Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133329][ T117] cfg80211: failed to load regulatory.db 2022/01/31 17:26:43 fuzzer started 2022/01/31 17:26:43 dialing manager at 10.128.0.169:39025 [ 101.662052][ T3478] cgroup: Unknown subsys name 'net' [ 101.795986][ T3478] cgroup: Unknown subsys name 'rlimit' 2022/01/31 17:26:45 syscalls: 3620 2022/01/31 17:26:45 code coverage: enabled 2022/01/31 17:26:45 comparison tracing: enabled 2022/01/31 17:26:45 extra coverage: enabled 2022/01/31 17:26:45 delay kcov mmap: mmap returned an invalid pointer 2022/01/31 17:26:45 setuid sandbox: enabled 2022/01/31 17:26:45 namespace sandbox: enabled 2022/01/31 17:26:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/31 17:26:45 fault injection: enabled 2022/01/31 17:26:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/31 17:26:45 net packet injection: enabled 2022/01/31 17:26:45 net device setup: enabled 2022/01/31 17:26:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/31 17:26:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/31 17:26:45 USB emulation: enabled 2022/01/31 17:26:45 hci packet injection: enabled 2022/01/31 17:26:45 wifi device emulation: enabled 2022/01/31 17:26:45 802.15.4 emulation: enabled 2022/01/31 17:26:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/31 17:26:45 fetching corpus: 50, signal 13602/17500 (executing program) 2022/01/31 17:26:45 fetching corpus: 100, signal 27174/32833 (executing program) 2022/01/31 17:26:45 fetching corpus: 150, signal 32339/39805 (executing program) 2022/01/31 17:26:45 fetching corpus: 200, signal 39335/48551 (executing program) 2022/01/31 17:26:45 fetching corpus: 250, signal 45943/56865 (executing program) 2022/01/31 17:26:45 fetching corpus: 300, signal 51633/64242 (executing program) 2022/01/31 17:26:45 fetching corpus: 350, signal 56277/70565 (executing program) 2022/01/31 17:26:45 fetching corpus: 400, signal 59763/75758 (executing program) 2022/01/31 17:26:45 fetching corpus: 450, signal 65426/82981 (executing program) 2022/01/31 17:26:45 fetching corpus: 500, signal 68606/87786 (executing program) 2022/01/31 17:26:45 fetching corpus: 550, signal 72918/93598 (executing program) 2022/01/31 17:26:45 fetching corpus: 600, signal 75224/97523 (executing program) 2022/01/31 17:26:45 fetching corpus: 650, signal 77885/101735 (executing program) 2022/01/31 17:26:46 fetching corpus: 700, signal 80822/106199 (executing program) 2022/01/31 17:26:46 fetching corpus: 750, signal 82943/109897 (executing program) 2022/01/31 17:26:46 fetching corpus: 800, signal 85136/113588 (executing program) 2022/01/31 17:26:46 fetching corpus: 850, signal 86505/116543 (executing program) 2022/01/31 17:26:46 fetching corpus: 900, signal 88312/119906 (executing program) 2022/01/31 17:26:46 fetching corpus: 950, signal 91715/124722 (executing program) 2022/01/31 17:26:46 fetching corpus: 1000, signal 94377/128840 (executing program) 2022/01/31 17:26:46 fetching corpus: 1050, signal 97480/133343 (executing program) 2022/01/31 17:26:46 fetching corpus: 1100, signal 99235/136608 (executing program) 2022/01/31 17:26:46 fetching corpus: 1150, signal 101232/140070 (executing program) 2022/01/31 17:26:46 fetching corpus: 1200, signal 103652/143829 (executing program) 2022/01/31 17:26:46 fetching corpus: 1250, signal 105222/146849 (executing program) 2022/01/31 17:26:46 fetching corpus: 1300, signal 106790/149886 (executing program) 2022/01/31 17:26:46 fetching corpus: 1350, signal 108086/152666 (executing program) 2022/01/31 17:26:46 fetching corpus: 1400, signal 109706/155710 (executing program) 2022/01/31 17:26:46 fetching corpus: 1450, signal 110932/158370 (executing program) 2022/01/31 17:26:46 fetching corpus: 1500, signal 113189/161986 (executing program) 2022/01/31 17:26:47 fetching corpus: 1550, signal 115004/165148 (executing program) 2022/01/31 17:26:47 fetching corpus: 1600, signal 116445/167940 (executing program) 2022/01/31 17:26:47 fetching corpus: 1650, signal 118608/171384 (executing program) 2022/01/31 17:26:47 fetching corpus: 1700, signal 121119/175051 (executing program) 2022/01/31 17:26:47 fetching corpus: 1750, signal 123151/178310 (executing program) 2022/01/31 17:26:47 fetching corpus: 1800, signal 125279/181673 (executing program) 2022/01/31 17:26:47 fetching corpus: 1850, signal 128002/185539 (executing program) 2022/01/31 17:26:47 fetching corpus: 1900, signal 129455/188252 (executing program) 2022/01/31 17:26:47 fetching corpus: 1950, signal 130765/190854 (executing program) 2022/01/31 17:26:47 fetching corpus: 2000, signal 132364/193697 (executing program) 2022/01/31 17:26:47 fetching corpus: 2050, signal 134276/196785 (executing program) 2022/01/31 17:26:47 fetching corpus: 2100, signal 135676/199417 (executing program) 2022/01/31 17:26:47 fetching corpus: 2150, signal 136656/201759 (executing program) 2022/01/31 17:26:47 fetching corpus: 2200, signal 137616/204051 (executing program) 2022/01/31 17:26:48 fetching corpus: 2250, signal 138888/206578 (executing program) 2022/01/31 17:26:48 fetching corpus: 2300, signal 139687/208676 (executing program) 2022/01/31 17:26:48 fetching corpus: 2350, signal 144736/214210 (executing program) 2022/01/31 17:26:48 fetching corpus: 2400, signal 146092/216747 (executing program) 2022/01/31 17:26:48 fetching corpus: 2450, signal 148227/219881 (executing program) 2022/01/31 17:26:48 fetching corpus: 2500, signal 149192/222125 (executing program) 2022/01/31 17:26:48 fetching corpus: 2550, signal 150531/224616 (executing program) 2022/01/31 17:26:48 fetching corpus: 2600, signal 151597/226892 (executing program) 2022/01/31 17:26:48 fetching corpus: 2650, signal 152400/228971 (executing program) 2022/01/31 17:26:48 fetching corpus: 2700, signal 153478/231226 (executing program) 2022/01/31 17:26:48 fetching corpus: 2750, signal 154604/233498 (executing program) 2022/01/31 17:26:48 fetching corpus: 2800, signal 155888/235920 (executing program) 2022/01/31 17:26:48 fetching corpus: 2850, signal 156969/238166 (executing program) 2022/01/31 17:26:48 fetching corpus: 2900, signal 158324/240660 (executing program) 2022/01/31 17:26:48 fetching corpus: 2950, signal 159263/242787 (executing program) 2022/01/31 17:26:48 fetching corpus: 3000, signal 160328/244982 (executing program) 2022/01/31 17:26:49 fetching corpus: 3050, signal 161093/246991 (executing program) 2022/01/31 17:26:49 fetching corpus: 3100, signal 162172/249190 (executing program) 2022/01/31 17:26:49 fetching corpus: 3150, signal 163130/251301 (executing program) 2022/01/31 17:26:49 fetching corpus: 3200, signal 164354/253586 (executing program) 2022/01/31 17:26:49 fetching corpus: 3250, signal 165311/255671 (executing program) 2022/01/31 17:26:49 fetching corpus: 3300, signal 166898/258207 (executing program) 2022/01/31 17:26:49 fetching corpus: 3350, signal 167877/260317 (executing program) 2022/01/31 17:26:49 fetching corpus: 3400, signal 168960/262479 (executing program) 2022/01/31 17:26:49 fetching corpus: 3450, signal 170410/264880 (executing program) 2022/01/31 17:26:49 fetching corpus: 3500, signal 171217/266838 (executing program) 2022/01/31 17:26:49 fetching corpus: 3550, signal 172254/268965 (executing program) 2022/01/31 17:26:49 fetching corpus: 3600, signal 173200/270960 (executing program) 2022/01/31 17:26:49 fetching corpus: 3650, signal 174434/273148 (executing program) 2022/01/31 17:26:49 fetching corpus: 3700, signal 175490/275212 (executing program) 2022/01/31 17:26:49 fetching corpus: 3750, signal 176119/276997 (executing program) 2022/01/31 17:26:50 fetching corpus: 3800, signal 177140/279070 (executing program) 2022/01/31 17:26:50 fetching corpus: 3850, signal 178986/281659 (executing program) 2022/01/31 17:26:50 fetching corpus: 3900, signal 179658/283472 (executing program) 2022/01/31 17:26:50 fetching corpus: 3950, signal 181991/286307 (executing program) 2022/01/31 17:26:50 fetching corpus: 4000, signal 183237/288445 (executing program) 2022/01/31 17:26:50 fetching corpus: 4050, signal 184359/290476 (executing program) 2022/01/31 17:26:50 fetching corpus: 4100, signal 185550/292558 (executing program) 2022/01/31 17:26:50 fetching corpus: 4150, signal 186087/294233 (executing program) 2022/01/31 17:26:50 fetching corpus: 4200, signal 187801/296706 (executing program) 2022/01/31 17:26:50 fetching corpus: 4250, signal 188527/298496 (executing program) 2022/01/31 17:26:50 fetching corpus: 4300, signal 189601/300480 (executing program) 2022/01/31 17:26:50 fetching corpus: 4350, signal 190312/302222 (executing program) 2022/01/31 17:26:50 fetching corpus: 4400, signal 190987/303983 (executing program) 2022/01/31 17:26:50 fetching corpus: 4450, signal 192007/305896 (executing program) 2022/01/31 17:26:50 fetching corpus: 4500, signal 192568/307527 (executing program) 2022/01/31 17:26:50 fetching corpus: 4550, signal 193156/309175 (executing program) 2022/01/31 17:26:51 fetching corpus: 4600, signal 194069/311012 (executing program) 2022/01/31 17:26:51 fetching corpus: 4650, signal 194895/312826 (executing program) 2022/01/31 17:26:51 fetching corpus: 4700, signal 195540/314490 (executing program) 2022/01/31 17:26:51 fetching corpus: 4750, signal 196359/316247 (executing program) 2022/01/31 17:26:51 fetching corpus: 4800, signal 197150/317943 (executing program) 2022/01/31 17:26:51 fetching corpus: 4850, signal 198319/319880 (executing program) 2022/01/31 17:26:51 fetching corpus: 4900, signal 199198/321646 (executing program) 2022/01/31 17:26:51 fetching corpus: 4950, signal 199950/323358 (executing program) 2022/01/31 17:26:51 fetching corpus: 5000, signal 200716/325047 (executing program) 2022/01/31 17:26:51 fetching corpus: 5050, signal 201639/326850 (executing program) 2022/01/31 17:26:51 fetching corpus: 5100, signal 202201/328396 (executing program) 2022/01/31 17:26:51 fetching corpus: 5150, signal 202891/329998 (executing program) 2022/01/31 17:26:51 fetching corpus: 5200, signal 204222/331995 (executing program) 2022/01/31 17:26:51 fetching corpus: 5250, signal 205202/333817 (executing program) 2022/01/31 17:26:51 fetching corpus: 5300, signal 205972/335488 (executing program) 2022/01/31 17:26:51 fetching corpus: 5350, signal 206772/337194 (executing program) 2022/01/31 17:26:51 fetching corpus: 5400, signal 207458/338750 (executing program) 2022/01/31 17:26:52 fetching corpus: 5450, signal 208336/340448 (executing program) 2022/01/31 17:26:52 fetching corpus: 5500, signal 209246/342105 (executing program) 2022/01/31 17:26:52 fetching corpus: 5550, signal 209962/343691 (executing program) 2022/01/31 17:26:52 fetching corpus: 5600, signal 210723/345283 (executing program) 2022/01/31 17:26:52 fetching corpus: 5650, signal 211365/346846 (executing program) 2022/01/31 17:26:52 fetching corpus: 5700, signal 211988/348391 (executing program) 2022/01/31 17:26:52 fetching corpus: 5750, signal 212572/349934 (executing program) 2022/01/31 17:26:52 fetching corpus: 5800, signal 213138/351425 (executing program) 2022/01/31 17:26:52 fetching corpus: 5850, signal 213796/352979 (executing program) 2022/01/31 17:26:52 fetching corpus: 5900, signal 214538/354556 (executing program) 2022/01/31 17:26:52 fetching corpus: 5950, signal 215035/355998 (executing program) 2022/01/31 17:26:52 fetching corpus: 6000, signal 215654/357550 (executing program) 2022/01/31 17:26:52 fetching corpus: 6050, signal 216536/359138 (executing program) 2022/01/31 17:26:53 fetching corpus: 6100, signal 217089/360597 (executing program) 2022/01/31 17:26:53 fetching corpus: 6150, signal 217766/362139 (executing program) 2022/01/31 17:26:53 fetching corpus: 6200, signal 218566/363724 (executing program) 2022/01/31 17:26:53 fetching corpus: 6250, signal 219021/365106 (executing program) 2022/01/31 17:26:53 fetching corpus: 6300, signal 219811/366700 (executing program) 2022/01/31 17:26:53 fetching corpus: 6350, signal 220805/368364 (executing program) 2022/01/31 17:26:53 fetching corpus: 6400, signal 221299/369806 (executing program) 2022/01/31 17:26:53 fetching corpus: 6450, signal 221827/371219 (executing program) 2022/01/31 17:26:53 fetching corpus: 6500, signal 222420/372651 (executing program) 2022/01/31 17:26:53 fetching corpus: 6550, signal 222880/374052 (executing program) 2022/01/31 17:26:53 fetching corpus: 6600, signal 223739/375619 (executing program) 2022/01/31 17:26:53 fetching corpus: 6650, signal 224331/377047 (executing program) 2022/01/31 17:26:53 fetching corpus: 6700, signal 224907/378479 (executing program) 2022/01/31 17:26:54 fetching corpus: 6750, signal 225723/380026 (executing program) 2022/01/31 17:26:54 fetching corpus: 6800, signal 226296/381434 (executing program) 2022/01/31 17:26:54 fetching corpus: 6850, signal 226785/382816 (executing program) 2022/01/31 17:26:54 fetching corpus: 6900, signal 227422/384259 (executing program) 2022/01/31 17:26:54 fetching corpus: 6950, signal 228091/385698 (executing program) 2022/01/31 17:26:54 fetching corpus: 7000, signal 228572/387033 (executing program) 2022/01/31 17:26:54 fetching corpus: 7050, signal 228977/388335 (executing program) 2022/01/31 17:26:54 fetching corpus: 7100, signal 229326/389630 (executing program) 2022/01/31 17:26:54 fetching corpus: 7150, signal 229848/390952 (executing program) 2022/01/31 17:26:54 fetching corpus: 7200, signal 231071/392632 (executing program) 2022/01/31 17:26:54 fetching corpus: 7250, signal 231656/394036 (executing program) 2022/01/31 17:26:54 fetching corpus: 7300, signal 232160/395369 (executing program) 2022/01/31 17:26:54 fetching corpus: 7350, signal 232832/396769 (executing program) 2022/01/31 17:26:54 fetching corpus: 7400, signal 233472/398117 (executing program) 2022/01/31 17:26:54 fetching corpus: 7450, signal 234043/399518 (executing program) 2022/01/31 17:26:54 fetching corpus: 7500, signal 234985/401066 (executing program) 2022/01/31 17:26:54 fetching corpus: 7550, signal 235369/402342 (executing program) 2022/01/31 17:26:54 fetching corpus: 7600, signal 235797/403622 (executing program) 2022/01/31 17:26:55 fetching corpus: 7650, signal 236359/404925 (executing program) 2022/01/31 17:26:55 fetching corpus: 7700, signal 237476/406511 (executing program) 2022/01/31 17:26:55 fetching corpus: 7750, signal 238406/407976 (executing program) 2022/01/31 17:26:55 fetching corpus: 7800, signal 239126/409369 (executing program) 2022/01/31 17:26:55 fetching corpus: 7850, signal 239710/410702 (executing program) 2022/01/31 17:26:55 fetching corpus: 7900, signal 240150/411959 (executing program) 2022/01/31 17:26:55 fetching corpus: 7950, signal 240910/413321 (executing program) 2022/01/31 17:26:55 fetching corpus: 8000, signal 241300/414531 (executing program) 2022/01/31 17:26:55 fetching corpus: 8050, signal 241637/415737 (executing program) 2022/01/31 17:26:55 fetching corpus: 8100, signal 242040/416982 (executing program) 2022/01/31 17:26:55 fetching corpus: 8150, signal 242430/418187 (executing program) 2022/01/31 17:26:55 fetching corpus: 8200, signal 242818/419364 (executing program) 2022/01/31 17:26:55 fetching corpus: 8250, signal 243388/420637 (executing program) 2022/01/31 17:26:55 fetching corpus: 8300, signal 243992/421969 (executing program) 2022/01/31 17:26:55 fetching corpus: 8350, signal 244524/423210 (executing program) 2022/01/31 17:26:56 fetching corpus: 8400, signal 245084/424449 (executing program) 2022/01/31 17:26:56 fetching corpus: 8450, signal 245332/425600 (executing program) 2022/01/31 17:26:56 fetching corpus: 8500, signal 245737/426807 (executing program) 2022/01/31 17:26:56 fetching corpus: 8550, signal 246464/428114 (executing program) 2022/01/31 17:26:56 fetching corpus: 8600, signal 246874/429299 (executing program) 2022/01/31 17:26:56 fetching corpus: 8650, signal 247415/430510 (executing program) 2022/01/31 17:26:56 fetching corpus: 8700, signal 247722/431643 (executing program) 2022/01/31 17:26:56 fetching corpus: 8750, signal 248310/432863 (executing program) 2022/01/31 17:26:56 fetching corpus: 8800, signal 248868/434061 (executing program) 2022/01/31 17:26:56 fetching corpus: 8850, signal 249484/435270 (executing program) 2022/01/31 17:26:56 fetching corpus: 8900, signal 250030/436468 (executing program) 2022/01/31 17:26:56 fetching corpus: 8950, signal 250611/437669 (executing program) 2022/01/31 17:26:56 fetching corpus: 9000, signal 251247/438901 (executing program) 2022/01/31 17:26:56 fetching corpus: 9050, signal 251929/440133 (executing program) 2022/01/31 17:26:57 fetching corpus: 9100, signal 252703/441440 (executing program) 2022/01/31 17:26:57 fetching corpus: 9150, signal 253102/442626 (executing program) 2022/01/31 17:26:57 fetching corpus: 9200, signal 253826/443858 (executing program) 2022/01/31 17:26:57 fetching corpus: 9250, signal 254260/445000 (executing program) 2022/01/31 17:26:57 fetching corpus: 9300, signal 254684/446132 (executing program) 2022/01/31 17:26:57 fetching corpus: 9350, signal 255027/447255 (executing program) 2022/01/31 17:26:57 fetching corpus: 9400, signal 255575/448427 (executing program) 2022/01/31 17:26:57 fetching corpus: 9450, signal 256235/449624 (executing program) 2022/01/31 17:26:57 fetching corpus: 9500, signal 256669/450749 (executing program) 2022/01/31 17:26:57 fetching corpus: 9550, signal 257167/451869 (executing program) 2022/01/31 17:26:57 fetching corpus: 9600, signal 257705/453062 (executing program) 2022/01/31 17:26:57 fetching corpus: 9650, signal 258244/454211 (executing program) 2022/01/31 17:26:57 fetching corpus: 9700, signal 258815/455398 (executing program) 2022/01/31 17:26:57 fetching corpus: 9750, signal 259283/456485 (executing program) 2022/01/31 17:26:58 fetching corpus: 9800, signal 260074/457707 (executing program) 2022/01/31 17:26:58 fetching corpus: 9850, signal 260602/458863 (executing program) 2022/01/31 17:26:58 fetching corpus: 9900, signal 261225/460015 (executing program) 2022/01/31 17:26:58 fetching corpus: 9950, signal 261615/461086 (executing program) 2022/01/31 17:26:58 fetching corpus: 10000, signal 262461/462316 (executing program) 2022/01/31 17:26:58 fetching corpus: 10050, signal 263031/463453 (executing program) 2022/01/31 17:26:58 fetching corpus: 10100, signal 263538/464512 (executing program) 2022/01/31 17:26:58 fetching corpus: 10150, signal 264130/465647 (executing program) 2022/01/31 17:26:58 fetching corpus: 10200, signal 264587/466708 (executing program) 2022/01/31 17:26:58 fetching corpus: 10250, signal 265060/467771 (executing program) 2022/01/31 17:26:58 fetching corpus: 10300, signal 265494/468850 (executing program) 2022/01/31 17:26:58 fetching corpus: 10350, signal 266419/470039 (executing program) 2022/01/31 17:26:58 fetching corpus: 10400, signal 267069/471129 (executing program) 2022/01/31 17:26:58 fetching corpus: 10450, signal 267766/472224 (executing program) 2022/01/31 17:26:58 fetching corpus: 10500, signal 268094/473243 (executing program) 2022/01/31 17:26:58 fetching corpus: 10550, signal 268846/474352 (executing program) 2022/01/31 17:26:58 fetching corpus: 10600, signal 269187/475389 (executing program) 2022/01/31 17:26:59 fetching corpus: 10650, signal 269455/476403 (executing program) 2022/01/31 17:26:59 fetching corpus: 10700, signal 269646/477403 (executing program) 2022/01/31 17:26:59 fetching corpus: 10750, signal 270064/478440 (executing program) 2022/01/31 17:26:59 fetching corpus: 10800, signal 271376/479619 (executing program) 2022/01/31 17:26:59 fetching corpus: 10850, signal 271954/480690 (executing program) 2022/01/31 17:26:59 fetching corpus: 10900, signal 272309/481680 (executing program) 2022/01/31 17:26:59 fetching corpus: 10950, signal 273685/482841 (executing program) 2022/01/31 17:26:59 fetching corpus: 11000, signal 274132/483832 (executing program) 2022/01/31 17:26:59 fetching corpus: 11050, signal 274538/484874 (executing program) 2022/01/31 17:26:59 fetching corpus: 11100, signal 274900/485874 (executing program) 2022/01/31 17:26:59 fetching corpus: 11150, signal 275334/486898 (executing program) 2022/01/31 17:26:59 fetching corpus: 11200, signal 275904/487902 (executing program) 2022/01/31 17:26:59 fetching corpus: 11250, signal 276349/488892 (executing program) 2022/01/31 17:26:59 fetching corpus: 11300, signal 276745/489894 (executing program) 2022/01/31 17:26:59 fetching corpus: 11350, signal 277253/490883 (executing program) 2022/01/31 17:26:59 fetching corpus: 11400, signal 277554/491886 (executing program) 2022/01/31 17:26:59 fetching corpus: 11450, signal 277835/492832 (executing program) 2022/01/31 17:27:00 fetching corpus: 11500, signal 278287/493817 (executing program) 2022/01/31 17:27:00 fetching corpus: 11550, signal 278624/494771 (executing program) 2022/01/31 17:27:00 fetching corpus: 11600, signal 278929/495770 (executing program) 2022/01/31 17:27:00 fetching corpus: 11650, signal 279512/496779 (executing program) 2022/01/31 17:27:00 fetching corpus: 11700, signal 279912/497760 (executing program) 2022/01/31 17:27:00 fetching corpus: 11750, signal 280711/498775 (executing program) 2022/01/31 17:27:00 fetching corpus: 11800, signal 281071/499707 (executing program) 2022/01/31 17:27:00 fetching corpus: 11850, signal 281430/500651 (executing program) 2022/01/31 17:27:00 fetching corpus: 11900, signal 281758/501607 (executing program) 2022/01/31 17:27:00 fetching corpus: 11950, signal 282048/502580 (executing program) 2022/01/31 17:27:00 fetching corpus: 12000, signal 282369/503511 (executing program) 2022/01/31 17:27:00 fetching corpus: 12050, signal 282695/504447 (executing program) 2022/01/31 17:27:00 fetching corpus: 12100, signal 283175/505406 (executing program) 2022/01/31 17:27:00 fetching corpus: 12150, signal 283693/506342 (executing program) 2022/01/31 17:27:01 fetching corpus: 12200, signal 284100/507294 (executing program) 2022/01/31 17:27:01 fetching corpus: 12250, signal 284637/508223 (executing program) 2022/01/31 17:27:01 fetching corpus: 12300, signal 285211/509181 (executing program) 2022/01/31 17:27:01 fetching corpus: 12350, signal 285671/510118 (executing program) 2022/01/31 17:27:01 fetching corpus: 12400, signal 286178/511025 (executing program) 2022/01/31 17:27:01 fetching corpus: 12450, signal 286605/511953 (executing program) 2022/01/31 17:27:01 fetching corpus: 12500, signal 287095/512838 (executing program) 2022/01/31 17:27:01 fetching corpus: 12550, signal 287600/513751 (executing program) 2022/01/31 17:27:01 fetching corpus: 12600, signal 288169/514643 (executing program) 2022/01/31 17:27:01 fetching corpus: 12650, signal 288580/515571 (executing program) 2022/01/31 17:27:01 fetching corpus: 12700, signal 288990/516428 (executing program) 2022/01/31 17:27:01 fetching corpus: 12750, signal 289832/517316 (executing program) 2022/01/31 17:27:01 fetching corpus: 12800, signal 290244/518216 (executing program) 2022/01/31 17:27:01 fetching corpus: 12850, signal 290520/519098 (executing program) 2022/01/31 17:27:01 fetching corpus: 12900, signal 291086/520009 (executing program) 2022/01/31 17:27:01 fetching corpus: 12950, signal 291490/520889 (executing program) 2022/01/31 17:27:01 fetching corpus: 13000, signal 292012/521560 (executing program) 2022/01/31 17:27:01 fetching corpus: 13050, signal 292547/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13100, signal 293024/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13150, signal 293419/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13200, signal 293729/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13250, signal 294144/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13300, signal 294478/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13350, signal 294808/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13400, signal 295090/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13450, signal 295582/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13500, signal 296082/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13550, signal 296492/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13600, signal 296778/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13650, signal 297287/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13700, signal 297595/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13750, signal 297874/521560 (executing program) 2022/01/31 17:27:02 fetching corpus: 13800, signal 298271/521562 (executing program) 2022/01/31 17:27:02 fetching corpus: 13850, signal 298645/521562 (executing program) 2022/01/31 17:27:02 fetching corpus: 13900, signal 299068/521562 (executing program) 2022/01/31 17:27:02 fetching corpus: 13950, signal 299352/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14000, signal 299684/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14050, signal 300110/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14100, signal 300516/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14150, signal 300761/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14200, signal 301198/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14250, signal 301659/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14300, signal 302020/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14350, signal 302359/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14400, signal 302608/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14450, signal 302851/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14500, signal 303309/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14550, signal 303798/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14600, signal 304137/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14650, signal 304745/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14700, signal 305099/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14750, signal 305534/521562 (executing program) 2022/01/31 17:27:03 fetching corpus: 14800, signal 305940/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 14850, signal 306307/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 14900, signal 306727/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 14950, signal 307095/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15000, signal 307584/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15050, signal 307869/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15100, signal 308164/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15150, signal 308833/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15200, signal 309219/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15250, signal 309561/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15300, signal 309941/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15350, signal 310260/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15400, signal 310482/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15450, signal 310837/521562 (executing program) 2022/01/31 17:27:04 fetching corpus: 15500, signal 311100/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15550, signal 311419/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15600, signal 311931/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15650, signal 312378/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15700, signal 312738/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15750, signal 313013/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15800, signal 313317/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15850, signal 313635/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15900, signal 314010/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 15950, signal 314391/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16000, signal 314683/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16050, signal 315038/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16100, signal 315552/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16150, signal 315940/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16200, signal 316286/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16250, signal 316520/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16300, signal 316879/521562 (executing program) 2022/01/31 17:27:05 fetching corpus: 16350, signal 317261/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16400, signal 317521/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16450, signal 317845/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16500, signal 318211/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16550, signal 318414/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16600, signal 318808/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16650, signal 319196/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16700, signal 319491/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16750, signal 319967/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16800, signal 320347/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16850, signal 320610/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16900, signal 320912/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 16950, signal 321454/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17000, signal 321685/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17050, signal 321964/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17100, signal 322274/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17150, signal 322698/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17200, signal 322989/521562 (executing program) 2022/01/31 17:27:06 fetching corpus: 17250, signal 323204/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17300, signal 323557/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17350, signal 323856/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17400, signal 324198/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17450, signal 324555/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17500, signal 324809/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17550, signal 325106/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17600, signal 325351/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17650, signal 325654/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17700, signal 325954/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17750, signal 326230/521562 (executing program) 2022/01/31 17:27:07 fetching corpus: 17800, signal 326536/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 17850, signal 326806/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 17900, signal 326989/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 17950, signal 327462/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18000, signal 327715/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18050, signal 328076/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18100, signal 328356/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18150, signal 328613/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18200, signal 328898/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18250, signal 329185/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18300, signal 329372/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18350, signal 329725/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18400, signal 330023/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18450, signal 330330/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18500, signal 330642/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18550, signal 330979/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18600, signal 331341/521562 (executing program) 2022/01/31 17:27:08 fetching corpus: 18650, signal 331616/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18700, signal 332016/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18750, signal 332298/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18800, signal 332600/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18850, signal 332900/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18900, signal 333129/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 18950, signal 333408/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19000, signal 333634/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19050, signal 333870/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19100, signal 334139/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19150, signal 334621/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19200, signal 334878/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19250, signal 335209/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19300, signal 335587/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19350, signal 335879/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19400, signal 336206/521562 (executing program) 2022/01/31 17:27:09 fetching corpus: 19450, signal 336469/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19500, signal 336868/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19550, signal 337482/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19600, signal 337834/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19650, signal 338067/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19700, signal 338394/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19750, signal 338654/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19800, signal 339037/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19850, signal 339306/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19900, signal 339675/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 19950, signal 340171/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20000, signal 340360/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20050, signal 340574/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20100, signal 340840/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20150, signal 341098/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20200, signal 341463/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20250, signal 341984/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20300, signal 342426/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20350, signal 342611/521562 (executing program) 2022/01/31 17:27:10 fetching corpus: 20400, signal 342890/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20450, signal 343142/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20500, signal 343344/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20550, signal 343597/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20600, signal 343778/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20650, signal 344065/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20700, signal 344304/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20750, signal 344616/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20800, signal 344832/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20850, signal 345038/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20900, signal 345283/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 20950, signal 345836/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 21000, signal 346169/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 21050, signal 346427/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 21100, signal 346739/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 21150, signal 346960/521562 (executing program) 2022/01/31 17:27:11 fetching corpus: 21200, signal 347169/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21250, signal 347428/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21300, signal 347637/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21350, signal 347888/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21400, signal 348158/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21450, signal 348441/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21500, signal 348650/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21550, signal 348974/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21600, signal 349293/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21650, signal 349485/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21700, signal 349786/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21750, signal 350077/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21800, signal 350261/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21850, signal 350710/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21900, signal 351450/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 21950, signal 351732/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 22000, signal 351918/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 22050, signal 352235/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 22100, signal 352436/521562 (executing program) 2022/01/31 17:27:12 fetching corpus: 22150, signal 352667/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22200, signal 352977/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22250, signal 353236/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22300, signal 353781/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22350, signal 354146/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22400, signal 354441/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22450, signal 354646/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22500, signal 354914/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22550, signal 355103/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22600, signal 355538/521562 (executing program) 2022/01/31 17:27:13 fetching corpus: 22650, signal 355760/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22700, signal 356046/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22750, signal 356323/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22800, signal 356565/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22850, signal 356779/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22900, signal 357092/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 22950, signal 357308/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23000, signal 357600/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23050, signal 357785/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23100, signal 357952/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23150, signal 358232/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23200, signal 358432/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23250, signal 358850/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23300, signal 359429/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23350, signal 360016/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23400, signal 360244/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23450, signal 360495/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23500, signal 360775/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23550, signal 360976/521562 (executing program) 2022/01/31 17:27:14 fetching corpus: 23600, signal 361202/521562 (executing program) 2022/01/31 17:27:15 fetching corpus: 23650, signal 361491/521562 (executing program) 2022/01/31 17:27:15 fetching corpus: 23700, signal 361759/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 23750, signal 361955/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 23800, signal 362197/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 23850, signal 362523/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 23900, signal 362718/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 23950, signal 363030/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24000, signal 363336/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24050, signal 363690/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24100, signal 363934/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24150, signal 364140/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24200, signal 364440/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24250, signal 364707/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24300, signal 364939/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24350, signal 365170/521564 (executing program) 2022/01/31 17:27:15 fetching corpus: 24400, signal 365367/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24450, signal 365774/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24500, signal 365995/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24550, signal 366179/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24600, signal 366367/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24650, signal 366680/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24700, signal 366900/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24750, signal 367142/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24800, signal 367312/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24850, signal 367577/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24900, signal 367817/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 24950, signal 368090/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25000, signal 368380/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25050, signal 368555/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25100, signal 368766/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25150, signal 369005/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25200, signal 369306/521564 (executing program) 2022/01/31 17:27:16 fetching corpus: 25250, signal 369755/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25300, signal 369914/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25350, signal 370265/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25400, signal 370493/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25450, signal 370714/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25500, signal 370968/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25550, signal 371284/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25600, signal 371574/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25650, signal 371855/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25700, signal 372108/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25750, signal 372340/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25800, signal 372560/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25850, signal 372862/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25900, signal 373167/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 25950, signal 373441/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 26000, signal 373604/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 26050, signal 373774/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 26100, signal 373995/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 26150, signal 374271/521564 (executing program) 2022/01/31 17:27:17 fetching corpus: 26200, signal 374646/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26250, signal 375314/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26300, signal 375530/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26350, signal 375737/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26400, signal 376034/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26450, signal 376285/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26500, signal 376493/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26550, signal 376680/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26600, signal 376929/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26650, signal 377168/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26700, signal 377375/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26750, signal 377617/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26800, signal 377810/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26850, signal 378057/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26900, signal 378268/521564 (executing program) 2022/01/31 17:27:18 fetching corpus: 26950, signal 378437/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27000, signal 378694/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27050, signal 379083/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27100, signal 379308/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27150, signal 379545/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27200, signal 379746/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27250, signal 380004/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27300, signal 380233/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27350, signal 380544/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27400, signal 380847/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27450, signal 381118/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27500, signal 381335/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27550, signal 381574/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27600, signal 381768/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27650, signal 382052/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27700, signal 382226/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27750, signal 382491/521564 (executing program) 2022/01/31 17:27:19 fetching corpus: 27800, signal 382654/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 27850, signal 382849/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 27900, signal 383064/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 27950, signal 383289/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 28000, signal 383463/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 28050, signal 383610/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 28100, signal 383953/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 28150, signal 384217/521564 (executing program) 2022/01/31 17:27:20 fetching corpus: 28200, signal 384473/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28250, signal 384687/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28300, signal 384867/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28350, signal 385179/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28400, signal 385435/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28450, signal 385677/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28500, signal 385951/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28550, signal 386171/521565 (executing program) 2022/01/31 17:27:20 fetching corpus: 28600, signal 386371/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28650, signal 386820/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28700, signal 386997/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28750, signal 387224/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28800, signal 387546/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28850, signal 387838/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28900, signal 388024/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 28950, signal 388273/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 29000, signal 388504/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 29050, signal 388830/521565 (executing program) 2022/01/31 17:27:21 fetching corpus: 29100, signal 389145/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29150, signal 389333/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29200, signal 389587/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29250, signal 389838/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29300, signal 390021/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29350, signal 390186/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29400, signal 390396/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29450, signal 390752/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29500, signal 390919/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29550, signal 391242/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29600, signal 391425/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29650, signal 391598/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29700, signal 391879/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29750, signal 392044/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29800, signal 393234/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29850, signal 393403/521565 (executing program) 2022/01/31 17:27:22 fetching corpus: 29900, signal 393668/521568 (executing program) 2022/01/31 17:27:22 fetching corpus: 29950, signal 393876/521568 (executing program) 2022/01/31 17:27:22 fetching corpus: 30000, signal 394133/521568 (executing program) 2022/01/31 17:27:22 fetching corpus: 30050, signal 394534/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30100, signal 394732/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30150, signal 394973/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30200, signal 395134/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30250, signal 395275/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30300, signal 395486/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30350, signal 395694/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30400, signal 395915/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30450, signal 396179/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30500, signal 396301/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30550, signal 396501/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30600, signal 396668/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30650, signal 396846/521568 (executing program) 2022/01/31 17:27:23 fetching corpus: 30700, signal 397031/521572 (executing program) 2022/01/31 17:27:23 fetching corpus: 30750, signal 397247/521572 (executing program) 2022/01/31 17:27:23 fetching corpus: 30800, signal 397464/521572 (executing program) 2022/01/31 17:27:23 fetching corpus: 30850, signal 397650/521572 (executing program) 2022/01/31 17:27:23 fetching corpus: 30900, signal 397897/521572 (executing program) 2022/01/31 17:27:23 fetching corpus: 30950, signal 398191/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31000, signal 398511/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31050, signal 398710/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31100, signal 398892/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31150, signal 399087/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31200, signal 399233/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31250, signal 399411/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31300, signal 399664/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31350, signal 399949/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31400, signal 400214/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31450, signal 400383/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31500, signal 400572/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31550, signal 400910/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31600, signal 401150/521572 (executing program) 2022/01/31 17:27:24 fetching corpus: 31650, signal 401328/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31700, signal 401566/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31750, signal 401837/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31800, signal 402015/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31850, signal 402215/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31900, signal 402391/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 31950, signal 402596/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32000, signal 402810/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32050, signal 403053/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32100, signal 403228/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32150, signal 403417/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32200, signal 403643/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32250, signal 403833/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32300, signal 404045/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32350, signal 404288/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32400, signal 404534/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32450, signal 404823/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32500, signal 405057/521572 (executing program) 2022/01/31 17:27:25 fetching corpus: 32550, signal 405295/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32600, signal 405492/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32650, signal 405725/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32700, signal 405971/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32750, signal 406214/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32800, signal 406418/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32850, signal 406637/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32900, signal 406837/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 32950, signal 407030/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33000, signal 407240/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33050, signal 407407/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33100, signal 407567/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33150, signal 407811/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33200, signal 408039/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33250, signal 408193/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33300, signal 408350/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33350, signal 408573/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33400, signal 408722/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33450, signal 409052/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33500, signal 409229/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33550, signal 409386/521572 (executing program) 2022/01/31 17:27:26 fetching corpus: 33600, signal 409572/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33650, signal 409755/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33700, signal 409985/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33750, signal 410127/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33800, signal 410358/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33850, signal 410602/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33900, signal 410768/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 33950, signal 410944/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34000, signal 411129/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34050, signal 411355/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34100, signal 411575/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34150, signal 411780/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34200, signal 412017/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34250, signal 412235/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34300, signal 412408/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34350, signal 412581/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34400, signal 412902/521572 (executing program) 2022/01/31 17:27:27 fetching corpus: 34450, signal 413063/521572 (executing program) 2022/01/31 17:27:28 fetching corpus: 34500, signal 413249/521572 (executing program) 2022/01/31 17:27:28 fetching corpus: 34550, signal 413388/521572 (executing program) 2022/01/31 17:27:28 fetching corpus: 34600, signal 413620/521572 (executing program) 2022/01/31 17:27:28 fetching corpus: 34650, signal 413864/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34700, signal 414075/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34750, signal 414329/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34800, signal 414536/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34850, signal 414695/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34900, signal 414911/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 34950, signal 415133/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35000, signal 415296/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35050, signal 415478/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35100, signal 415690/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35150, signal 415903/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35200, signal 416139/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35250, signal 416402/521576 (executing program) 2022/01/31 17:27:28 fetching corpus: 35300, signal 416629/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35350, signal 417000/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35400, signal 417209/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35450, signal 417361/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35500, signal 417564/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35550, signal 417756/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35600, signal 417894/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35650, signal 418081/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35700, signal 418273/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35750, signal 418435/521576 (executing program) [ 146.339342][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.345909][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/31 17:27:29 fetching corpus: 35800, signal 419196/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35850, signal 419435/521576 (executing program) 2022/01/31 17:27:29 fetching corpus: 35900, signal 419631/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 35950, signal 419819/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36000, signal 419953/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36050, signal 420184/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36100, signal 420328/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36150, signal 420473/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36200, signal 420656/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36250, signal 420907/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36300, signal 421058/521577 (executing program) 2022/01/31 17:27:29 fetching corpus: 36350, signal 421335/521577 (executing program) 2022/01/31 17:27:30 fetching corpus: 36400, signal 421655/521577 (executing program) 2022/01/31 17:27:30 fetching corpus: 36450, signal 421856/521577 (executing program) 2022/01/31 17:27:30 fetching corpus: 36500, signal 421998/521577 (executing program) 2022/01/31 17:27:30 fetching corpus: 36550, signal 422183/521577 (executing program) 2022/01/31 17:27:30 fetching corpus: 36600, signal 422335/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36650, signal 422939/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36700, signal 423089/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36750, signal 423251/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36800, signal 423712/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36850, signal 423864/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36900, signal 424055/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 36950, signal 424239/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37000, signal 424411/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37050, signal 424604/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37100, signal 424865/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37150, signal 425050/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37200, signal 425568/521585 (executing program) 2022/01/31 17:27:30 fetching corpus: 37250, signal 426127/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37300, signal 426316/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37350, signal 426481/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37400, signal 426689/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37450, signal 426824/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37500, signal 427119/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37550, signal 427304/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37600, signal 427468/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37650, signal 427676/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37700, signal 427897/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37750, signal 428094/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37800, signal 428358/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37850, signal 428534/521585 (executing program) 2022/01/31 17:27:31 fetching corpus: 37900, signal 428673/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 37950, signal 428854/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38000, signal 429084/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38050, signal 429331/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38100, signal 430383/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38150, signal 430571/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38200, signal 430717/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38250, signal 430845/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38300, signal 431031/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38350, signal 431185/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38400, signal 431346/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38450, signal 431521/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38500, signal 431682/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38550, signal 431852/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38600, signal 433020/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38650, signal 433201/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38700, signal 433467/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38750, signal 433665/521585 (executing program) 2022/01/31 17:27:32 fetching corpus: 38800, signal 434064/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 38850, signal 434276/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 38900, signal 434512/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 38950, signal 434679/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39000, signal 434920/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39050, signal 435107/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39100, signal 435246/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39150, signal 435393/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39200, signal 435629/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39250, signal 435791/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39300, signal 435911/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39350, signal 436156/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39400, signal 436330/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39450, signal 436506/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39500, signal 436652/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39550, signal 436807/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39600, signal 436981/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39650, signal 437144/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39700, signal 437309/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39750, signal 437535/521585 (executing program) 2022/01/31 17:27:33 fetching corpus: 39800, signal 437676/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 39850, signal 437855/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 39900, signal 437985/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 39950, signal 438189/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 40000, signal 438353/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 40050, signal 438544/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 40100, signal 438735/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 40150, signal 438908/521585 (executing program) 2022/01/31 17:27:34 fetching corpus: 40200, signal 439182/521588 (executing program) 2022/01/31 17:27:34 fetching corpus: 40250, signal 439377/521588 (executing program) 2022/01/31 17:27:34 fetching corpus: 40300, signal 439635/521588 (executing program) 2022/01/31 17:27:34 fetching corpus: 40350, signal 439918/521588 (executing program) 2022/01/31 17:27:34 fetching corpus: 40400, signal 440118/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40450, signal 440311/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40500, signal 440556/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40550, signal 440735/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40600, signal 440881/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40650, signal 441044/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40700, signal 441214/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40750, signal 441391/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40800, signal 441553/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40850, signal 441716/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40900, signal 441834/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 40950, signal 442052/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 41000, signal 442401/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 41050, signal 442623/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 41100, signal 442896/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 41150, signal 443045/521588 (executing program) 2022/01/31 17:27:35 fetching corpus: 41200, signal 443237/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41250, signal 443369/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41300, signal 443901/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41350, signal 444029/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41400, signal 444222/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41450, signal 444397/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41500, signal 444565/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41550, signal 444701/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41600, signal 444874/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41650, signal 444993/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41700, signal 445155/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41750, signal 445288/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41800, signal 445425/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41850, signal 445592/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41900, signal 445718/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 41950, signal 445909/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 42000, signal 446194/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 42050, signal 446387/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 42100, signal 446581/521588 (executing program) 2022/01/31 17:27:36 fetching corpus: 42150, signal 446754/521590 (executing program) 2022/01/31 17:27:36 fetching corpus: 42200, signal 446984/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42250, signal 447129/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42300, signal 447256/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42350, signal 447472/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42400, signal 447625/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42450, signal 447811/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42500, signal 448023/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42550, signal 448229/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42600, signal 448385/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42650, signal 448541/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42700, signal 448793/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42750, signal 448929/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42800, signal 449870/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42850, signal 450045/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42900, signal 450157/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 42950, signal 450342/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 43000, signal 450495/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 43050, signal 450638/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 43100, signal 450756/521590 (executing program) 2022/01/31 17:27:37 fetching corpus: 43150, signal 450902/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43200, signal 451126/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43250, signal 451328/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43300, signal 451441/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43350, signal 451597/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43400, signal 451710/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43450, signal 451861/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43500, signal 452034/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43550, signal 452181/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43600, signal 452374/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43650, signal 452566/521590 (executing program) 2022/01/31 17:27:38 fetching corpus: 43700, signal 452768/521591 (executing program) 2022/01/31 17:27:38 fetching corpus: 43750, signal 452948/521591 (executing program) 2022/01/31 17:27:38 fetching corpus: 43800, signal 453257/521591 (executing program) 2022/01/31 17:27:38 fetching corpus: 43850, signal 453440/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 43900, signal 453583/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 43950, signal 453742/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44000, signal 453896/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44050, signal 454094/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44100, signal 454240/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44150, signal 454642/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44200, signal 454793/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44250, signal 454931/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44300, signal 455111/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44350, signal 455281/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44400, signal 455471/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44450, signal 455635/521591 (executing program) 2022/01/31 17:27:39 fetching corpus: 44500, signal 455764/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44550, signal 455922/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44600, signal 456097/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44650, signal 456254/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44700, signal 456511/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44750, signal 456654/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44800, signal 456837/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44850, signal 457045/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44900, signal 457299/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 44950, signal 457454/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45000, signal 457648/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45050, signal 457890/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45100, signal 458055/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45150, signal 458225/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45200, signal 458369/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45250, signal 458514/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45300, signal 458730/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45350, signal 458866/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45400, signal 459009/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45450, signal 459114/521591 (executing program) 2022/01/31 17:27:40 fetching corpus: 45500, signal 459239/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45550, signal 459376/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45600, signal 459511/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45650, signal 459650/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45700, signal 459800/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45750, signal 460023/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45800, signal 460227/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45850, signal 460364/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45900, signal 460504/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 45950, signal 460610/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46000, signal 460740/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46050, signal 460930/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46100, signal 461092/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46150, signal 461290/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46200, signal 461402/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46250, signal 461534/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46300, signal 461705/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46350, signal 461845/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46400, signal 461976/521591 (executing program) 2022/01/31 17:27:41 fetching corpus: 46450, signal 462143/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46500, signal 462295/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46550, signal 462478/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46600, signal 462621/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46650, signal 462774/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46700, signal 462922/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46750, signal 463059/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46800, signal 463275/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46850, signal 463423/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46900, signal 463592/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 46950, signal 463697/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47000, signal 463872/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47050, signal 464030/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47100, signal 464178/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47150, signal 464304/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47200, signal 464527/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47250, signal 464661/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47300, signal 464791/521591 (executing program) 2022/01/31 17:27:42 fetching corpus: 47350, signal 465016/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47400, signal 465205/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47450, signal 465363/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47500, signal 465519/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47550, signal 465657/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47600, signal 465821/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47650, signal 465997/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47700, signal 466135/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47750, signal 466296/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47800, signal 466508/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47850, signal 466641/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47900, signal 466802/521591 (executing program) 2022/01/31 17:27:43 fetching corpus: 47950, signal 467032/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48000, signal 467318/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48050, signal 467467/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48100, signal 467642/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48150, signal 467779/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48200, signal 467966/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48250, signal 468296/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48300, signal 468488/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48350, signal 468627/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48400, signal 468820/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48450, signal 468954/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48500, signal 469097/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48550, signal 469192/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48600, signal 469386/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48650, signal 469653/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48700, signal 469893/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48750, signal 470017/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48800, signal 470128/521591 (executing program) 2022/01/31 17:27:44 fetching corpus: 48850, signal 470295/521591 (executing program) 2022/01/31 17:27:45 fetching corpus: 48900, signal 470484/521591 (executing program) 2022/01/31 17:27:45 fetching corpus: 48950, signal 470638/521591 (executing program) 2022/01/31 17:27:45 fetching corpus: 49000, signal 470782/521591 (executing program) 2022/01/31 17:27:45 fetching corpus: 49050, signal 470906/521591 (executing program) 2022/01/31 17:27:45 fetching corpus: 49100, signal 471028/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49150, signal 471284/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49200, signal 471438/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49250, signal 471575/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49300, signal 471698/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49350, signal 471820/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49400, signal 471944/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49450, signal 472124/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49500, signal 472322/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49550, signal 472508/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49600, signal 472624/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49650, signal 472743/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49700, signal 472874/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49750, signal 473120/521593 (executing program) 2022/01/31 17:27:45 fetching corpus: 49800, signal 473348/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 49850, signal 473462/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 49900, signal 473633/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 49950, signal 473763/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50000, signal 473933/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50050, signal 474054/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50100, signal 474251/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50150, signal 474380/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50200, signal 474682/521593 (executing program) 2022/01/31 17:27:46 fetching corpus: 50250, signal 474864/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50300, signal 475047/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50350, signal 475159/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50400, signal 475291/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50450, signal 475404/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50500, signal 475534/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50550, signal 475657/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50600, signal 475813/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50650, signal 475932/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50700, signal 476108/521595 (executing program) 2022/01/31 17:27:46 fetching corpus: 50750, signal 476366/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 50800, signal 476520/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 50850, signal 476716/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 50900, signal 476846/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 50950, signal 476996/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51000, signal 477203/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51050, signal 477395/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51100, signal 477510/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51150, signal 477691/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51200, signal 477895/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51250, signal 478045/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51300, signal 478156/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51350, signal 478323/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51400, signal 478489/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51450, signal 479314/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51500, signal 479468/521595 (executing program) 2022/01/31 17:27:47 fetching corpus: 51550, signal 479620/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51600, signal 480297/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51650, signal 480492/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51700, signal 480630/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51750, signal 480785/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51800, signal 480912/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51850, signal 481079/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51900, signal 481252/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 51950, signal 481370/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52000, signal 481544/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52050, signal 481700/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52100, signal 481821/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52150, signal 481944/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52200, signal 482064/521595 (executing program) 2022/01/31 17:27:48 fetching corpus: 52250, signal 482211/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52300, signal 482369/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52350, signal 482508/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52400, signal 482618/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52450, signal 482758/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52500, signal 482889/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52550, signal 483039/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52600, signal 483192/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52650, signal 483287/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52700, signal 483444/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52750, signal 483609/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52800, signal 483731/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52850, signal 483859/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52900, signal 483962/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 52950, signal 484105/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 53000, signal 484254/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 53050, signal 484390/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 53100, signal 484535/521595 (executing program) 2022/01/31 17:27:49 fetching corpus: 53150, signal 484710/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53200, signal 484816/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53250, signal 484952/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53300, signal 485099/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53350, signal 485207/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53400, signal 485391/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53450, signal 485538/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53500, signal 485710/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53550, signal 485872/521595 (executing program) 2022/01/31 17:27:50 fetching corpus: 53600, signal 486009/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53650, signal 486130/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53700, signal 486261/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53750, signal 486387/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53800, signal 486502/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53850, signal 486654/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53900, signal 486837/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 53950, signal 486964/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 54000, signal 487106/521596 (executing program) 2022/01/31 17:27:50 fetching corpus: 54050, signal 487311/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54100, signal 487427/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54150, signal 487585/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54200, signal 487730/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54250, signal 487872/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54300, signal 488005/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54350, signal 488121/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54400, signal 488286/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54450, signal 488445/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54500, signal 488746/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54550, signal 489146/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54600, signal 489304/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54650, signal 489419/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54700, signal 489656/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54750, signal 489789/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54800, signal 490196/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54850, signal 490362/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54900, signal 490486/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 54950, signal 490591/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 55000, signal 490724/521596 (executing program) 2022/01/31 17:27:51 fetching corpus: 55050, signal 491017/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55100, signal 491133/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55150, signal 491272/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55200, signal 491405/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55250, signal 491533/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55300, signal 491623/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55350, signal 491772/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55400, signal 491916/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55450, signal 492081/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55500, signal 492250/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55550, signal 492371/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55600, signal 492523/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55650, signal 492658/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55700, signal 492789/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55750, signal 492911/521596 (executing program) 2022/01/31 17:27:52 fetching corpus: 55800, signal 493016/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 55850, signal 493165/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 55900, signal 493340/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 55950, signal 493481/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56000, signal 493662/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56050, signal 493795/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56100, signal 493885/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56150, signal 494042/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56200, signal 494146/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56250, signal 494351/521596 (executing program) 2022/01/31 17:27:53 fetching corpus: 56300, signal 494470/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56350, signal 494718/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56400, signal 494829/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56450, signal 495011/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56500, signal 495118/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56550, signal 495280/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56600, signal 495401/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56650, signal 495608/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56700, signal 495829/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56750, signal 495957/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56800, signal 496090/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56850, signal 496202/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56900, signal 496584/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 56950, signal 496719/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57000, signal 496926/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57050, signal 497098/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57100, signal 497278/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57150, signal 497404/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57200, signal 497551/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57250, signal 497707/521596 (executing program) 2022/01/31 17:27:54 fetching corpus: 57300, signal 497837/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57350, signal 497987/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57400, signal 498338/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57450, signal 498663/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57500, signal 498814/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57550, signal 498958/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57600, signal 499107/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57650, signal 499246/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57700, signal 499357/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57750, signal 499451/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57800, signal 499573/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57850, signal 499671/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57900, signal 499838/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 57950, signal 500026/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58000, signal 500173/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58050, signal 500308/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58100, signal 500477/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58150, signal 500612/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58200, signal 500726/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58250, signal 500885/521596 (executing program) 2022/01/31 17:27:55 fetching corpus: 58300, signal 500990/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58350, signal 501106/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58400, signal 501203/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58450, signal 501351/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58500, signal 501587/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58550, signal 501771/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58600, signal 501893/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58650, signal 502032/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58700, signal 502177/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58750, signal 502276/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58800, signal 502413/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58850, signal 502561/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58900, signal 502704/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 58950, signal 502835/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59000, signal 502947/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59050, signal 503072/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59100, signal 503185/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59150, signal 503307/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59200, signal 503444/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59250, signal 503583/521596 (executing program) 2022/01/31 17:27:56 fetching corpus: 59300, signal 503737/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59350, signal 503852/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59400, signal 503972/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59450, signal 504113/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59500, signal 504223/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59550, signal 504472/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59600, signal 504635/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59650, signal 504811/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59700, signal 504942/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59750, signal 505077/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59800, signal 505266/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59850, signal 505411/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59900, signal 505540/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 59950, signal 505693/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 60000, signal 505829/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 60050, signal 505948/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 60100, signal 506090/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 60150, signal 506209/521596 (executing program) 2022/01/31 17:27:57 fetching corpus: 60200, signal 506340/521596 (executing program) 2022/01/31 17:27:58 fetching corpus: 60250, signal 506507/521596 (executing program) 2022/01/31 17:27:58 fetching corpus: 60300, signal 506627/521596 (executing program) 2022/01/31 17:27:58 fetching corpus: 60350, signal 506761/521596 (executing program) 2022/01/31 17:27:58 fetching corpus: 60400, signal 506887/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60450, signal 507030/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60500, signal 507156/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60550, signal 507301/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60600, signal 507492/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60650, signal 507630/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60700, signal 507757/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60750, signal 507901/521597 (executing program) 2022/01/31 17:27:58 fetching corpus: 60800, signal 508061/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 60850, signal 508193/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 60900, signal 508284/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 60950, signal 508481/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61000, signal 508590/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61050, signal 508773/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61100, signal 508993/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61150, signal 509112/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61200, signal 509241/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61250, signal 509412/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61300, signal 509561/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61350, signal 509697/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61400, signal 509883/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61450, signal 510005/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61500, signal 510156/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61550, signal 510323/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61600, signal 510426/521597 (executing program) 2022/01/31 17:27:59 fetching corpus: 61650, signal 510554/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61700, signal 510662/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61750, signal 510807/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61800, signal 510927/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61850, signal 511034/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61900, signal 511172/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 61950, signal 511286/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 62000, signal 511386/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 62050, signal 511506/521597 (executing program) 2022/01/31 17:28:00 fetching corpus: 62100, signal 511667/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62150, signal 511797/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62200, signal 511915/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62250, signal 512006/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62300, signal 512152/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62350, signal 512260/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62400, signal 512388/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62450, signal 512506/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62500, signal 512681/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62550, signal 512802/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62600, signal 512911/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62650, signal 513050/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62700, signal 513176/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62708, signal 513187/521599 (executing program) 2022/01/31 17:28:00 fetching corpus: 62708, signal 513187/521599 (executing program) 2022/01/31 17:28:02 starting 6 fuzzer processes 17:28:02 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000003040)={{0x1}}) 17:28:02 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:28:02 executing program 1: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 17:28:02 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 17:28:02 executing program 3: get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ff8000/0x8000)=nil, 0x4) 17:28:02 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000680), 0x2, 0x0) [ 181.540085][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 181.849975][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.858144][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.867838][ T3498] device bridge_slave_0 entered promiscuous mode [ 181.996189][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.003705][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.013413][ T3498] device bridge_slave_1 entered promiscuous mode [ 182.326008][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.367304][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 182.408795][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.509749][ T3498] team0: Port device team_slave_0 added [ 182.583321][ T3498] team0: Port device team_slave_1 added [ 182.720303][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.727834][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.754230][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.870903][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.878561][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.904711][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.003832][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 183.250912][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.258411][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.268032][ T3500] device bridge_slave_0 entered promiscuous mode [ 183.278264][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 183.340737][ T3498] device hsr_slave_0 entered promiscuous mode [ 183.349604][ T3498] device hsr_slave_1 entered promiscuous mode [ 183.392109][ T30] Bluetooth: hci0: command 0x0409 tx timeout [ 183.398735][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.406344][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.416109][ T3500] device bridge_slave_1 entered promiscuous mode [ 183.627971][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 183.674986][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.707297][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 183.747795][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 183.774288][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.852021][ T115] Bluetooth: hci2: command 0x0409 tx timeout [ 183.893897][ T3500] team0: Port device team_slave_0 added [ 183.914900][ T3500] team0: Port device team_slave_1 added [ 183.932124][ T115] Bluetooth: hci3: command 0x0409 tx timeout [ 184.020713][ T115] Bluetooth: hci4: command 0x0409 tx timeout [ 184.108026][ T117] Bluetooth: hci5: command 0x0409 tx timeout [ 184.188074][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.195874][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.222086][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.301056][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.308563][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.335001][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.380919][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.388588][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.398595][ T3502] device bridge_slave_0 entered promiscuous mode [ 184.471431][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.479101][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.488895][ T3504] device bridge_slave_0 entered promiscuous mode [ 184.529113][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.536869][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.546572][ T3502] device bridge_slave_1 entered promiscuous mode [ 184.613810][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.621215][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.630976][ T3504] device bridge_slave_1 entered promiscuous mode [ 184.718377][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.726034][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.735748][ T3503] device bridge_slave_0 entered promiscuous mode [ 184.754759][ T3500] device hsr_slave_0 entered promiscuous mode [ 184.765635][ T3500] device hsr_slave_1 entered promiscuous mode [ 184.774080][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.781909][ T3500] Cannot create hsr debugfs directory [ 184.864010][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.888355][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.898572][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.906216][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.915934][ T3503] device bridge_slave_1 entered promiscuous mode [ 184.946635][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.954407][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.964111][ T3505] device bridge_slave_0 entered promiscuous mode [ 185.063541][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.073402][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.080789][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.090616][ T3505] device bridge_slave_1 entered promiscuous mode [ 185.137137][ T3502] team0: Port device team_slave_0 added [ 185.194848][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.210729][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.263432][ T3502] team0: Port device team_slave_1 added [ 185.277223][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.303167][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.398658][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.452725][ T117] Bluetooth: hci0: command 0x041b tx timeout [ 185.468808][ T3504] team0: Port device team_slave_0 added [ 185.511342][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.518792][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.545150][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.612554][ T3504] team0: Port device team_slave_1 added [ 185.654058][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.661121][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.687601][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.699363][ T115] Bluetooth: hci1: command 0x041b tx timeout [ 185.726463][ T3503] team0: Port device team_slave_0 added [ 185.743201][ T3503] team0: Port device team_slave_1 added [ 185.810992][ T3505] team0: Port device team_slave_0 added [ 185.819464][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.826613][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.852954][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.864833][ T3498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.944934][ T115] Bluetooth: hci2: command 0x041b tx timeout [ 185.959243][ T3505] team0: Port device team_slave_1 added [ 185.967866][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.975085][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.001209][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.013590][ T115] Bluetooth: hci3: command 0x041b tx timeout [ 186.029201][ T3498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.062691][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.069755][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.096126][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.102105][ T115] Bluetooth: hci4: command 0x041b tx timeout [ 186.114121][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.121154][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.147451][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.182768][ T115] Bluetooth: hci5: command 0x041b tx timeout [ 186.229188][ T3498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.257773][ T3502] device hsr_slave_0 entered promiscuous mode [ 186.267318][ T3502] device hsr_slave_1 entered promiscuous mode [ 186.276366][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.284136][ T3502] Cannot create hsr debugfs directory [ 186.338777][ T3498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.387341][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.394617][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.421120][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.523912][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.530986][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.557646][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.624121][ T3504] device hsr_slave_0 entered promiscuous mode [ 186.634287][ T3504] device hsr_slave_1 entered promiscuous mode [ 186.642706][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.650356][ T3504] Cannot create hsr debugfs directory [ 186.674606][ T3503] device hsr_slave_0 entered promiscuous mode [ 186.684774][ T3503] device hsr_slave_1 entered promiscuous mode [ 186.693042][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.700664][ T3503] Cannot create hsr debugfs directory [ 186.893124][ T3505] device hsr_slave_0 entered promiscuous mode [ 186.903060][ T3505] device hsr_slave_1 entered promiscuous mode [ 186.910857][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.919302][ T3505] Cannot create hsr debugfs directory [ 187.388841][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.417096][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.520234][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.550688][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.550900][ T115] Bluetooth: hci0: command 0x040f tx timeout [ 187.792127][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 187.843798][ T3504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.900555][ T3504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.998607][ T3504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.019866][ T3546] Bluetooth: hci2: command 0x040f tx timeout [ 188.020659][ T3502] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.050190][ T3502] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.077231][ T3502] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.095712][ T115] Bluetooth: hci3: command 0x040f tx timeout [ 188.117552][ T3504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.146049][ T3502] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.172113][ T115] Bluetooth: hci4: command 0x040f tx timeout [ 188.194743][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.252797][ T115] Bluetooth: hci5: command 0x040f tx timeout [ 188.345876][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.355462][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.403269][ T3503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.430089][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.438496][ T3503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.504695][ T3503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.545656][ T3503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.599973][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.610378][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.620225][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.627734][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.661485][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.690209][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.700990][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.710630][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.718049][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.733134][ T3505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.793407][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.815492][ T3505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.845147][ T3505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.865103][ T3505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.915030][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.962305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.973744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.026354][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.036966][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.048108][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.092127][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.129010][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.139801][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.212739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.223376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.234271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.244408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.274886][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.332694][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.386582][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.396507][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.405881][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.415291][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.425596][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.435308][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.442739][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.483981][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.507438][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.518530][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.528801][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.536222][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.585043][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.594874][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.638321][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.714931][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.726454][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.737967][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.745994][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.753936][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.764960][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.775890][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.786287][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.795912][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.803338][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.814842][ T115] Bluetooth: hci0: command 0x0419 tx timeout [ 189.827382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.837989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.870170][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 189.884095][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.919366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.930514][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.941624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.952081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.961327][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.968733][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.986833][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.037510][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.049128][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.059813][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.111148][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.113174][ T3546] Bluetooth: hci2: command 0x0419 tx timeout [ 190.121413][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.135267][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.151000][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.201205][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.202621][ T3557] Bluetooth: hci3: command 0x0419 tx timeout [ 190.266112][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.274924][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.284289][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.293477][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.304436][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.313326][ T115] Bluetooth: hci4: command 0x0419 tx timeout [ 190.315172][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.329937][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.339609][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.342010][ T115] Bluetooth: hci5: command 0x0419 tx timeout [ 190.347031][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.362216][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.372891][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.383540][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.393534][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.406209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.416764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.490906][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.501942][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.511964][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.522411][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.532125][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.539466][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.548718][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.558798][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.610755][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.654493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.666416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.676582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.687575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.697119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.717784][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.749015][ T3498] device veth0_vlan entered promiscuous mode [ 190.773003][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.798490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.808233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.818004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.829530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.838490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.871459][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.974269][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.988168][ T3498] device veth1_vlan entered promiscuous mode [ 191.054213][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.064119][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.074467][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.084255][ T3141] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.091591][ T3141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.101011][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.111387][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.121071][ T3141] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.128526][ T3141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.139684][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.150050][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.160835][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.171357][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.180602][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.190269][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.198218][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.206179][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.217432][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.228026][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.238137][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.249232][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.259691][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.270215][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.293129][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.303050][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.312869][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.324874][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.352776][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.393192][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.403872][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.413766][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.423724][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.433753][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.443989][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.453575][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.460928][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.470237][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.480617][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.490977][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.501173][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.523154][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.536497][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.608183][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.618261][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.628451][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.638458][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.648757][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.658404][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.665838][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.724607][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.776284][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.788235][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.798271][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.820129][ T3500] device veth0_vlan entered promiscuous mode [ 191.913548][ T3498] device veth0_macvtap entered promiscuous mode [ 191.943046][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.988688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.998812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.009304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.020871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.028962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.037062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.048256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.059251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.069773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.080321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.091556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.102706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.110646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.143595][ T3500] device veth1_vlan entered promiscuous mode [ 192.169419][ T3498] device veth1_macvtap entered promiscuous mode [ 192.213349][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.299495][ T3503] device veth0_vlan entered promiscuous mode [ 192.317575][ T3505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.328274][ T3505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.404051][ T3503] device veth1_vlan entered promiscuous mode [ 192.444240][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.456081][ T3500] device veth0_macvtap entered promiscuous mode [ 192.549066][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.574958][ T3500] device veth1_macvtap entered promiscuous mode [ 192.590985][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.600945][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.610913][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.621296][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.631566][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.642077][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.652597][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.663165][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.673323][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.684459][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.694496][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.705386][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.715295][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.725169][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.735401][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.745442][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.755785][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.766096][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.775889][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.786518][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.797094][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.807597][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.818039][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.828622][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.869927][ T3498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.880003][ T3498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.889049][ T3498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.898013][ T3498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.926380][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.936058][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.946527][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.956076][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.965931][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.976313][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.019643][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.066355][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.074711][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.118736][ T3503] device veth0_macvtap entered promiscuous mode [ 193.140403][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.151307][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.166464][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.177896][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.188786][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.199185][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.209709][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.251338][ T3503] device veth1_macvtap entered promiscuous mode [ 193.269246][ T3504] device veth0_vlan entered promiscuous mode [ 193.307856][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.319026][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.333004][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.348161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.358509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.368570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.379228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.390219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.400851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.422202][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.433102][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.443226][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.455466][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.469689][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.522364][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.531280][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.540328][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.549322][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.567746][ T3504] device veth1_vlan entered promiscuous mode [ 193.577083][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.587431][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.597053][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.607067][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.617565][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.646304][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.656307][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.666517][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.681051][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.692195][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.702218][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.712878][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.726936][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.745711][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.755521][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.765368][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.776697][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.792391][ T3502] device veth0_vlan entered promiscuous mode [ 193.840307][ T3502] device veth1_vlan entered promiscuous mode [ 193.887624][ T3503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.896630][ T3503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.905654][ T3503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.914623][ T3503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.969437][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.980044][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.010391][ T3504] device veth0_macvtap entered promiscuous mode [ 194.107566][ T3504] device veth1_macvtap entered promiscuous mode [ 194.157102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.167232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.178122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.188897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.233850][ T3502] device veth0_macvtap entered promiscuous mode [ 194.311652][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.323027][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.333112][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.343745][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.353830][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.364452][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.378795][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.392732][ T3502] device veth1_macvtap entered promiscuous mode [ 194.448865][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.459204][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.469260][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.479879][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.544198][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.555515][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.565639][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.576280][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.586377][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.597001][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.607069][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.617711][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.632057][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.668496][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.680203][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.739508][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.750794][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.761093][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.771843][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.781966][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.792622][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.807597][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.830803][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.841993][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.920947][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.931441][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.970696][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.981793][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.991884][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.002533][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.012640][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.023277][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.033350][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.043994][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.058365][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.076155][ T3505] device veth0_vlan entered promiscuous mode [ 195.094679][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.104970][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.116095][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.126924][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.157183][ T3505] device veth1_vlan entered promiscuous mode [ 195.200139][ T3504] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.209323][ T3504] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.219631][ T3504] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.228699][ T3504] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.275484][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.285439][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.295199][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.305185][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.397517][ T3505] device veth0_macvtap entered promiscuous mode [ 195.428982][ T3505] device veth1_macvtap entered promiscuous mode [ 195.456617][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.467754][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.478248][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.501648][ T3502] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.510958][ T3502] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.520375][ T3502] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.529422][ T3502] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.588780][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.615255][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.626013][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.636239][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.646904][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.657317][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.667979][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.678005][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.688717][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.698876][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.709534][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.723990][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.750871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.761552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.241677][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.253157][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.263264][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.274014][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.284097][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.294828][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.304908][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.315664][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.325672][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.336537][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.351056][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.382406][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.393745][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.721384][ T3505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.731535][ T3505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.740541][ T3505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.749656][ T3505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.521383][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.529438][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.583284][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.696522][ T3598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.705058][ T3598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.715166][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.284008][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.292330][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.302301][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.465454][ T1070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.474073][ T1070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.513839][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.552808][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.560755][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.594638][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.672496][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.680443][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.691582][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:28:21 executing program 2: perf_event_open(&(0x7f0000003c80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0xe) 17:28:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x4c03, 0x0) 17:28:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x1, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:28:22 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="010000000000000009000000000000000400000000000000ffff00000000000008f0053fce76c4543a6630a200e3ffffff00000010000000000001ff00000000000700000000000000ffff0000000000000700000000000000fffffffffefffffffdffffffff7fffff4e48000000000000bd050000000000000500000000000000ff005cac57b0958041cc5fd42d591bc5c8c7340351321a11a2d65654ade63f124ee4d0bb7958b92086758a48300b273ecc72764d0c27cc713f1a9f51379b120503f7ca44a3978debe122d9df372fd8412c214200000000f95ad14d686781578d6eccb8254cea5edbb20a762337c28c41c48ec7ac88af39c569d8dff319f0e01995e3af1e61af38f57b509e4fc8870000000000efc8590eef71128933dcaf0000000000000000000000000000002d788ae80998b2c88f44b0a93f32c7330a817d7cc91da1023a5617b7d284200c15492be5f74212c36b57f89d3f06e05f8b9a747bd86fdc6cc9b8c5298dc9bdc86239dac027fbcd45bb51e9f16c53376f796b49ec61c7f279afc43302b803808249c7596711401a645426ffea1896731d820e9fc6ee1d4d75e90aad127cbb7f912aa613878e5918b5572470556529805a07b438486af5e5b1c1f6249168958244a7bdfe457441ba1aa14054ccebbbdd7efbab788eed0a1d29857a306fac38e3dcc0a3bbdc46a2236ca4a4a20aa3d4f6d0f754a6d3353f"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') [ 199.797064][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.805737][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.817007][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.818580][ C0] hrtimer: interrupt took 55992 ns 17:28:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000001380)) 17:28:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{0x1, 0x0, 0x0, 0x0, 0x86f}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 200.080162][ T3692] device lo entered promiscuous mode 17:28:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="6d94a6c4951072227052f835095cb35d1152cea4870abdff1f483719fef605a9057a1b9ca500206211ce055b2b799ec4a47ff78dcdaa4c7f39205e12719a9d0c089ffa4e26baa6c7e9d1f644f2b21e59eb32c27486e0d73191535fe9c15a4e84bc2a69138325b11788d66a371ea773759a182966f6fc338d09708d519c0c4fdc5c4df33587ce06646c4ef643fa10b74c1a46aa51b5dcda1fa9fa17", 0x9b, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1}, 0x0) 17:28:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401870c8, 0x0) [ 200.442170][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.450693][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.459304][ T3694] Î8!¼Ñ}¡Y­4`: renamed from lo [ 200.557697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.589614][ T3652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.597758][ T3652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:28:23 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') [ 200.685687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.780988][ T1044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.789263][ T1044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.798360][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.716962][ T3652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.725600][ T3652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.736267][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:28:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 17:28:24 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="010000000000000009000000000000000400000000000000ffff00000000000008f0053fce76c4543a6630a200e3ffffff00000010000000000001ff00000000000700000000000000ffff0000000000000700000000000000fffffffffefffffffdffffffff7fffff4e48000000000000bd050000000000000500000000000000ff005cac57b0958041cc5fd42d591bc5c8c7340351321a11a2d65654ade63f124ee4d0bb7958b92086758a48300b273ecc72764d0c27cc713f1a9f51379b120503f7ca44a3978debe122d9df372fd8412c214200000000f95ad14d686781578d6eccb8254cea5edbb20a762337c28c41c48ec7ac88af39c569d8dff319f0e01995e3af1e61af38f57b509e4fc8870000000000efc8590eef71128933dcaf0000000000000000000000000000002d788ae80998b2c88f44b0a93f32c7330a817d7cc91da1023a5617b7d284200c15492be5f74212c36b57f89d3f06e05f8b9a747bd86fdc6cc9b8c5298dc9bdc86239dac027fbcd45bb51e9f16c53376f796b49ec61c7f279afc43302b803808249c7596711401a645426ffea1896731d820e9fc6ee1d4d75e90aad127cbb7f912aa613878e5918b5572470556529805a07b438486af5e5b1c1f6249168958244a7bdfe457441ba1aa14054ccebbbdd7efbab788eed0a1d29857a306fac38e3dcc0a3bbdc46a2236ca4a4a20aa3d4f6d0f754a6d3353f"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') [ 201.845278][ T3652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.854071][ T3652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.862781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.049026][ T3724] device lo entered promiscuous mode [ 202.347085][ T3725] Î8!¼Ñ}¡Y­4`: renamed from lo 17:28:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f0000000480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 17:28:25 executing program 1: r0 = msgget(0x3, 0x202) msgctl$IPC_RMID(r0, 0x0) 17:28:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x11, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 17:28:25 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') 17:28:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000640)) 17:28:25 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') 17:28:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 17:28:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=""/121, 0x0, 0x79}, 0x20) [ 203.023514][ T3746] FAT-fs (loop5): bogus number of reserved sectors [ 203.030409][ T3746] FAT-fs (loop5): Can't find a valid FAT filesystem 17:28:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe}, 0x48) 17:28:26 executing program 1: r0 = msgget(0x2, 0x2d4) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/101) msgsnd(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), 0xffffffffffffffff) 17:28:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000480)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 17:28:26 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') 17:28:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 17:28:27 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0xc504}, {0xffffffffffffffff, 0x102}, {0xffffffffffffffff, 0x8113}, {}, {0xffffffffffffffff, 0x4044}, {0xffffffffffffffff, 0x4080}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x8000}], 0xa, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ae, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x7, 0x4, 0x6, 0x0, 0x81, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x4030, 0xc, 0x3, 0x4bed9606c63db1d8, 0x7, 0xb, 0x0, 0x0, 0x2, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x2, 0x7f, 0x0, 0xffffffff, 0x8020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x102, 0x101, 0x34, 0x8, 0xfff, 0x2, 0x6409, 0x0, 0xffffffe0, 0x0, 0x1fe0fb90}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0xa, @inherit={0x90, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"]}, @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/netfilter\x00') 17:28:27 executing program 4: r0 = eventfd2(0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000020c0), 0x0, 0x0, 0x0) 17:28:27 executing program 5: clock_gettime(0x3, &(0x7f0000000300)) 17:28:27 executing program 1: r0 = msgget(0x2, 0x2d4) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/101) msgsnd(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), 0xffffffffffffffff) 17:28:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 17:28:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 17:28:27 executing program 1: r0 = msgget(0x2, 0x2d4) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/101) msgsnd(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), 0xffffffffffffffff) 17:28:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:28:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 17:28:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x20001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 17:28:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 17:28:28 executing program 1: r0 = msgget(0x2, 0x2d4) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/101) msgsnd(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), 0xffffffffffffffff) 17:28:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:28:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:28:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 17:28:28 executing program 0: sysinfo(&(0x7f0000000000)=""/114) 17:28:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "99234a099b58bcb5", "17f39f15336f322b472c5b3f209cfbf8", "3181d656", "b827b017281ba462"}, 0x28) 17:28:28 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 17:28:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) write$binfmt_elf32(r0, 0x0, 0xc387cc5f) 17:28:29 executing program 5: shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) 17:28:29 executing program 3: clock_gettime(0x6, &(0x7f0000000400)) 17:28:29 executing program 0: r0 = eventfd2(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001640)=ANY=[], 0x245) 17:28:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 17:28:29 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/net/tun\x00', 0x0) fcntl$getown(r0, 0x9) 17:28:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:28:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 17:28:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 17:28:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 17:28:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 17:28:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpgrp(r1) 17:28:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 17:28:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) lseek(r0, 0x0, 0x1) 17:28:30 executing program 0: unshare(0x44000200) 17:28:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:28:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) 17:28:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 17:28:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) lseek(r0, 0x0, 0x1) 17:28:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x80) 17:28:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) [ 207.781800][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.788326][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 17:28:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) lseek(r0, 0x0, 0x1) 17:28:31 executing program 1: clock_getres(0x5, &(0x7f0000000180)) 17:28:31 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) lseek(r0, 0x0, 0x0) 17:28:31 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x222580, 0x0) 17:28:31 executing program 2: socket(0xa, 0x1, 0x7) 17:28:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:28:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:28:31 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) lseek(r0, 0x0, 0x1) 17:28:31 executing program 5: r0 = memfd_create(&(0x7f0000000200)='.#.#@^\x00', 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240), 0x0, 0x0, 0x1) 17:28:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) 17:28:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 17:28:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x205c2, 0x0) 17:28:32 executing program 4: r0 = eventfd2(0x400, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 17:28:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) getpgid(r1) 17:28:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/97, &(0x7f0000000100)=0x61) 17:28:32 executing program 2: unshare(0x2020000) 17:28:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2565, 0x4) 17:28:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) lseek(r0, 0x0, 0x3) 17:28:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:28:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) 17:28:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 17:28:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xa2002, 0x0) 17:28:33 executing program 1: r0 = eventfd2(0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 17:28:33 executing program 4: r0 = eventfd2(0xff, 0x0) write$eventfd(r0, &(0x7f0000000280)=0xffffffffffffff80, 0x8) 17:28:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:28:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:28:33 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) fcntl$lock(r0, 0x6, 0x0) 17:28:33 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 17:28:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) 17:28:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x189800, 0x0) 17:28:33 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 17:28:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:28:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4082, 0x0) mmap$binder(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x3f) 17:28:34 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, 0x0) 17:28:34 executing program 0: shmat(0x0, &(0x7f0000ff3000/0x3000)=nil, 0x0) 17:28:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x202800, 0x0) 17:28:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:28:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:28:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, 0x0, 0x0) 17:28:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 17:28:34 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000004e000100", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 17:28:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000500), 0x4) 17:28:34 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 17:28:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r1], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) [ 212.257194][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.272088][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.285997][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.301906][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.316403][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.350681][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.365080][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.378887][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.393451][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.407031][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x7ba, 0x0, 0x0, 0x8, 0xaf}, 0x9c) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socket$inet6(0xa, 0x4, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x36d4, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa4030000, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354}, 0x9c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x4000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:28:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 212.662410][ T30] usb 3-1: new high-speed USB device number 2 using dummy_hcd 17:28:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}, {0x5e, &(0x7f0000000200)=@string={0x5e, 0x3, "26f7b14d4a440d902afd2d1a5abe84e1a27dd94cdd48142607ffa17624ad1008192ca2a61b096c50bc9eff6cd2f4bb4d9a0db02bce60e963fcb183b2e86e8b16d74617cf84e089f8cef649df1dac1d00291feeb2b3314b46bc8d3eda"}}]}) [ 212.912191][ T30] usb 3-1: Using ep0 maxpacket: 16 [ 213.052414][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.064021][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.074076][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 213.084060][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 213.094281][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 213.104604][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:28:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, 0xc) 17:28:36 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000004e000100", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 17:28:36 executing program 1: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xbf}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x8}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x81, 0x0, 0x5, 0x0, 0x40}, 0x5, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 213.544366][ T30] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.558132][ T30] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.566995][ T30] usb 3-1: Product: syz [ 213.571286][ T30] usb 3-1: Manufacturer: syz [ 213.576150][ T30] usb 3-1: SerialNumber: syz [ 213.622125][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:28:36 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0}) [ 213.862055][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 213.984918][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.996258][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.002817][ T30] cdc_ncm 3-1:1.0: bind() failure [ 214.006400][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.021405][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 214.021582][ T30] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 214.021869][ T30] cdc_ncm 3-1:1.1: bind() failure [ 214.031511][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 214.053288][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 214.141892][ T3548] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) [ 214.392458][ T3548] usb 2-1: Using ep0 maxpacket: 16 [ 214.512233][ T3548] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.523766][ T3548] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.533836][ T3548] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 214.543961][ T3548] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 215.023126][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.032841][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.041028][ T7] usb 6-1: Product: 䶱䑊é€ï´ªá¨­ë¹šî†„綢䳙ä£â˜”'皡괤à â°™êš¢à¤›å¬éº¼æ³¿ï“’䶻ක⮰惎æ©ë‡¼ëŠƒæ»¨áš‹ä›—켗ê°Ἡ닮ㆳ䙋趼 [ 215.057492][ T7] usb 6-1: SerialNumber: syz [ 215.064067][ T3548] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.073436][ T3548] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.081555][ T3548] usb 2-1: Product: syz [ 215.085929][ T3548] usb 2-1: SerialNumber: syz 17:28:37 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 215.522774][ T3548] cdc_ncm 2-1:1.0: bind() failure [ 215.538201][ T3548] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 215.545305][ T3548] cdc_ncm 2-1:1.1: bind() failure [ 215.574644][ T7] cdc_ncm 6-1:1.0: bind() failure [ 215.589919][ T7] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 215.593844][ T30] usb 3-1: USB disconnect, device number 2 [ 215.597206][ T7] cdc_ncm 6-1:1.1: bind() failure [ 215.633690][ T3970] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 215.686121][ T3548] usb 2-1: USB disconnect, device number 2 [ 215.746357][ T7] usb 6-1: USB disconnect, device number 2 17:28:39 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fff}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) 17:28:39 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1f0d0001000009050502000000000009058b1e", @ANYRESOCT=0x0], 0x0) [ 216.942451][ T3559] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:28:40 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xbf}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) 17:28:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005a1e5940a2060300de05000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 217.232458][ T30] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 217.252352][ T3545] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 217.472526][ T3546] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 217.503551][ T30] usb 3-1: Using ep0 maxpacket: 16 [ 217.509315][ T3545] usb 6-1: Using ep0 maxpacket: 16 [ 217.633151][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.644409][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.658693][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.669394][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 217.679387][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 217.689280][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 217.699551][ T3545] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.710763][ T3545] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.720748][ T3545] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.730711][ T3545] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 217.740775][ T3545] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 217.750664][ T3545] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:28:40 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000004e000100", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 217.813867][ T3546] usb 2-1: Using ep0 maxpacket: 8 [ 217.842831][ T3559] usb 5-1: device descriptor read/64, error -71 [ 217.849536][ T3557] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 217.982235][ T30] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.991482][ T30] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.999861][ T30] usb 3-1: Product: syz [ 218.004334][ T30] usb 3-1: Manufacturer: syz [ 218.009061][ T30] usb 3-1: SerialNumber: syz [ 218.018532][ T3545] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.027850][ T3545] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.036065][ T3545] usb 6-1: Product: syz [ 218.040337][ T3545] usb 6-1: Manufacturer: syz [ 218.045133][ T3545] usb 6-1: SerialNumber: syz [ 218.051220][ T3546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 218.061106][ T3546] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 218.071011][ T3546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 218.082392][ T3546] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 218.092661][ T3546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 218.101920][ T3546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.282831][ T3559] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 218.323952][ T3985] __nla_validate_parse: 4208 callbacks suppressed [ 218.324021][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.340744][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.350948][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.361244][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.372358][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.382640][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.392904][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.403136][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.413574][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.423775][ T3985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:41 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 17:28:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) io_submit(0x0, 0x0, 0x0) [ 219.581654][ T30] usb 3-1: can't set config #1, error -71 [ 219.663731][ T3545] cdc_ncm 6-1:1.0: bind() failure [ 219.679606][ T3545] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 219.686660][ T3545] cdc_ncm 6-1:1.1: bind() failure [ 219.716267][ T3545] usb 6-1: USB disconnect, device number 3 [ 219.734433][ T3546] usb 2-1: config 0 descriptor?? [ 219.739997][ T3557] usb 1-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice= 5.de [ 219.749356][ T3557] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.759699][ T30] usb 3-1: USB disconnect, device number 3 [ 219.761178][ T3978] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.773481][ T3557] usb 1-1: config 0 descriptor?? [ 219.829588][ T3557] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 219.855841][ T3559] usb 5-1: Using ep0 maxpacket: 16 17:28:43 executing program 3: syz_usb_connect$cdc_ncm(0x3, 0x87, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x2, 0x1, 0x9, 0x90, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "90606f558a"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x3, 0x7, 0xbf}, {0x6, 0x24, 0x1a, 0x86bb}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x3f, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x8, 0x0, 0x5, 0x80, 0x4000, 0xbe}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x9, 0x87, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x55, 0x40, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x8}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x81, 0xe8, 0x5, 0x10, 0x40}, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="450f050000"], 0x2, [{0x4e, &(0x7f0000000180)=@string={0x4e, 0x3, "63a96c39153aed4c0b28b16e78a058e28eba8b8903af8e78c69f38843c3b80877d3995e4686e7a91d4b7afa03ad069f9d217e408dd41bece30612951f9dfbd5829efdd9b677f009ead896089"}}, {0x9c, &(0x7f0000000200)=@string={0x9c, 0x3, "26f7b14d4a440d902afd2d1a5abe84e1a27dd94cdd48142607ffa17624ad1008192ca2a61b096c50bc9eff6cd2f4bb4d9a0db02bce60e963fcb183b2e86e8b16d74617cf84e089f8cef649df1dac1d00291feeb2b3314b46bc8d3edaa8ab754a968f792dd83105b86be77a7bed21521bd768fa3a630f5ac8b89463861db6092f362369300f343afe9e601f14861dce4d8db1fa0fb411d848120c"}}]}) [ 220.012582][ T3559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.023911][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.034304][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.044287][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 220.054775][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 220.062276][ T7] usb 2-1: USB disconnect, device number 3 [ 220.219784][ T30] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 220.295017][ T3559] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.304934][ T3559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.313201][ T3559] usb 5-1: Product: syz [ 220.317499][ T3559] usb 5-1: Manufacturer: syz [ 220.322303][ T3559] usb 5-1: SerialNumber: syz 17:28:43 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) [ 220.418355][ T3546] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:28:43 executing program 4: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, 0x1, [{0x0, 0x0}]}) [ 220.463093][ T30] usb 3-1: Using ep0 maxpacket: 16 [ 220.589435][ T3559] usb 5-1: can't set config #1, error -71 [ 220.603211][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.614355][ T30] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.624396][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 17:28:43 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1f0d0001000009050502000000000009058b1e", @ANYRESOCT=0x0], 0x0) [ 220.634371][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.644342][ T30] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 220.654224][ T30] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 220.677209][ T3559] usb 5-1: USB disconnect, device number 3 [ 220.712048][ T3546] usb 4-1: Using ep0 maxpacket: 16 17:28:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x7ba, 0x0, 0x0, 0x8, 0xaf}, 0x9c) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socket$inet6(0xa, 0x4, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x36d4, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa4030000, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354}, 0x9c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x23}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "e378"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x3c}}, 0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 220.882863][ T3546] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 220.892985][ T3546] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 221.033609][ T30] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.042921][ T30] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.051067][ T30] usb 3-1: Product: syz [ 221.055500][ T30] usb 3-1: Manufacturer: syz [ 221.060218][ T30] usb 3-1: SerialNumber: syz [ 221.102654][ T3546] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.112344][ T3546] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.120490][ T3546] usb 4-1: Product: syz [ 221.124993][ T3546] usb 4-1: Manufacturer: 䶱䑊é€ï´ªá¨­ë¹šî†„綢䳙ä£â˜”'皡괤à â°™êš¢à¤›å¬éº¼æ³¿ï“’䶻ක⮰惎æ©ë‡¼ëŠƒæ»¨áš‹ä›—켗ê°Ἡ닮ㆳ䙋趼ꮨ䩵辖⵹㇘렅î«ç­ºâ‡­á­’棗㫺ལ졚钸虣ë˜â¼‰âŒ¶ã©ã︺悞áŸá¶†ä·Žë†à¿ºá†´ä£˜à°’ [ 221.153328][ T3546] usb 4-1: SerialNumber: syz [ 221.607097][ T3559] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 221.645042][ T3557] gspca_topro: reg_r err -71 [ 221.649770][ T3557] gspca_topro: Sensor soi763a [ 221.675684][ T30] cdc_ncm 3-1:1.0: bind() failure [ 221.690747][ T30] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 221.697793][ T30] cdc_ncm 3-1:1.1: bind() failure [ 221.728877][ T3557] usb 1-1: USB disconnect, device number 2 [ 221.763507][ T3546] cdc_ncm 4-1:1.0: bind() failure [ 221.778553][ T3546] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 221.785610][ T3546] cdc_ncm 4-1:1.1: bind() failure [ 221.893683][ T30] usb 3-1: USB disconnect, device number 4 [ 221.932324][ T3546] usb 4-1: USB disconnect, device number 2 [ 221.950800][ T3559] usb 5-1: Using ep0 maxpacket: 16 [ 222.094380][ T3559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.105703][ T3559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.115821][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.126011][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.136024][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.145925][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:28:45 executing program 3: syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1000}, {0xd}, {0x6}, [@mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="450f"], 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x60, &(0x7f0000000200)=@string={0x60, 0x3, "26f7b14d4a440d902afd2d1a5abe84e1a27dd94cdd48142607ffa17624ad1008192ca2a61b096c50bc9eff6cd2f4bb4d9a0db02bce60e963fcb183b2e86e8b16d74617cf84e089f8cef649df1dac1d00291feeb2b3314b46bc8d3edaa8ab"}}]}) 17:28:45 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1c}}}}}}}]}}, 0x0) 17:28:45 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005a1e5940a2060300de05000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 222.642854][ T3559] usb 5-1: string descriptor 0 read error: -22 [ 222.649398][ T3559] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.658886][ T3559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:28:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 222.802423][ T3549] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 222.892206][ T3548] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 222.912435][ T3546] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 223.050628][ T3549] usb 4-1: Using ep0 maxpacket: 16 [ 223.136389][ T3548] usb 3-1: Using ep0 maxpacket: 16 [ 223.214376][ T3549] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.224947][ T3549] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.235323][ T3549] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.245384][ T3549] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 223.255308][ T3549] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 223.307639][ T3548] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.318946][ T3548] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.324894][ T3559] cdc_ncm 5-1:1.0: bind() failure [ 223.329353][ T3548] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.343720][ T3559] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 223.343846][ T3559] cdc_ncm 5-1:1.1: bind() failure [ 223.350632][ T3548] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 223.365747][ T3548] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 223.386548][ T3559] usb 5-1: USB disconnect, device number 4 17:28:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 223.602736][ T3546] usb 1-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice= 5.de [ 223.612144][ T3546] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.633279][ T3549] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.642712][ T3549] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.650878][ T3549] usb 4-1: Product: syz [ 223.653625][ T3546] usb 1-1: config 0 descriptor?? [ 223.655427][ T3549] usb 4-1: Manufacturer: 䶱䑊é€ï´ªá¨­ë¹šî†„綢䳙ä£â˜”'皡괤à â°™êš¢à¤›å¬éº¼æ³¿ï“’䶻ක⮰惎æ©ë‡¼ëŠƒæ»¨áš‹ä›—켗ê°Ἡ닮ㆳ䙋趼ꮨ [ 223.676210][ T3549] usb 4-1: SerialNumber: syz [ 223.682768][ T3548] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.693473][ T3548] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:28:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 223.701989][ T3548] usb 3-1: Product: syz [ 223.706286][ T3548] usb 3-1: Manufacturer: syz [ 223.711041][ T3548] usb 3-1: SerialNumber: syz [ 223.712821][ T3546] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 224.053213][ T3548] cdc_ncm 3-1:1.0: bind() failure [ 224.068516][ T3548] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 224.075606][ T3548] cdc_ncm 3-1:1.1: bind() failure [ 224.090130][ T3549] cdc_ncm 4-1:1.0: bind() failure [ 224.107514][ T3549] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 224.114577][ T3549] cdc_ncm 4-1:1.1: bind() failure 17:28:47 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1f0d0001000009050502000000000009058b1e", @ANYRESOCT=0x0], 0x0) [ 224.266454][ T3549] usb 4-1: USB disconnect, device number 3 [ 224.347983][ T3548] usb 3-1: USB disconnect, device number 5 17:28:47 executing program 3: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0}) 17:28:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 17:28:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 225.612104][ T3546] gspca_topro: reg_r err -71 [ 225.616977][ T3546] gspca_topro: Sensor soi763a 17:28:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 225.688280][ T3546] usb 1-1: USB disconnect, device number 3 [ 225.752602][ T3549] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 225.992972][ T3549] usb 4-1: Using ep0 maxpacket: 16 [ 226.113698][ T3549] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.125197][ T3549] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.135354][ T3549] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 226.146813][ T3549] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 226.157182][ T3549] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 226.167100][ T3549] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:28:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}], 0x60}, 0x0) 17:28:50 executing program 4: socketpair(0x25, 0x5, 0xffffffff, &(0x7f0000000040)) 17:28:51 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1f0d0001000009050502000000000009058b1e", @ANYRESOCT=0x0], 0x0) [ 228.045107][ T3549] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.054534][ T3549] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.062847][ T3549] usb 4-1: Product: syz [ 228.067142][ T3549] usb 4-1: Manufacturer: syz [ 228.071966][ T3549] usb 4-1: SerialNumber: syz 17:28:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 17:28:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x901}, 0x14}}, 0x0) 17:28:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}, 0x8}, 0x0) 17:28:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 228.542456][ T3549] cdc_ncm 4-1:1.0: bind() failure [ 228.557282][ T3549] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 228.564400][ T3549] cdc_ncm 4-1:1.1: bind() failure 17:28:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 228.736067][ T3549] usb 4-1: USB disconnect, device number 4 17:28:52 executing program 4: syz_clone(0x9000000, 0x0, 0x0, 0x0, &(0x7f0000001780), &(0x7f00000017c0)) 17:28:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{}, 'port1\x00'}) 17:28:52 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0), &(0x7f0000000680)={'syz', 0x3}, &(0x7f0000000500)="8a", 0x1, 0xfffffffffffffffe) 17:28:53 executing program 0: r0 = io_uring_setup(0x228f, &(0x7f00000005c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0xf, 0x12, r0, 0x8000000) 17:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf351200000005"], 0x1c}}, 0x0) [ 230.832629][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 231.092232][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 231.214787][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 231.225322][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 231.235398][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 231.246892][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 17:28:54 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) [ 231.257350][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 231.266731][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:28:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) [ 231.585753][ T7] usb 2-1: config 0 descriptor?? [ 231.614907][ T7] usb 2-1: can't set config #0, error -71 [ 231.656068][ T7] usb 2-1: USB disconnect, device number 4 17:28:54 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) 17:28:54 executing program 0: r0 = io_uring_setup(0x2aa8, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x12, r0, 0x10000000) syz_io_uring_setup(0x28ef, &(0x7f0000000440), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 17:28:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 17:28:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)={0x80, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_SYNC_ID, @IPVS_DAEMON_ATTR_MCAST_TTL]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID, @IPVS_DAEMON_ATTR_STATE, @IPVS_DAEMON_ATTR_SYNC_MAXLEN]}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK, @IPVS_SVC_ATTR_PROTOCOL, @IPVS_SVC_ATTR_PORT, @IPVS_SVC_ATTR_TIMEOUT, @IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL, @IPVS_SVC_ATTR_PROTOCOL, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_STATE, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_SYNC_MAXLEN, @IPVS_DAEMON_ATTR_SYNC_ID, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'vlan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_SYNC_MAXLEN]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL, @IPVS_DAEMON_ATTR_MCAST_TTL, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_SYNC_ID, @IPVS_DAEMON_ATTR_SYNC_MAXLEN, @IPVS_DAEMON_ATTR_MCAST_PORT]}]}, 0x80}}, 0x0) 17:28:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"6c24f7c6e68e6dcbbfcfc91a684f863b"}}}}, 0xa0) 17:28:55 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x414583) [ 232.129081][ T4277] __nla_validate_parse: 1832 callbacks suppressed [ 232.129142][ T4277] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 17:28:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40505330, &(0x7f0000000300)={{}, 'port1\x00'}) 17:28:55 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000180)) 17:28:55 executing program 4: getegid() getegid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xff}}) 17:28:55 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0xb0796575439772fa) 17:28:55 executing program 2: syz_io_uring_setup(0x6c5b, &(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0xfffffffe}, &(0x7f00006c9000/0x1000)=nil, &(0x7f00009bf000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 17:28:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 17:28:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MPU={0x8}]}}]}, 0x3c}}, 0x0) 17:28:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x34}}, 0x0) 17:28:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000100)='dctcp\x00', 0x6) 17:28:56 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 17:28:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x1b, &(0x7f0000000100)='dctcp\x00', 0x6) 17:28:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140), 0x10) 17:28:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) [ 233.353652][ T4308] TCP: TCP_TX_DELAY enabled 17:28:56 executing program 5: syz_io_uring_setup(0x5e57, &(0x7f0000000040)={0x0, 0xaf73}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) 17:28:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x125000, 0x0) 17:28:56 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 17:28:56 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/185) 17:28:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x80000000, 0x4) 17:28:56 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="1d6194d75abe"}, 0x10) 17:28:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) 17:28:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x30ca28c4b7326bfd}, 0x48) 17:28:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x5}}) 17:28:57 executing program 2: shmctl$SHM_LOCK(0x0, 0x2) 17:28:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) 17:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 17:28:57 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/254) 17:28:57 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89e1, 0x0) 17:28:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x18, r1, 0x31a27abf9fff0577, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x8}]}, 0x18}}, 0x0) 17:28:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:28:57 executing program 2: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 17:28:57 executing program 3: add_key$user(&(0x7f00000003c0), &(0x7f0000000680)={'syz', 0x3}, &(0x7f0000000500)="8a", 0x1, 0xfffffffffffffffe) 17:28:57 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000200)) 17:28:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) 17:28:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:28:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1264, 0x0) 17:28:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x402c5342, &(0x7f0000000300)={{}, 'port1\x00'}) 17:28:58 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:28:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockname$llc(r0, 0x0, 0x0) 17:28:58 executing program 5: syz_clone(0xe0128500, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 17:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="010027"], 0x1c}}, 0x0) 17:28:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)="f0", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4000001) 17:28:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x10}, 0x18) 17:28:58 executing program 0: syz_clone(0x1002000, 0x0, 0x51, 0x0, 0x0, 0x0) 17:28:58 executing program 1: r0 = io_uring_setup(0x740a, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f00009bd000/0x1000)=nil, 0x1000, 0x0, 0x98013, r0, 0x10000000) 17:28:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, '\x00', "624e1a89c31a0000000000000000000000000000000000000000000000608d00"}) 17:28:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x127000, 0x0) 17:28:58 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x42, 0x0) 17:28:59 executing program 4: syz_io_uring_setup(0x29c3, &(0x7f0000000000), &(0x7f00006c9000/0x1000)=nil, &(0x7f00009bf000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3d5d, &(0x7f0000000100), &(0x7f00009c0000/0x2000)=nil, &(0x7f00006c9000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:28:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:28:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 17:28:59 executing program 5: syz_clone(0xe0128500, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 17:28:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x38) 17:28:59 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) 17:28:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:28:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x6, &(0x7f0000000100)='dctcp\x00', 0x6) 17:28:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:28:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000300)={{}, 'port1\x00'}) 17:28:59 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x4, 0x0, 0x0) 17:29:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x5452, &(0x7f00000003c0)={{}, 'port1\x00'}) 17:29:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dots']) 17:29:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) 17:29:00 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11831, 0xffffffffffffffff, 0x10000000) [ 237.669650][ T4416] loop0: detected capacity change from 0 to 264192 [ 237.856140][ T4416] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:29:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x24}}, 0x0) 17:29:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:01 executing program 1: syz_clone(0x9000000, &(0x7f0000001640), 0x0, 0x0, 0x0, 0x0) 17:29:01 executing program 4: syz_io_uring_setup(0x115f, &(0x7f0000000180)={0x0, 0xfffffffc, 0x1c}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 17:29:01 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff}, 0xc) 17:29:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x10}, 0x14}}, 0x0) 17:29:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:01 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:29:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf3512000000050037"], 0x1c}}, 0x0) 17:29:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x24}}, 0x0) 17:29:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 17:29:01 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x989680}, &(0x7f0000000740)={&(0x7f0000000700), 0x8}) 17:29:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) 17:29:01 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000c00)=""/4096, 0x1000) 17:29:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x9, 0x4) 17:29:02 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x4, &(0x7f0000000100)='dctcp\x00', 0x6) 17:29:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="c1babc8ac635b76254f331b3f06a19c2", 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x40) 17:29:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x541b, 0x0) 17:29:02 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0xc0681) 17:29:02 executing program 1: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000000)) 17:29:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 17:29:02 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='reno\x00', 0x5) 17:29:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000000c0)) 17:29:02 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x19bc40) 17:29:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) 17:29:03 executing program 1: syz_io_uring_setup(0xcc5, &(0x7f0000000280), &(0x7f00009be000/0x1000)=nil, &(0x7f00009bd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000040)) 17:29:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40049409, &(0x7f00000003c0)={{}, 'port1\x00'}) 17:29:03 executing program 3: syz_io_uring_setup(0x3078, &(0x7f0000000140)={0x0, 0xd367, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x28ef, &(0x7f0000000440), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 17:29:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 17:29:03 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1c1003) 17:29:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x20, r1, 0x31a27abf9fff0577, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 17:29:03 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x100}, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x77359400}, 0x0) 17:29:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) 17:29:03 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0xd656ff3478087951, 0x0) 17:29:03 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x9}, 0x0, 0x0) 17:29:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 17:29:04 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000300)={{}, 'port1\x00'}) 17:29:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "229f90b10afdfcb9"}) 17:29:04 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 17:29:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 17:29:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) 17:29:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 17:29:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000003c0)={{}, 'port1\x00'}) 17:29:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:05 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d5b2c7832d9579cd32cba41da7e8f1d5", 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 17:29:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)=""/50, &(0x7f0000000300)=0x32) 17:29:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 17:29:05 executing program 4: syz_clone(0x67340dbe90fb51b3, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) 17:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r1, 0x3f65cd4c514fe65b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 17:29:05 executing program 5: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "eb56db722db12e447c84d44dc5cf525547c539"}) 17:29:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:06 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000b80)) 17:29:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:06 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89e1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 17:29:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:06 executing program 3: r0 = socket(0x2a, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 17:29:07 executing program 4: socketpair(0xa, 0x2, 0x4000008, &(0x7f0000000000)) 17:29:07 executing program 5: syz_io_uring_setup(0x3078, &(0x7f0000000200)={0x0, 0xd367, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x28ef, &(0x7f0000000440), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 17:29:07 executing program 1: pselect6(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x10000}, 0x0, &(0x7f00000006c0)={0x0, 0x989680}, 0x0) 17:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 17:29:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:07 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) [ 244.578469][ T4569] tipc: Enabling of bearer rejected, failed to enable media 17:29:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 17:29:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{0x8c}, 'port1\x00'}) 17:29:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:29:07 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='8', 0x1, 0xfffffffffffffffc) 17:29:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x2, &(0x7f00000003c0)={{}, 'port1\x00'}) 17:29:08 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 17:29:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x401c5820, 0x0) 17:29:08 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) 17:29:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:08 executing program 5: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "eb56db722db12e447c84d44dc5cf525547c539"}) 17:29:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 17:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000000c"], 0x24}}, 0x0) 17:29:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 17:29:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) getsockname$packet(r6, &(0x7f00000022c0), &(0x7f0000000000)=0x14) 17:29:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1534}}, 0x0) [ 246.245204][ T4604] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x5460, 0x0) [ 246.599486][ T4611] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 17:29:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "8ad1a1682021033f", "3df21312f09f88d99486d168c8382a9f87dc30b1fa746fa9fd298b921d4bdd44"}) 17:29:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 17:29:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, "229f90b10afdfcb9"}) 17:29:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) socket(0x10, 0x800, 0x6) 17:29:10 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x3, 0x7, 0x2, 0x16, @ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, 0x40, 0x20, 0x80000000, 0x2}}) 17:29:10 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLERRORu(r0, 0x0, 0x1a) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8}, 0x8) 17:29:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 17:29:10 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) read(r0, 0x0, 0x2000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 247.349563][ T4627] ip6_vti0: mtu greater than device maximum 17:29:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r7, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x10, 0x6, @local}, 0x14) 17:29:10 executing program 5: io_uring_setup(0x228f, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) 17:29:10 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 17:29:10 executing program 4: pselect6(0x99, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x81]}, 0x8}) 17:29:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) 17:29:10 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) read(r0, 0x0, 0x2000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17:29:11 executing program 3: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 17:29:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', r6, 0x7, 0x700, 0x7fff, 0x200, {{0x5, 0x4, 0x0, 0x4, 0x14, 0x66, 0x0, 0x92, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}}) 17:29:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x2d}]}) 17:29:11 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) read(r0, 0x0, 0x2000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17:29:11 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x20080400, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101001, 0x19a, 0xb}, 0x18) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x0, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0xa0, 0x6e, 0x7}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x1f, 0x20, 0x4, 0x0, 0x2}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x436}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 17:29:11 executing program 4: syz_clone(0x200080, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 17:29:11 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc0189436, &(0x7f0000000100)) 17:29:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) 17:29:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:12 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 17:29:12 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 249.272114][ T3557] usb 4-1: new full-speed USB device number 5 using dummy_hcd 17:29:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket$inet6(0xa, 0x80003, 0x6b) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x3, 0x1, 0x3}) 17:29:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x1}) 17:29:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 249.713027][ T3557] usb 4-1: not running at top speed; connect to a high speed hub 17:29:12 executing program 1: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x2101) [ 249.812764][ T3557] usb 4-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 249.825942][ T3557] usb 4-1: config 1 interface 0 has no altsetting 0 17:29:12 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r4 = socket$inet6(0xa, 0x80003, 0x6b) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00'}) [ 249.909163][ T3546] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 250.042751][ T3557] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 250.052993][ T3557] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.061145][ T3557] usb 4-1: Product: syz [ 250.065567][ T3557] usb 4-1: SerialNumber: syz [ 250.153276][ T4659] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.201913][ T3546] usb 5-1: Using ep0 maxpacket: 32 [ 250.332990][ T3546] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.513011][ T3546] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 250.526410][ T3546] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.535239][ T3546] usb 5-1: Product: syz [ 250.539526][ T3546] usb 5-1: Manufacturer: syz [ 250.544391][ T3546] usb 5-1: SerialNumber: syz [ 250.564555][ T3557] usb 4-1: USB disconnect, device number 5 [ 250.912911][ T4671] UDC core: couldn't find an available UDC or it's busy: -16 [ 250.920437][ T4671] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:29:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) read$alg(r0, 0x0, 0x0) 17:29:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:14 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[]) 17:29:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) 17:29:14 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) socket$inet6(0xa, 0x80003, 0x6b) socket(0x200000000000011, 0x3, 0x0) [ 250.955768][ T3557] usb 5-1: USB disconnect, device number 5 17:29:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000e00)=0xe46c96c76f8c3a69) 17:29:14 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x0, 0x2710}, {0x77359400}}) 17:29:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 17:29:14 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) socket$inet6(0xa, 0x80003, 0x6b) 17:29:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 17:29:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x900) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 17:29:14 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x5460, 0x0) 17:29:15 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfe, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3}}]}}}]}}]}}, 0x0) 17:29:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@private0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) 17:29:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x16}]}) 17:29:15 executing program 5: syz_clone(0x8828a00, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:15 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffb5}, 0x8) [ 252.548608][ T24] audit: type=1326 audit(1643650155.598:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4714 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f1b549 code=0x0 [ 252.582436][ T3557] usb 4-1: new high-speed USB device number 6 using dummy_hcd 17:29:15 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 17:29:15 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 17:29:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 252.842431][ T3557] usb 4-1: Using ep0 maxpacket: 32 17:29:16 executing program 1: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x8802}) [ 252.963013][ T3557] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 252.975726][ T3557] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 252.985676][ T3557] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.995645][ T3557] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 17:29:16 executing program 4: prctl$PR_SET_SECCOMP(0x1b, 0x0, 0x0) [ 253.292779][ T3557] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.302230][ T3557] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.310372][ T3557] usb 4-1: Product: syz [ 253.314978][ T3557] usb 4-1: Manufacturer: syz [ 253.319728][ T3557] usb 4-1: SerialNumber: syz [ 253.728552][ T3557] usb 4-1: USB disconnect, device number 6 17:29:17 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x7800) 17:29:17 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_wakeup_irq', 0x84000, 0xa4) 17:29:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:17 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x47, 0x0, "575f1034f191cc3a"}) 17:29:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 17:29:17 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x40045701, 0x0) 17:29:17 executing program 1: socketpair(0x2, 0x0, 0x10001, &(0x7f0000000000)) 17:29:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:17 executing program 5: getgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) 17:29:17 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 17:29:18 executing program 4: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 17:29:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 17:29:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') 17:29:18 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:19 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x20602) 17:29:19 executing program 4: prctl$PR_SET_SECCOMP(0x2f, 0x0, 0x0) 17:29:19 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 17:29:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:19 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x13, 0x0, 0x0) 17:29:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 17:29:19 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000500)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 17:29:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='hfsplus\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000002080)='),$\x91)[$:\x00', 0x0, 0x0) 17:29:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 17:29:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x28}]}) 17:29:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x34}]}) 17:29:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000200)={'geneve0\x00'}) 17:29:20 executing program 1: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x4082) 17:29:20 executing program 3: msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000011c0)={0x20000000}) 17:29:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:21 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:29:21 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x1c) 17:29:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x700}, 0x0) 17:29:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x5413, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 17:29:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:21 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0e02, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 17:29:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 17:29:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x58400, 0x0) 17:29:22 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:29:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:22 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0285700, 0x0) 17:29:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 17:29:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:22 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000423) 17:29:23 executing program 3: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/129, 0x81}], 0x1, &(0x7f0000001a80)=[{&(0x7f0000001500)=""/163, 0xa3}], 0x1, 0x0) pipe(&(0x7f0000000000)) 17:29:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="983a", 0x2, 0xc23}]) 17:29:23 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x200) 17:29:23 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x3}]}}) 17:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:23 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 17:29:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x8}]}) 17:29:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_macvtap\x00'}) 17:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) [ 260.951999][ T3548] usb 6-1: new high-speed USB device number 4 using dummy_hcd 17:29:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x138, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x11c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x10c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xef, 0x8, {0x0, 0x0, "555c3428020cc751c26cfa082c2e92898f75e1e1d66ac0e2ee9092f98047d9d4ae540e32203e2cf5f30b789add882f5b5d93ada1bcd2cda878705977b2e477f0468d54907f9a2469323d1f6f00885e18e85a9d9a4390b40de044313a7cbe768a6b2e55e9809483424b5e1bffd0d9763aba199582fa6e4b8915de6d8a72ab36992c2ebc369614c5bb792bbaf82a74ef4b55305387c2c87f1d224855e33733343eca23b2bf1154406c8e85412ee9b0533c98e2cb50af1b625796348d83dd3977f0b2169943d5c38fff1ed4c0823695765f8131a6064f35212ade4b7ebe37fd31f94d58be"}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}]}, 0xffffffffffffff88}, 0x1, 0x0, 0x0, 0x40}, 0x20004880) 17:29:24 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6547647acea2b8b6, &(0x7f0000000240)) 17:29:24 executing program 1: prctl$PR_SET_SECCOMP(0x27, 0x0, 0x0) [ 261.192571][ T3548] usb 6-1: Using ep0 maxpacket: 32 17:29:24 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) [ 261.393212][ T3548] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.563517][ T3548] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 261.572933][ T3548] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.582437][ T3548] usb 6-1: Product: syz [ 261.586747][ T3548] usb 6-1: Manufacturer: syz [ 261.592306][ T3548] usb 6-1: SerialNumber: syz [ 261.993689][ T3548] usb 6-1: USB disconnect, device number 4 17:29:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') 17:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:25 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') 17:29:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x8802}) 17:29:25 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0x14, 0x0, 0x0) 17:29:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 17:29:25 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xb9}}, [{}]}}}]}}]}}, 0x0) 17:29:25 executing program 4: syz_mount_image$fuse(&(0x7f0000005c80), &(0x7f0000005cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd']) 17:29:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:26 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:29:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) [ 263.212388][ T4903] fuse: Bad value for 'fd' 17:29:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14}, 0x14}}, 0x0) [ 263.383817][ T3548] usb 4-1: new high-speed USB device number 7 using dummy_hcd 17:29:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(0xffffffffffffffff, 0x0, 0x2000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 17:29:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) [ 263.642064][ T3548] usb 4-1: Using ep0 maxpacket: 32 17:29:26 executing program 1: prctl$PR_SET_SECCOMP(0x39, 0x2, 0x0) [ 263.762497][ T3548] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 263.772513][ T3548] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 263.782622][ T3548] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 263.792612][ T3548] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 17:29:27 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x700) [ 264.042423][ T3548] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 264.051670][ T3548] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.060075][ T3548] usb 4-1: Product: syz [ 264.064865][ T3548] usb 4-1: Manufacturer: syz [ 264.069595][ T3548] usb 4-1: SerialNumber: syz [ 264.482376][ T3548] usb 4-1: USB disconnect, device number 7 17:29:28 executing program 3: fsopen(&(0x7f0000000500)='binfmt_misc\x00', 0x0) 17:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:28 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x18, 0x0, 0x0) 17:29:28 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 17:29:28 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 17:29:28 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="d900000005"]) 17:29:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x60, 0x7d, 0x0, {{0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/vcs#\x00', 0xa, '/dev/vcs#\x00', 0x2, '!*', 0x1, '-'}, 0x1, '-', 0xffffffffffffffff, 0xee00}}, 0x60) 17:29:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000010c0), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 17:29:28 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:28 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000006a40)='ns/time_for_children\x00') 17:29:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x80, 0x80202) 17:29:28 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x40305828, 0x0) 17:29:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 17:29:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000340)) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup3(r2, r1, 0x0) 17:29:29 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x0, 0x81, 0x81, 0x0, 0x20, 0x40041, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5388, 0x4}, 0x4, 0xe6c7, 0x9, 0x1, 0x0, 0x0, 0x40, 0x0, 0x400}, r2, 0x0, r3, 0x3) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2002, 0x0, 0x10013, r0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000001c0), 0x2, 0x0) 17:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:29:29 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 17:29:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5451, 0xffffffffffffffff) 17:29:29 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x8208ae63, 0x0) 17:29:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) 17:29:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x2000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 17:29:30 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000080)) 17:29:30 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000140)=""/205, 0x32, 0xcd, 0x1}, 0x20) 17:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x20000000) 17:29:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:30 executing program 1: syz_io_uring_setup(0x673, &(0x7f0000000100)={0x0, 0x0, 0x16, 0x3}, &(0x7f0000400000/0xc00000)=nil, &(0x7f000061e000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:29:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) 17:29:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gretap0\x00', 0x0}) 17:29:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), 0x4) 17:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x8048ae66, 0x0) 17:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x223, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @val={0xc}}}}, 0x28}}, 0x0) 17:29:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x9708, 0x4) 17:29:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9f000000) 17:29:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}]}, 0x2c}}, 0x0) 17:29:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 17:29:31 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@link_local, @random="74ed09cc4af9", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0c249f", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:29:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:32 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x516b03, 0x0) 17:29:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3b) [ 269.218752][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.225443][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 17:29:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2e) 17:29:32 executing program 3: getresgid(&(0x7f0000000140), &(0x7f0000000240), &(0x7f0000001380)) 17:29:32 executing program 1: socketpair(0x10, 0x0, 0x9, &(0x7f0000000080)) 17:29:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x16, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "c3515c9f772f2843458108fbc7f14e358d72c410adad7dfa18c362f54aa06830"}) 17:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e8db04af949300d3c1df20066acdcb755b7422b4"}}, @TIPC_NLA_NODE_ID={0x15, 0x3, "065ace8bebc0e48beea3cf162ac8e2d7ac"}]}]}, 0x6c}}, 0x0) 17:29:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 17:29:32 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc) syz_io_uring_setup(0x16, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:29:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, 0x0) 17:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8954, 0x0) 17:29:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:33 executing program 2: socket(0xa, 0x5, 0x741) 17:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4070aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:29:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, r1) 17:29:33 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x48) 17:29:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 17:29:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:33 executing program 2: syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@lazytime}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, '}'}}]}) 17:29:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) 17:29:34 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) 17:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 17:29:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)) 17:29:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:29:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union={0x0, 0x0, 0x6}]}}, &(0x7f0000000000)=""/159, 0x32, 0x9f, 0x1}, 0x20) 17:29:34 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x604042, 0x0) syz_io_uring_setup(0x3bb5, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 17:29:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:29:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x38) 17:29:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b1}]}) 17:29:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:29:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000010c0)=""/224) 17:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xad) 17:29:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5f) 17:29:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xc208ae62, 0x0) 17:29:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:29:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 17:29:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:35 executing program 1: syz_io_uring_setup(0x38ee, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000001040)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 17:29:35 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000001440), 0xffffffffffffffff) 17:29:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5421, 0x0) 17:29:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) 17:29:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000cea000/0x4000)=nil, 0x4000, 0x2000002, 0x11, r0, 0x8000000) 17:29:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0xe68, 0x0, 0x0, 0x0}) 17:29:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x200, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/100) 17:29:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 17:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b3}]}) 17:29:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:36 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffd94) 17:29:36 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 17:29:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'sit0\x00', 0x0}) 17:29:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000240)) 17:29:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b3}]}) 17:29:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 17:29:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x8010aebb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:29:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:29:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/4096, 0x1000) 17:29:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'vcan0\x00', {0x2, 0x0, @multicast2}}) 17:29:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x682) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b3}]}) 17:29:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8983, 0x0) 17:29:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=' ', 0x1}], 0x1, &(0x7f0000000740)=[{0x10}], 0x10}, 0x0) 17:29:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000240)) 17:29:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1e) 17:29:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xc048ae65, 0x0) 17:29:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b3}]}) 17:29:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8902, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000001c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 17:29:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}, 0x10) 17:29:38 executing program 2: syz_io_uring_setup(0x72b5, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7a28, &(0x7f0000000240), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 17:29:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x8070ae9f, 0x0) 17:29:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4018aebd, 0x0) 17:29:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x9, 0x4) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8081) 17:29:39 executing program 4: fsmount(0xffffffffffffffff, 0x1, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) syz_read_part_table(0x0, 0x1, &(0x7f0000001100)=[{0x0, 0x0, 0xfffffffffffffffb}]) socket$inet_tcp(0x2, 0x1, 0x0) 17:29:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae44, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:29:39 executing program 1: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsmount(r0, 0x0, 0x0) 17:29:39 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 276.575028][ T5244] loop4: detected capacity change from 0 to 264192 17:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, 0x0) 17:29:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:39 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}}}}}, 0x0) 17:29:40 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x2}, 0x10) 17:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00'}) 17:29:40 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 17:29:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:40 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:29:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:29:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xc}, {}, {}]}]}}, &(0x7f0000000000)=""/159, 0x46, 0x9f, 0x8}, 0x20) 17:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:40 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f0000002140)="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", 0x22f}]) 17:29:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:40 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:29:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 277.758188][ T5275] BPF:[1] FUNC_PROTO (anon) [ 277.763835][ T5275] BPF:return=0 args=( [ 277.768021][ T5275] BPF:0 (anon) [ 277.771482][ T5275] BPF:, 0 (invalid-name-offset) [ 277.776618][ T5275] BPF:, 0 (anon) [ 277.780251][ T5275] BPF:, vararg [ 277.783826][ T5275] BPF:) [ 277.786659][ T5275] BPF: [ 277.789488][ T5275] BPF:Invalid arg#1 [ 277.793563][ T5275] BPF: [ 277.793563][ T5275] 17:29:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 278.005862][ T5280] loop2: detected capacity change from 0 to 1 17:29:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) [ 278.084233][ T5280] Dev loop2: unable to read RDB block 1 [ 278.090204][ T5280] loop2: unable to read partition table 17:29:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) [ 278.142807][ T5280] loop2: partition table beyond EOD, truncated [ 278.149232][ T5280] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:29:41 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:29:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x64) 17:29:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5450, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x9, 0x42, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x8, 0x1, 0xfffffffd, 0x6}}) 17:29:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in6=@local}, @in=@multicast1, {@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 17:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xc00caee0, 0x0) 17:29:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @dev}}) 17:29:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:41 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:29:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 17:29:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_gstrings}) 17:29:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) 17:29:42 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x5f1403, 0x0) 17:29:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:29:42 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 17:29:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc020660b, 0xffffffffffffffff) 17:29:42 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/50, 0xffffffffffffff87, 0x0) 17:29:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x1ff, 0x4) 17:29:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:42 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000001100), 0x2, 0x0) [ 279.872149][ T3548] usb 4-1: new high-speed USB device number 8 using dummy_hcd 17:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae41, 0x120) [ 280.112147][ T3548] usb 4-1: Using ep0 maxpacket: 32 17:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xbd) 17:29:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:43 executing program 4: socketpair(0x20, 0x0, 0x0, &(0x7f0000000080)) [ 280.312863][ T3548] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:29:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) [ 280.495851][ T3548] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 280.505185][ T3548] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.513469][ T3548] usb 4-1: Product: syz [ 280.517762][ T3548] usb 4-1: Manufacturer: syz [ 280.522581][ T3548] usb 4-1: SerialNumber: syz 17:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4018aebd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) [ 280.909256][ T3548] usb 4-1: USB disconnect, device number 8 17:29:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @union]}}, &(0x7f0000000000)=""/159, 0x32, 0x9f, 0x8}, 0x20) 17:29:44 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchmod(r0, 0x0) 17:29:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:29:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:29:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 17:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x28) 17:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0xffffffff, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x14c14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[], 0xc63b9e35) 17:29:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2c) 17:29:44 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x5, 0x1000000, 0xf}, 0x48) 17:29:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7, 0x2f, 0x0, @dev, @loopback, {[@noop, @rr={0x7, 0x13, 0x0, [@loopback, @empty, @broadcast, @empty]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0xa, "7458fa97258499d2"}, {0x0, 0x11, "6e80f2655773b2b84c72aba06ad134"}, {0x0, 0x8, "2d19cc56fc49"}]}]}}}}}) 17:29:45 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010100}}}}) 17:29:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x2, 0x19, 0x401}, 0x14}}, 0x0) 17:29:45 executing program 5: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x84, 0x1, 'X'}, 0x0}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2179, 0x53, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x0, 0x8, 0x1}, 0x0, 0x0}) 17:29:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, 0x0, 0x3000000) 17:29:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:29:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 17:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) 17:29:45 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 282.922777][ T3548] usb 6-1: new high-speed USB device number 5 using dummy_hcd 17:29:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 17:29:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x89a0, 0x0) [ 283.163565][ T3548] usb 6-1: Using ep0 maxpacket: 8 [ 283.283008][ T3548] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.295656][ T3548] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.305993][ T3548] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 17:29:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:29:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000080)="11268a927f1f6588b967481241ba7860f46ef65acf6adee96f40e815690bdbc618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b33ea3d95db07d83a4b79455641fb52ca07e758044ab4ea6f7ae55d88fec", 0xffffffc1, 0x20004045, 0x0, 0x27) 17:29:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) [ 283.603829][ T3548] usb 6-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 283.613619][ T3548] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.622404][ T3548] usb 6-1: Product: syz [ 283.626705][ T3548] usb 6-1: Manufacturer: syz [ 283.631426][ T3548] usb 6-1: SerialNumber: syz [ 284.043374][ T3548] usbhid 6-1:1.0: can't add hid device: -22 [ 284.049655][ T3548] usbhid: probe of 6-1:1.0 failed with error -22 [ 284.090263][ T3548] usb 6-1: USB disconnect, device number 5 [ 284.374299][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 284.479985][ T3660] udevd[3660]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:29:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, 'NC%'}) 17:29:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 17:29:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:29:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 17:29:47 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, r0/1000+60000}) 17:29:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) [ 284.611625][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 284.809196][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 285.007446][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:29:48 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000300)='/sys/block/loop0', 0x149a02, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/loop0', 0x0, 0x2) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x4, 0x0, 0x6, 0x7f, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x1, 0x3}, 0x420, 0x0, 0x81, 0x4, 0x5, 0x0, 0x1c8c, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x5, 0x6, 0xa1, 0x7, 0x0, 0x0, 0x10000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x1, @perf_config_ext={0x5ca1, 0x2}, 0x40215, 0x8075, 0xf49b, 0x4, 0x0, 0x800c, 0x7f00, 0x0, 0x7b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000400)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x40002, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0, 0x0) 17:29:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x40087602, 0x0) 17:29:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002940)=@base={0x10}, 0x48) 17:29:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f00000001c0)) [ 285.178289][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:29:48 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x6, 0x21, 0x0, 0x0) [ 285.387233][ T3988] udevd[3988]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 285.616767][ T3988] udevd[3988]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 285.755864][ T3988] udevd[3988]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:29:48 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 285.950817][ T3988] udevd[3988]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:29:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 17:29:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, &(0x7f00000001c0)) 17:29:49 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 17:29:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:29:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:29:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 17:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) 17:29:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:29:49 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0xaf, 0x33, 0x40, 0x6ce, 0x8311, 0xaf97, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0x20, 0xa7}}]}}]}}, 0x0) 17:29:49 executing program 1: syz_clone(0xe16bd91596e30e98, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) [ 287.239333][ T5463] Zero length message leads to an empty skb 17:29:50 executing program 3: socketpair(0xa, 0x1, 0x3, &(0x7f0000000040)) 17:29:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4b47) 17:29:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 287.542135][ T3559] usb 3-1: new high-speed USB device number 6 using dummy_hcd 17:29:50 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 17:29:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) [ 288.092494][ T3559] usb 3-1: New USB device found, idVendor=06ce, idProduct=8311, bcdDevice=af.97 [ 288.105914][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.114759][ T3559] usb 3-1: Product: syz [ 288.119057][ T3559] usb 3-1: Manufacturer: syz [ 288.123859][ T3559] usb 3-1: SerialNumber: syz 17:29:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f00000001c0)) 17:29:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:29:51 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f00000003c0)) [ 288.238993][ T3559] usb 3-1: config 0 descriptor?? [ 288.299158][ T3559] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 288.314095][ T3559] usb 3-1: Detected FT-X 17:29:51 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 288.542586][ T3559] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 288.564358][ T3559] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 288.625200][ T3559] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 288.685937][ T3559] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 288.786097][ T3559] usb 3-1: USB disconnect, device number 6 [ 288.846101][ T3559] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 288.857269][ T3559] ftdi_sio 3-1:0.0: device disconnected 17:29:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x5e3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x14}, {0x4}}}]}, 0x30}}, 0x0) 17:29:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x4b, 0x0, 0x0) 17:29:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:52 executing program 1: syz_usb_connect(0x0, 0x53, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0xaf, 0x33, 0x40, 0x6ce, 0x8311, 0xaf97, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x1d, 0x20, 0xa7, 0x0, [@uac_control={{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "c3"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 17:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 17:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4010ae68, 0x0) 17:29:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x7}) 17:29:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') write$rfkill(r0, 0x0, 0x0) 17:29:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) [ 289.552435][ T3559] usb 2-1: new high-speed USB device number 5 using dummy_hcd 17:29:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x5e3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2}}}]}, 0x30}}, 0x0) 17:29:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 17:29:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) [ 289.952797][ T3559] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 289.960200][ T3559] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 289.971588][ T3559] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 17:29:53 executing program 4: socketpair(0xa, 0x0, 0x200, &(0x7f0000000000)) 17:29:53 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') [ 290.060366][ T5516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:29:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, 0x0) [ 290.232960][ T3559] usb 2-1: New USB device found, idVendor=06ce, idProduct=8311, bcdDevice=af.97 [ 290.242310][ T3559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.254249][ T3559] usb 2-1: Product: syz [ 290.258555][ T3559] usb 2-1: Manufacturer: syz [ 290.264171][ T3559] usb 2-1: SerialNumber: syz [ 290.358475][ T3559] usb 2-1: config 0 descriptor?? [ 290.406942][ T3559] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 290.419686][ T3559] usb 2-1: Detected FT-X [ 290.622210][ T3559] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 290.642587][ T3559] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 290.673329][ T3559] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 290.706038][ T3559] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 290.753446][ T3559] usb 2-1: USB disconnect, device number 5 [ 290.783743][ T3559] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 290.795237][ T3559] ftdi_sio 2-1:0.0: device disconnected 17:29:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f00000001c0)) 17:29:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) 17:29:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 17:29:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x23, 0x0, 0x0) 17:29:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8903, 0x0) 17:29:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$xdp(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000011e}, 0x0) 17:29:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:29:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f00000001c0)) 17:29:54 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x9}, 0x0, &(0x7f0000000200)) 17:29:54 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)='-', 0x1}], 0x2000, &(0x7f0000000400)={[{@grpquota={'grpquota', 0x3d, 'user\x00'}}, {@flush_merge}, {}, {@disable_roll_forward}, {@lfs_mode}]}) 17:29:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894a, &(0x7f00000001c0)) 17:29:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[], 0xb8}}, 0x0) 17:29:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 17:29:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001300)=0xfffffff8) 17:29:55 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) 17:29:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}, 0x6}, 0x0) 17:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f00000001c0)) 17:29:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f00000001c0)) 17:29:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0xe84, 0x0, 0x2, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xe65, 0xc5, "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"}]}, 0xe84}}, 0x0) 17:29:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, 0x0, 0x0) 17:29:55 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x7f90bdae82657886, 0x0) 17:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000001200)={&(0x7f0000002340)={0x20a4, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x5a}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "763badcab90ce02d074dffb03f3523d7b160f68eba3a2715516dd87975f4668de8b6a19e5c13c444f2336564402293777f8ad9d97449487aa93d7e4ab212a9f03c508ab24348825791a4979a88e86128db2e821dc8d0733ca6fd217fc21bf9123f5f259e96b6a053df76c939a909a020c320bdd5c271e270b475a0d6bc975b25a9192343806fd01ce69629f58f3da6cba8c89e2c679e1b943ec3ab270bac097a18e687994ae6652a5532fa256619628e8db5cba58423e6eb3a8c841f461c70e14fe58f8530c21f11c21886c3c6af626dcfb2c1e523642a5cca764e29396d4337bfd87dfac227cd2fb3b12fd38004f70d363cc2ccffff232d34c63b8ce362eee8ecbc150ed08062c8d856218ff9ec2bbe4bc3c26e4a667aeda34e3b8e423b6654ba0c8bef8a71fe018fbd58478e0a45f0cc4eaff919bb7b42c0f7c76da05e5165df5a58fb171cd4c9d41484ba5c0508d25764e0c5cc835387cbf7af2242000c6e9de8d55ea3980cf1a0e2024f75f6704bbe2c4b48fbe7ff371db903023cc9dbd65368f17f208e562f5ff13e531273b8193e21f16af3a32e183ee7958e669b02440dcc0bd67701c916c683b9884614e768f48f952ab40f480ca38db3886ec2f55155849636c667642cef5fb8dd6631e4c70f11ee5909bd49b865983b6362c37567fef53cc18c1bb82c1b43ddb39da9f33c92d40de9419d69f524355a9b1cb33dbb4d0ceb5dc8395cf4e10307bc5d1bff4d023ab474889f12fbc1acd6a04b73f4b299d36da8cfd0f4425bab7392b8186e7f61f2227d0e62d1b82ee7e7cfc11672f192e25f0bd0e970ce06139e058431179335f94f577efe709c642082e1bd59d57f0d052f9ad1acb15bd4cba8ef5866d8bece94768f98cbad5d5e785b7843dc83590260cba75bbf2bf26a821e4324d0405a602c4166c86908006dde3cf065bb63f569c9d434b375fac0bdd5811e76c8c3dd7390ead3a7ea3e7013e7027ca3402626c7192e2ce0556227826dc65d910fe2b972135a59a8a8d819a190367474c1578de132546fc8d9da2f4f8e8ecba1088f1e2f9c22a360a8aff6efc66be860a7230c22196e58d0a7c8be281e5ac1b47f42ca7019b17080af24968065234ed9cdfc4f3292bfe437a7b0d51448709d50aee0c4645ab9900cfa2cbfb8a9d5ad00fb502d58dfece4a5dc9285695dba68d4b923a82e55ae5f0af417a59441a08267721904504a0720d8e1c749f286af7ccde9182142d07479004c9a55a91059eb2abebb92ca5a83010197cd3d1bb7c0ea8289cd50a8b15ae463d702ebe932efbfa1753620b4b82758829d33dd14f19998f66e8dbb594a8ea0b706fcc5b76cf8c41e833661c548ee8e6bb3dcde5216367872148be55312612913e08c80e1856f03266de5352163937ae7fed8370be0e348e82ddb96afd29c4713f7f21817e51cf466a34d9dea3a739aa52abe7679a94eb1fc470f179bb843236718b36b4cdba7c983aad1984e074f78d7e5db13f538428980bd950c6021ebc9a28060166e50abd261c616debaa11b46abc5264702955d7357f337e20265c82e810ed1b6bac4f9d71b117571b51ab2779866e8f8a89cfefd9e67c01c3e04be8fbfebdc88f6c926fbefc19cb2f4b0784349f58ef5001da31103983e1c84ecd79264d24ffc2402868100f57b5f3307bc2acdd4a508ff883773f0b9096b1a0410a657f33997fd96d257f2cced9bc188e4604d6961d191605b502af64104f63cd8875a18113b57ad8e7a55f66d8d451ebabde93ed3f70200c994d467c7456263c95ce4f0fe451547d149034b22445f83064fbc0db7afed980493bc2a81c02dd50d1a85e39ad25d7c26f2f1236ed731cae42478ca3f36d9133839d8656343aca960f720afff7da32cadb74bd74b773eb591b4a37cb0b0a5fc1b4ddbf1e4467bdc447cee5bbb150e6d7dbd1a7aff5afc70be99d649cdf9d51586ae575edce58a678a3327bcfd685dcbead7cb9ab6f3aefee9f53670c0f1d1676777aacf85000cad40853d76b4469fd6cba30d53c696fb71d17c6ef657b95adf6b5a3b249ea9b4e266c71ee57a3a499f0b9fe60abd59b62124e9871e3c2c1dad13a0400bed306b3502e5ace7be0be2ea4b850fe5890b5f793dd91e27562cf2179711032247153f9f021e94eb29bd29f2bf6a0a0a887bfe8abc4cf917cd1337aee0c7b791067b8fed24be56b9d36e1be65d2217f38c46081c6379cd61c2ece894f598067d08c1e992f3f705044b21bc49175fa6be9b85a63f2448f6f8e70a5d877495e4266dfa4adafca4ab9595c795c2f082f0298ece81ee76eaa6acd135be5d1f7a042a929b12409325b18ab51ad57cdf095828f72becdadf611902d0f3a1a0556a9460a6171499c88c7697862e417c39c83dc0ae40a228f3ec4a63beb7dcfc4922974536c8fcc4a0528b40ad127e53b7876cb09653c46759fe2e06dd22d6479da906a626fc5e74b0e4d464a733f544a90261dcbde2e0e4794cdb3bddbf2986fc4e1e4d020ef8360ca1ab6d247a2f799998077f827a1dfccad0f23af429456066b0241475a27f0f30134032afcbaa0905d294a52cc804744e7127b78b65cf7636871959f88283e0a3bd92de9c199a770f4a8f740b4ee0a44fdd35d8fb4e2185deebc76d04fee8709b0838f53efd512ed078e1076bcd7e502ab9b26244825f9956adac72e9bca48f09fbce407e2fb2e450119e7301c365f7650cf0f1c08f2d0eb6b76fbb6ba3d44dd200111880741f4e58a042dfd7e5cca54e6b0826472c2b5cca15b921062a1ce6a4e1480678cc245aba649c97a03338ba5d769c593a832704010ee5489620bb4e9b80bb2b6f3beec11e6844bd99d4fb486ae7549455789a5cbb53d2e7ddc9902169b6c28f827c95f42a09a2e4e3fd7fc9b37a9803277e5a9ad4d4bda529375c83c3e8b56c753dc850004cbae16d2bc3a4f8b8327d5fcc78bda946de82d697fd0659fa59e5c36d4f1afc456da36557fcc1b9c1e5e80a8f313288136cd78a4aede3c2e4c95e952440e1f0e8f550e80288a5bd9420060975ac32f68809e883fabba20f807385d15f69bdbc6da139b8f2d80708d65d902d67c4a77d568ea634ea5559ee6a103c127cd8446e5c760b4012e2f895c9f9f923defc94e33dc6b0da21c0c949f9009dedddee1cdebb3e48f0871893d14a8e1a3c372a43d5bf8e2f33b273cce00e0052731000060e5a37dd7383fb9ab0b4838c1e10db432cb3c9ebd5ae6ec3d4e17fdbc397f5d425f81480277ff2840eb41a80465e79df16c24fd8addfc11f1c3fbb4615a5d11121408553f9ed9eb682f1ef938f4c8566fa07f3e0decca07488cd1dd9b0541121bf0b239b65b77b7753343636a4ecf44b681b926fb15d8e0863652f09633909caca8f92ee52a747b8b3b51fbd88db85a79114fc6bf26812b9b9fdc7cfd1b37fb2048b2d35b0876e09133637feeba0d69f44d6c799bb3cd27bc59ab5faaac7ded3f10dcb9af4158fa53623430c8a3401b72f35c97a0929837e01cebe37f6750dcc0cc544317d5872ea83fb5c45204d7745ca8b2d28049417218f9f8b0d4aee1b7a5473328ff299a9d8d8d100c0e1a11eb6be7d16a28048d0cd9ac2cd04003e5e34e36f93a1d0a253bc2edc07c608eff4bfe9de1a1bab4466966657ba934d6bb93344b359ef0be69a1f96b998f5c93da9d31f07891c74b43c39373e1c5ece7d0da4cf3ec48cb4d9140b5cdd6173524ab1cc7592f30165f5d8e52e15c4b8b33ae01e550b00766d31274183fb695688bdd4dd9f8834bb25ae2b0aa1692195fb502c85f44bf66a96b60d0a71eb7a269c4a7129f9e30d04cdae8ec8046c1cfa6c3abad3e5b2792cf1b8fd8c3dab82c089dbf966e65ee455e5e2f8518a0082d931ca15f29f2585b27d92cf411221d4c7ada3a7045516adc72b38fb826af6812da5890a34b26bc5e61adc9b1ff8ec2fb8740e9699d1e31a667a48f39843e90d123dbae68c12348956b56341669693bbf1e3fcd24271aa1f6dc3906b9db62f7af4a4f60bd37b28270aa3c4d737e1f471f7ca78af8ef2d2e28da27fb27a2d960b0c05c944b72e56e4fc9f6f4feceebbca3b6eaac13a5899299a3b229ce8ecdbb8250a471ed6c589131b81577ae79948960b172c1af7e0a4e4ad562f5143813e427ffc59cef51d24db2ea9c465adfc90fdb1e181b7268de72cd436372b95d78ec52b7bad6c30351c7f72bb4925e1fd3aa3c1e7608623ee78222b897fc060f26db5e5fa93a6c4f6784d36fc2c9aac06a9bd0ab5b772a7069c90781b8f4b883edaf1a57b2c55ac8f834c5d4e9a420eb8a2f46cce7b294f0a79058122ed5861b9aee6da7f52e188a69c7d0e7b09ee2abb86f697473f7116c2dbae938039e1423455cbb266f0c9df07b5db9cc6367aee9912749b411b3bd55ea8502b9ebae666d66d02bbe5e6f204012462d5274b578b4b2e57edae247f033544f965456f3de9aebbc0cb79cddea5a9eb3af93c8edfcbc5f3a2c014fe0708b5dfa4be5fe8eee03e54dce476d0605eaa3a94f093f04ee7fd1a340bbca62deefda64050e2e5fe9deb19efcb2fef2587645174e0ae4b428772390117752c79e1c3281ee568932f53f7c1f256fcc77fdc2fefee905db0c0435c5bc43da3ce70454c2b3472e527363b16283eb95be13d66f2fc06272f289abc74b9018defec554e8f9c87190bdd62467bd59d61a7884f0f0184a5f6391f79960d3c6e70b679b9c7e68bf262f1745b782a3e6027625c31113b488e2c25507af464081d78550ef41ef5b47c07d5c1b8e4e51b3f19254c50ee40248e6b083ad9de53062577c97c80c4e71b8bdc1d1ae49a74584194a895b19237be9bafc986d5d37d6aaca3c84c0f4f4fc959fe89a82c95fa3fe847b720d18231dcea4782371fd0d5b04ba75c255e53308dc8366f466b7c7e08263ad5015e5c45e2a3dfbf31d2ec59b6545d76f1297d208decaf034b332f632b5f0c5f94023f6bd6449f3ce27bc99c8ecc098316be5f81139c45bfaef442819edbc09771c48e692759dd374bd533cc13da203a1307ca4d1ed13d5e5abd724b39e47c3a5b1d8b6b0e0f426230be5f801e9684c22eac3e8724b02f75fa806c03c22268035c3db04033c1ef8f8b206122e84915dfd40337aeccc0a9bb70d9b9cf55ae98a5abbb84a24111cba117d07187da880e954f9b5a6845a5b058609c938c3ae1a5c9ab042660652a07e60b45a0216af088d41aab746ee6521ce9abc80a28491c1393912b17052b661f340497c6a76fdb2a63f3f5302a82088801689ef63dd76c318d4f2a60789362ef81c7d1b7aad5f6d55e550493a03f47e84ffc1b81a71981ce2b5596d3695b87293ee316f82305ec740a669cb81f0f94a4882bc2b91d787343d9e374699a150330360e96f15cb6aa9766c560c135aa783bc335e8c14cbbdf090f609a6c1cc1ff7f88a1e230ac4d515aa9b43de0b389f477d69184b6217374924b410adb2d76b40de0363dddc8c7ffc53674a189db75a6a717c6c7368a61a2a5f61c3af633b4f3f0d2552d4d73d0e29e85fbfa4b20295b1da8045e4b46243b3097e55e9ddf0e3cdfd0d2f7a9cffbaa971e8373ebb153c81b7c41846fde829252e5052be7bcfc12776c63a02c1346c2722288b021cc81333be1ede97ce1e7890076b3e23654b9ed10c3db47f1fd634e35ae0d13117b0470800a6662450feb6a9e6a10e73c523bee106e25d099eb54bc491a3ba4e69cc25911d26a7811380b4ca495dce9cd95095716dba7fb9869691fcf693837a5f6624b7376a18a14fa82f08099c521a5a3d88a376d95"}, @NL80211_ATTR_VENDOR_DATA={0x3b, 0xc5, "9d5f1a4df85e79ce9299f9d4807fbc790786da87aae560858ec76e0725572ad533180c3716f11fd860b92c572a767a8868aca115105bd6"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_DATA={0x3c, 0xc5, "808d495bdceec6f7e16b21e2414603242b5946ebc7572dc109c9848d869953d623dd9efcc60491258900a7f75401bf786665737086f85a15"}]}, 0x20a4}}, 0x50) 17:29:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:55 executing program 2: socketpair(0x1, 0x0, 0x7fffe, &(0x7f0000000040)) 17:29:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000480), 0x10) 17:29:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8914, 0x0) 17:29:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "94bc161a802f2213bdc5f1d20093d1d45bc111fbb2c093ce2da26f715ca7ab195c00bf93d170bec2c53b3a04e9bf63e4b9cdce5682c58429a7004eb1e2fcce93"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 17:29:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) 17:29:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x5e3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}]}}}]}, 0x38}}, 0x0) 17:29:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:56 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="90", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r0) 17:29:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), 0xffa9) 17:29:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x38}}, 0x0) 17:29:56 executing program 3: syz_clone(0x4080000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007640)=@base={0x1, 0x203, 0x1f, 0x40006}, 0x48) 17:29:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:56 executing program 4: syz_open_dev$usbfs(&(0x7f0000000280), 0x1ff, 0x2) 17:29:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x37fe0}}, 0x0) 17:29:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x5460, 0x0) 17:29:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, 0x0) 17:29:57 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 17:29:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8920, &(0x7f00000001c0)) 17:29:57 executing program 5: fsopen(&(0x7f0000000040)='hfs\x00', 0x0) 17:29:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x3c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) 17:29:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x4c}}, 0x0) 17:29:58 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1c948c746f83c03f) 17:29:58 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000007640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:29:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, 0x0) 17:29:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x91) 17:29:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x3c, 0x0, 0x4) 17:29:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:29:58 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 17:29:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:29:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, 0x0) 17:29:59 executing program 5: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 17:29:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, 0x0) 17:29:59 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000007640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:29:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:29:59 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600), 0x8, 0x0) 17:29:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 17:29:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 17:29:59 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x894b, 0x0) 17:29:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, 0x0) 17:30:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}]}}]}, 0x44}}, 0x0) 17:30:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f00000008c0)=@proc, 0xc) 17:30:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) 17:30:00 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) 17:30:00 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 17:30:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x2, &(0x7f0000000540)=[{0x0, 0x0, 0x7fff}, {0x0}], 0x400, &(0x7f0000000600)=ANY=[@ANYBLOB="2c626172726965722cb6bee5c37069642c6f6c64616c6c6f632c6e6f696e69745f697461626c652c6e6f62682c736d61636b66737472616e", @ANYRESDEC=0xee00, @ANYBLOB]) 17:30:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4010ae42, 0x0) 17:30:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}]}}]}, 0x44}}, 0x0) 17:30:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x237, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:30:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4b49, 0x0) 17:30:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x5000}, 0x0) [ 297.691191][ T5681] loop4: detected capacity change from 0 to 127 17:30:00 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, 0x0, 0x0) 17:30:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={0x0, 0x800e0000}}, 0x0) 17:30:01 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x501a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x6}}}]}}]}}, 0x0) 17:30:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x2b, 0x0, 0x0) 17:30:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:30:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x4}]}}]}, 0x44}}, 0x0) 17:30:01 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3, 0xfff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 17:30:01 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) 17:30:01 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 17:30:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000004d874f"], 0x44}}, 0x0) 17:30:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) [ 298.572549][ T3559] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 298.842025][ T3559] usb 2-1: Using ep0 maxpacket: 32 17:30:02 executing program 3: syz_clone(0x10301200, 0x0, 0x0, 0x0, 0x0, 0x0) [ 298.982405][ T3559] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:30:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) 17:30:02 executing program 2: init_module(&(0x7f0000000100)=')\x01\xc5V\ak\x06<0S\xb1M\xb3\xa3:\x9a9\xd2\xbfy\xbdt\xac\xa9\x15dL\xb1\x1c\x8c]\xda\x88\xaaF\x04\x7f\xae\xae\x10\xfe\xebP\xd9%\xd4~X\f\x84\xc1\xf9r\x86\xf5\xb5Q\xce\x8f\xb7\xa1j:\x82\x13\xea\x1e\xe8kB\xb6(\x96\xd2P\xf2\x11t\x83\x14<\xc2\b\x96=JI\x05\x1b=\x88\x17&\xdf\xd8\xef\xa8\n\x86%\xe4x\x95\xa5\xb6\xe8i\x8c%\xb3\xe7\"\xbb\x94\xec\xec\xdeJ\x17\xa0\xd5\xd5\x06%\xa6\r\x00\x03q\xa1\x91\xe4\xea[G|\xacF\xdbl\xef\x90\x06?\xb2\xb3\x192\x1fE\xa7=4\x03\xe7\xcdQ\xc3m\xe0u\x12$P\xf2^', 0xa6, 0x0) [ 299.173240][ T3559] usb 2-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.40 [ 299.182571][ T3559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.190806][ T3559] usb 2-1: Product: syz [ 299.195271][ T3559] usb 2-1: Manufacturer: syz [ 299.200015][ T3559] usb 2-1: SerialNumber: syz [ 299.360536][ T3559] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 299.477475][ T5722] Invalid ELF header magic: != ELF [ 299.562483][ T7] usb 2-1: USB disconnect, device number 6 [ 300.022720][ T3986] udevd[3986]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 300.130678][ T3973] udevd[3973]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 17:30:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x46, 0x0, 0x0) 17:30:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 17:30:03 executing program 4: r0 = socket(0xa, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 300.269566][ T3660] udevd[3660]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 17:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 17:30:03 executing program 2: select(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 17:30:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001180)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 17:30:03 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3, 0xfff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 17:30:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x5100}, 0x0) 17:30:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 17:30:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 17:30:03 executing program 5: r0 = gettid() ptrace$getregset(0x4204, r0, 0x0, 0x0) 17:30:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x31, 0x0, 0x0) 17:30:04 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f00000006c0)) 17:30:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xe80}}, 0x0) 17:30:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x84}, {0x6}]}) 17:30:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x5f7, 0x0, 0x0, {}, [@IFLA_PHYS_SWITCH_ID={0x4}, @IFLA_AF_SPEC={0x4}]}, 0x28}}, 0x0) 17:30:04 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 17:30:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 301.863165][ T24] audit: type=1326 audit(1643650204.918:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5754 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f1b549 code=0x0 17:30:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 17:30:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x2c, 0x0, 0x0) 17:30:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, 0x0) 17:30:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108906, 0x0) 17:30:05 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x719683) 17:30:05 executing program 1: r0 = socket(0x28, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 17:30:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f00000003c0)) 17:30:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x501a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd8}}}}}]}}]}}, 0x0) 17:30:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:30:05 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 17:30:05 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x80502, 0x0) 17:30:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xe65, 0xc5, "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"}]}, 0xe84}}, 0x0) 17:30:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x6, 0x21, 0x0, 0x10) 17:30:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x1d, 0x0, 0x0) 17:30:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4020ae76, 0x0) 17:30:06 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:30:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, 0x0, 0x0) [ 303.122393][ T3559] usb 6-1: new high-speed USB device number 6 using dummy_hcd 17:30:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 17:30:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x64}}, 0x0) [ 303.364922][ T3559] usb 6-1: Using ep0 maxpacket: 32 [ 303.494139][ T3559] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.682781][ T3559] usb 6-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.40 [ 303.692526][ T3559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.700671][ T3559] usb 6-1: Product: syz [ 303.705121][ T3559] usb 6-1: Manufacturer: syz [ 303.709843][ T3559] usb 6-1: SerialNumber: syz [ 303.815627][ T3559] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 304.036365][ T3559] usb 6-1: USB disconnect, device number 6 17:30:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x5e3, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x38}}, 0x0) 17:30:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x37fe0}}, 0x0) 17:30:07 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2179, 0x53, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:30:07 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108907, 0x0) 17:30:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001180)={0x0}}, 0x0) 17:30:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0xf}}, 0x14) 17:30:07 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC]) 17:30:07 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 17:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f00000001c0)) 17:30:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xffffffffffffffe5}}, 0x0) 17:30:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f00000001c0)) [ 304.952119][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 305.202023][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 305.219933][ T5818] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.228199][ T5818] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 305.281466][ T5818] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.289785][ T5818] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:30:08 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0xaf, 0x33, 0x40, 0x6ce, 0x8311, 0xaf97, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0x20, 0xa7}}]}}]}}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000c80)=@string={0x2}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x2c0a}}]}) 17:30:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffdfc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESOCT, @ANYBLOB="10df254100000008000300", @ANYRES32=0x0, @ANYRES64=0x0], 0x5c}, 0x1, 0x0, 0x0, 0x4040091}, 0x10) [ 305.323785][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:30:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f00000001c0)) [ 305.492913][ T7] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 305.502444][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.512096][ T7] usb 5-1: Product: syz [ 305.516458][ T7] usb 5-1: Manufacturer: syz [ 305.521484][ T7] usb 5-1: SerialNumber: syz [ 305.770007][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 305.952942][ T3559] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 305.968268][ T7] usb 5-1: USB disconnect, device number 6 [ 306.402286][ T3559] usb 2-1: language id specifier not provided by device, defaulting to English 17:30:09 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0xaf2}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='active_logs=4,inline_dentry,quota,grpjquota=]})-^,inline_xattr,whint_mode=fs-based,whint_mode=off,jqfmt=vfsold,whint_mode=off,background_gc=sync,audit,permit_']) 17:30:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x3a, 0x0, 0x4) 17:30:09 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x1a, 0x0, 0x0) 17:30:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f00000001c0)) [ 306.572590][ T3559] usb 2-1: New USB device found, idVendor=06ce, idProduct=8311, bcdDevice=af.97 [ 306.582221][ T3559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.590372][ T3559] usb 2-1: Product: â°Š [ 306.595200][ T3559] usb 2-1: Manufacturer: Ђ [ 306.599843][ T3559] usb 2-1: SerialNumber: syz 17:30:09 executing program 0: r0 = add_key$user(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="d2", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0) [ 306.698175][ T3559] usb 2-1: config 0 descriptor?? 17:30:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) 17:30:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x3e}, 0x0) [ 306.765337][ T3559] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 306.774664][ T3559] usb 2-1: Detected FT-X 17:30:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0x10a4, 0x0, 0x2, 0x70bd25, 0x0, {{}, {@val={0x8, 0x1, 0x5a}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}, @NL80211_ATTR_VENDOR_DATA={0x3b, 0xc5, "9d5f1a4df85e79ce9299f9d4807fbc790786da87aae560858ec76e0725572ad533180c3716f11fd860b92c572a767a8868aca115105bd6"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "9a7aff4805a5405d334492ea10de01bc5612c9e0eff273cdbc16d12dee2605ea582597b0e6328b4a9699a29d3f0e2354852b1d48745836d2d0371c6242edb1b3358a777464f65bf1fabac0d0cad5a1e4f26f849229c31e3d10a7d991b74a84a24327ce405cd8fa591f030106c10e123a4be3375d2ef3dd429d94987f7e2c933dd80a1134d14565b7cd717719101137a446db92b424a24641442a846398af6f5710f83bc7b407666bfd1a3224e19dd94d878195383d9e34b26a6980cffb899f22e575ba162c6d646e772ffb7932d05422a7cde0e63d3d1a23c66ab9adcd9a65bf474bac729cb6abfbdf53ae4c310abf97e294cb437fab396cef36d4c4d352dc54115df78b50c512c57ded2359206e48c13502789e8e556296b2f5d5225541996d5ca06255b1e96e99fc0de01a7af50e1056780c778933605f3e9f66aee6c7368971f7521073c586ecce3da34d1298ed93b98b68a8687d6690f4d67322cd27d9822a43d3562fd4f49ba5804d8f13c3655c0a765ded3a6abe2d92aff2c1ad1086ebf00f0dab0baf6f3622af1e51fb02da2361366616b9da6ff5131b1472e21ff8caa042ed546cbcbb14d2d5ae7fd3664ebce5c99adc10eaf8a6557ca5590c02f98193e397c3a437e88df71abc996275629e3a44b1ba6d750e24fe3b4ffad35655466fc0826e460cbd74e8bff83a38155e9f2140f70784a54931b4c2bd675a63512f28413c0eab93710ed4a44cde63c333afb9e864d94938d832fdb4a7ad30a373d4ffcc561e9d81e27a007696eed35238735fa89da2b931302da495d3c649e1164b47f5836e91d7e10f5146628f096e9a9e6ee408416a24cbf5801f3d5463aeef870db9d36e4da9da99d487c18400cee42f95f324c249a3a1b1b176ae3cb518aebe82a126431fc5b554c6344c31cfd0650c160d5881044281406d3e11613fadb50faed8aacb0d14cb69afd4ebde478404eb3925d516178bf9ccbbac6666c9580892e3b309f6b40a4317a9578366681f3d4565cb40c5b6827985218f9a3ac5f6b23ba84b7982ffd32ddc967654600b0bfa9b210274a6108c4e029f6c2291e9a86d6f985c07ac0eeb11474ce6e79f0534b0d9b1bd7a7aacdf46dc785573476702e5192574ff9147ada75062f82dda7e85c61aa2dfb3945cb7a5a8e5ba236389391280bf0b1b3a58652d108052e204d00979f9df12390219cb44d045260a35e1e6c3acfb667059077cea49e2a4795dc3ab70258a865762c4b03f8d8ea9a916c69a3c41d0f749d6abb73c9ebe92912931c32804378e19b0767f24f3f42de332f9065ad703691ecb468a2e4f7d108c24f92c406f9a1780134873a5bf3f22f6b90521072e2e0d7c04ea0b269f4c093b792a2fb5130941a043607338d5c79c183076ee0a2d5572774c7526b89b3540e1963d9f1914710f62325c6ec841f7aae8378003d59bdd0e56e162cca020d84decf6f73864523832381796069266c3f13ff4a1feb544bc48811eb1956c3df734eed6bcc9a11f5ed62e6d0656d2a68bb2f30130d3cb36db254df9a01a2c8d67def45c79e7d933c0b612a0dfa197e1d33eba3c682238a13a1b21e4958bd9187491046df915957d94603fb992dfafe7fd8a51a90136806ff2e0a5f4e4a62a400324987c69fe0e9be96e990308dce5e0339259da0a480e70fabafcaa88588f763956bceca193a4c9bb0cab88f01180af6fbb64efd3e9b44d286e85cdbd220c7a4700a6f787e9519c2253cfc5a78cbcd716fb45f092d8ed37b53084bf0916c7fe0a13cde800dbfa213badf47b8ef66625da47a12043f2afc8ec1cdb6f4728d87815e38830bc84ee0fc0b2256d6c5c985ccd3eb3b54e00cb48054129ed22d91e3cbd4657a714df441b0ffc0d38a02b1b8ecd916fb4cc6f054a6bd7592e403432681cdf12fe0c2b6eed3850cc5d86ef1dcbfa8a6fde04e6577190c862208bf0e9e3c8baddbf7118fbea5fb496cec4dc68516ee8d86c70de2ebaf194f18767392f11e02b64cf2fc851234fa57501ac894e0ffa278822b67c7fcda604a8f26835ec653315972ae38441ed8334bc1675cc28d49c448c9dd2653fa02f2c65b204db5b6353e819289b430f3ed480d1497efdaf9b23f0176d91c42a21946c2a7b7de32a7a6aa72477b3bbdd25c5cee0fb3f2e09bb2cee46c7ef5bb2fe8b59793b06bd46e436676c9b4d836249df6d2f23e2ece8179a0b9c8e51c3b21d1c3cb7107992fce56508b8dde40314d489a5858a605aafe5d8d677ce961f0c998e8648825e58c750cfaf27ac53e683765acd0ab59d08752a1205169202e2c64cfc8f312f29260ff518e680671669388fa4c8dff9271d57acd508af7fbe275cb832e0d2486331195f865cbe953512fe8c912001f8dd3adfbbc3d32c94a3fbfe2d489c9f161bd817b6edef83010a8fb03f84b9a587940017bfa3ed52ff4c1c257b09a41852a14fe49d66a1b285b368e2d4006fe6f891b4c258eda5921b5e1bb3021f7975b5f0a83db3c0bc6d816ba05f148f2e6f325862c35e0dc3822fbfc22bd8dfc2796853cfa44312e9dae85a93246e0a36e26a4d866cb59f9b573f8501d18ab8653bec46ee662f1841032478a260d571ec025e9c366a13e0abf94bb6d23bc9040d658fa02858baf9a6bf78aa904147478202d679c57ea29871d06a9f03ae6f92353c52de75808a0d9b35d317f1f187ff21fd9d8cc282dd34cc9ccf68e2b13ed1cdb601d2455915f32dafc35e02426cb4401872737ec0e7f1f5108b043b5c6964ea4f422c0fa2fc9ad6d239bf12e8377d14fa250538a312405dcd88e861014008e7da30787de3df7a81adc418480684309f72dc2e09a152853e0d2364e123d469f1f64d31c1c5a3845175c1e4b03f02a7957a213f3eb837da48de23fdeb6e06193720d86745c8f674a4ed65b301b0af0c9cd8ef347ca340879e87ad4d9a33539b70e8e745a8e9c09eb9c3f2839440a50b89afb9e9f6898a1f30ae95e8a3c4f4419b687f42c7b0d5ba0522ad0693f70098e509a5bda9e485a8406daed35d8ecca1c0bd0893c0a9b409050d1dee014d8dddc2591e3fc68d1b96aa298796ca0f0ec3b631763088a7e8e6ecaa81d37cb63ae35658165b822b32ec6bfb45e26b9cd0f3fdc377cb3bcf8f9618a2647187b1b7376fa0ec4aa139b501b169d51b865ee5c6af43244c152ebcf9c1c4e4f121f0a609e7e0014ed02ab9e729006beb7400386503e8d50e486928af44d44335636eb4f46bead387117c8976b1e618bce2dd879e47ab96f956f5a6265d4ae9b3ad2bf2bfbebfb5d87f056ce4c7a33a82d97db95325ee7a3e191909e139243a15306f34c281687a9b0800d76530d5220e36975f1e803f9f6227a949478cb11a3548b75322b1cdc0e20625be983d35e270326bd7c3114d5c7462ecf66e8228c841f7cb9903842b0a8f007649506044921fbf8c05f318af9f0da6f5a65d99cea12af79f81fbc615ceac9b9b8893df3860540e45bb4848e6f83fb43c24d9abe3a6d623b3e353f5d33c3c49dd67016683416720f744ec73c17e62cb2c4750368480c60d0d5e06c44dcfe6cff2628895912cc6a35fc173bfe9b347a8e51de697ed5e6e2de1b5797d765b53ce305a1ec0d0d87e92ccd29e43ad16e32a0d176048eaa62ba5195a9c996cb1cf9d693604f4e6324ab4ee33da9aef3832bc5f7fed918bbb83885ead59c5021d84e06c9f48ef5d881b3804d825b8ce9a3c60ab8528dbf1b9d24d393ef499a17ede1a5e839226b0af06a34ed18b43893506aafc9a6286a2e9e420e278739b0082d818a37495f5307663754b6709ec6b70b379c014021352c8275f65978fa2d29996973015d70c2eb744eeebe01c634558955d70568eb68d3ff44b0fdda051eea4a1233ae4654659b70365f054a410fe67fde5fee66d0e847242b4add50645920045f0e7c2f17abd1b4bd61bd115383a7d588eb7d84e331764a97cde4218cbd5453573dad189e2ddd0ca0afed4b23cf44197225dc673c02541602f4903423e30f8b81cdf0ec9ca1d052c8a8ae00ae0bdb8c7fd5962f7c9d8d8543a5af71bba9b3d085c7547a9edfd773083c1c3b1419b1066ed091ce31c3293ec89ecf8440f8b56acb9ea22360ff3ae9bafd5d786a02f9bd5d3c185e1dc0f635d31960e904bf862b50b16e16106c125c361da359d62163f9bf22185aeba2f45a6d2a90de872660678b3502645d73561ffbebf8317ce4134c03fe178a289276300fc420e92ea24275ebb1c0993c399fd715f23d2efedae62068e1aa8678d0f9bafcffef3d8cf1b8d68732f4e47b2a1a331cebaa1edb6e59fa73a96455bc01ce712ea5717972b07e718f4164bb886936b73ee37268bfec415fa7298b37d6c88b4f37dee51ca8679308a748a5e2df7028d625873367704bd92c4e46430454e4ae4123ae891a457b0a388b95fe2f888f69e7bb3fcceb6056de3e5ee7a5bde974c6ba412383b41279deede964827dcb4f5b025b85c8b3bf1266f80b9d14b6b20b51f54b50a7171f251ff393e09c579c70f5a184b6470a87f842a1e148b0372edc244ae210f34fb9f809a2008916a740b434b7eaaabcfc6b70da36724397901379108ae38fdb31cb94c204f1fc3739f53382d064fcece511b202bd15b567e9036ad7d1e53d8976eef70877aa903af9e97037311fa3608df4440ce0629883161997ac80397664943bf507c37d7506e51897861d6fecb747add839d45884aa50246c587b782ccd87879a266383456fdfad7248b19e3d19362c8ed7616885bf76db1694442102d7a7c09050282aca756ab036a96bb2e0bfecadfd408324092ae150fed9f1b59f5159a8c4aa356c0c0033dbc671676a3e7ea77366834113b5dbce702f555df6fbc9fca6beadf8b60c89a158926e2a9df9514512eab19fc92a0018e52a0639472427f2a44bc8c87945b34f16f64f3c870e5c07696afe78729247586a69e2fd56ba2efdf520db95d52466f88f5e52cb7831084534c5521f310a5a450aeb6965e9d5d5e19497ed536e83cb785515b70def88975fa842f0b799c2eb169cdddaa45bb081e7a464ab982574fcd0997fb7987c21a7e1785f410bb1850f2f779ed785d180c5d5e9f05e1586191dd689b4437e7da54bbc526dca9f452ddbe8a0a73d35a18d7aa637e5656ea45d7a2a90e549b13fcb11a3162a9ac3d19f10216c7eb7c801245a229d1c7edfc488b4b35a97a608d538081135ea14515ee743d70c6705a9365f5b170f167f3a99c9a8ab3e98f58ad53a534a388feaec3f0900ee9606d391c92703a6b01d234d25c75998a84f01b179141f9859827a27b01f03acc3edb090500ab26e714858e7dd05001297b56c4e732f6dee106c18e732e9db2903e143ae2c2f58177a54b8e60fdd51f6c6008cfe1c30d06dd9e749de9c1ebaea447960991ee2c84157a1e4f130b06a3bdac195b54f18bced588e9b1ddbcd051059a9fa9b18575373764a543307e8cef4630a6f3c82be65d797ecad73cafe022141619628bbf71c3ab36ae5753f7027b558e7d84ce9020b6efa34d5c7f7377393c24d757327946f4da81dee0848d87438c8f28c17b4c86c080ac6e0c7547ee8e91fb3131e25a2bf8fbb6c4da7a6ceb6f159451893e65f8577a5e677d7c0494083b1d2ed268dace213ea88a805a6b463b1153f6286727903b19400a0474650a8ba877230c750da6db86d03b7e633b052df6335551aceceb225d504896cada8c38031fd13633a4d1c14acbe54dee3cc9b23bb620be1978d747af22be482101fe64710cc49d412442384b9a2bfb3145f6dd1e083a5e7a77aea2"}, @NL80211_ATTR_VENDOR_DATA={0x3c, 0xc5, "808d495bdceec6f7e16b21e2414603242b5946ebc7572dc109c9848d869953d623dd9efcc60491258900a7f75401bf786665737086f85a15"}]}, 0x10a4}}, 0x0) [ 306.962346][ T3559] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 306.982270][ T3559] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 306.982823][ T5840] loop4: detected capacity change from 0 to 10 [ 307.038057][ T3559] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 307.068232][ T5840] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.076665][ T5840] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 307.085305][ T5840] F2FS-fs (loop4): Unable to read 2th superblock [ 307.125227][ T3559] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 307.132409][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 307.139554][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 307.197033][ T3557] Bluetooth: hci2: command 0x0406 tx timeout [ 307.205749][ T3559] usb 2-1: USB disconnect, device number 7 [ 307.214626][ T3557] Bluetooth: hci3: command 0x0406 tx timeout [ 307.259267][ T3557] Bluetooth: hci4: command 0x0406 tx timeout [ 307.312940][ T3559] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 307.323984][ T3559] ftdi_sio 2-1:0.0: device disconnected [ 307.341644][ T3557] Bluetooth: hci5: command 0x0406 tx timeout 17:30:10 executing program 1: socketpair(0x2c, 0x3, 0x3fffffff, &(0x7f0000000040)) 17:30:10 executing program 0: fsopen(&(0x7f00000003c0)='bdev\x00', 0x0) 17:30:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x20000050) 17:30:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x541b, 0x0) 17:30:10 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x51}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x8001}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x80000000}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x81}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x31e}]}, 0x44}, 0x1, 0x0, 0x0, 0xc1}, 0x4800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x216a40, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 17:30:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x82000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f00000003c0)) 17:30:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}, 0x300}, 0x0) 17:30:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:30:11 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 17:30:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4b49, 0x0) 17:30:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x60008084) 17:30:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x541b, 0x0) 17:30:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891f, &(0x7f00000001c0)) 17:30:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0x1020, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x1003, 0xc5, "763badcab90ce02d074dffb03f3523d7b160f68eba3a2715516dd87975f4668de8b6a19e5c13c444f2336564402293777f8ad9d97449487aa93d7e4ab212a9f03c508ab24348825791a4979a88e86128db2e821dc8d0733ca6fd217fc21bf9123f5f259e96b6a053df76c939a909a020c320bdd5c271e270b475a0d6bc975b25a9192343806fd01ce69629f58f3da6cba8c89e2c679e1b943ec3ab270bac097a18e687994ae6652a5532fa256619628e8db5cba58423e6eb3a8c841f461c70e14fe58f8530c21f11c21886c3c6af626dcfb2c1e523642a5cca764e29396d4337bfd87dfac227cd2fb3b12fd38004f70d363cc2ccffff232d34c63b8ce362eee8ecbc150ed08062c8d856218ff9ec2bbe4bc3c26e4a667aeda34e3b8e423b6654ba0c8bef8a71fe018fbd58478e0a45f0cc4eaff919bb7b42c0f7c76da05e5165df5a58fb171cd4c9d41484ba5c0508d25764e0c5cc835387cbf7af2242000c6e9de8d55ea3980cf1a0e2024f75f6704bbe2c4b48fbe7ff371db903023cc9dbd65368f17f208e562f5ff13e531273b8193e21f16af3a32e183ee7958e669b02440dcc0bd67701c916c683b9884614e768f48f952ab40f480ca38db3886ec2f55155849636c667642cef5fb8dd6631e4c70f11ee5909bd49b865983b6362c37567fef53cc18c1bb82c1b43ddb39da9f33c92d40de9419d69f524355a9b1cb33dbb4d0ceb5dc8395cf4e10307bc5d1bff4d023ab474889f12fbc1acd6a04b73f4b299d36da8cfd0f4425bab7392b8186e7f61f2227d0e62d1b82ee7e7cfc11672f192e25f0bd0e970ce06139e058431179335f94f577efe709c642082e1bd59d57f0d052f9ad1acb15bd4cba8ef5866d8bece94768f98cbad5d5e785b7843dc83590260cba75bbf2bf26a821e4324d0405a602c4166c86908006dde3cf065bb63f569c9d434b375fac0bdd5811e76c8c3dd7390ead3a7ea3e7013e7027ca3402626c7192e2ce0556227826dc65d910fe2b972135a59a8a8d819a190367474c1578de132546fc8d9da2f4f8e8ecba1088f1e2f9c22a360a8aff6efc66be860a7230c22196e58d0a7c8be281e5ac1b47f42ca7019b17080af24968065234ed9cdfc4f3292bfe437a7b0d51448709d50aee0c4645ab9900cfa2cbfb8a9d5ad00fb502d58dfece4a5dc9285695dba68d4b923a82e55ae5f0af417a59441a08267721904504a0720d8e1c749f286af7ccde9182142d07479004c9a55a91059eb2abebb92ca5a83010197cd3d1bb7c0ea8289cd50a8b15ae463d702ebe932efbfa1753620b4b82758829d33dd14f19998f66e8dbb594a8ea0b706fcc5b76cf8c41e833661c548ee8e6bb3dcde5216367872148be55312612913e08c80e1856f03266de5352163937ae7fed8370be0e348e82ddb96afd29c4713f7f21817e51cf466a34d9dea3a739aa52abe7679a94eb1fc470f179bb843236718b36b4cdba7c983aad1984e074f78d7e5db13f538428980bd950c6021ebc9a28060166e50abd261c616debaa11b46abc5264702955d7357f337e20265c82e810ed1b6bac4f9d71b117571b51ab2779866e8f8a89cfefd9e67c01c3e04be8fbfebdc88f6c926fbefc19cb2f4b0784349f58ef5001da31103983e1c84ecd79264d24ffc2402868100f57b5f3307bc2acdd4a508ff883773f0b9096b1a0410a657f33997fd96d257f2cced9bc188e4604d6961d191605b502af64104f63cd8875a18113b57ad8e7a55f66d8d451ebabde93ed3f70200c994d467c7456263c95ce4f0fe451547d149034b22445f83064fbc0db7afed980493bc2a81c02dd50d1a85e39ad25d7c26f2f1236ed731cae42478ca3f36d9133839d8656343aca960f720afff7da32cadb74bd74b773eb591b4a37cb0b0a5fc1b4ddbf1e4467bdc447cee5bbb150e6d7dbd1a7aff5afc70be99d649cdf9d51586ae575edce58a678a3327bcfd685dcbead7cb9ab6f3aefee9f53670c0f1d1676777aacf85000cad40853d76b4469fd6cba30d53c696fb71d17c6ef657b95adf6b5a3b249ea9b4e266c71ee57a3a499f0b9fe60abd59b62124e9871e3c2c1dad13a0400bed306b3502e5ace7be0be2ea4b850fe5890b5f793dd91e27562cf2179711032247153f9f021e94eb29bd29f2bf6a0a0a887bfe8abc4cf917cd1337aee0c7b791067b8fed24be56b9d36e1be65d2217f38c46081c6379cd61c2ece894f598067d08c1e992f3f705044b21bc49175fa6be9b85a63f2448f6f8e70a5d877495e4266dfa4adafca4ab9595c795c2f082f0298ece81ee76eaa6acd135be5d1f7a042a929b12409325b18ab51ad57cdf095828f72becdadf611902d0f3a1a0556a9460a6171499c88c7697862e417c39c83dc0ae40a228f3ec4a63beb7dcfc4922974536c8fcc4a0528b40ad127e53b7876cb09653c46759fe2e06dd22d6479da906a626fc5e74b0e4d464a733f544a90261dcbde2e0e4794cdb3bddbf2986fc4e1e4d020ef8360ca1ab6d247a2f799998077f827a1dfccad0f23af429456066b0241475a27f0f30134032afcbaa0905d294a52cc804744e7127b78b65cf7636871959f88283e0a3bd92de9c199a770f4a8f740b4ee0a44fdd35d8fb4e2185deebc76d04fee8709b0838f53efd512ed078e1076bcd7e502ab9b26244825f9956adac72e9bca48f09fbce407e2fb2e450119e7301c365f7650cf0f1c08f2d0eb6b76fbb6ba3d44dd200111880741f4e58a042dfd7e5cca54e6b0826472c2b5cca15b921062a1ce6a4e1480678cc245aba649c97a03338ba5d769c593a832704010ee5489620bb4e9b80bb2b6f3beec11e6844bd99d4fb486ae7549455789a5cbb53d2e7ddc9902169b6c28f827c95f42a09a2e4e3fd7fc9b37a9803277e5a9ad4d4bda529375c83c3e8b56c753dc850004cbae16d2bc3a4f8b8327d5fcc78bda946de82d697fd0659fa59e5c36d4f1afc456da36557fcc1b9c1e5e80a8f313288136cd78a4aede3c2e4c95e952440e1f0e8f550e80288a5bd9420060975ac32f68809e883fabba20f807385d15f69bdbc6da139b8f2d80708d65d902d67c4a77d568ea634ea5559ee6a103c127cd8446e5c760b4012e2f895c9f9f923defc94e33dc6b0da21c0c949f9009dedddee1cdebb3e48f0871893d14a8e1a3c372a43d5bf8e2f33b273cce00e0052731000060e5a37dd7383fb9ab0b4838c1e10db432cb3c9ebd5ae6ec3d4e17fdbc397f5d425f81480277ff2840eb41a80465e79df16c24fd8addfc11f1c3fbb4615a5d11121408553f9ed9eb682f1ef938f4c8566fa07f3e0decca07488cd1dd9b0541121bf0b239b65b77b7753343636a4ecf44b681b926fb15d8e0863652f09633909caca8f92ee52a747b8b3b51fbd88db85a79114fc6bf26812b9b9fdc7cfd1b37fb2048b2d35b0876e09133637feeba0d69f44d6c799bb3cd27bc59ab5faaac7ded3f10dcb9af4158fa53623430c8a3401b72f35c97a0929837e01cebe37f6750dcc0cc544317d5872ea83fb5c45204d7745ca8b2d28049417218f9f8b0d4aee1b7a5473328ff299a9d8d8d100c0e1a11eb6be7d16a28048d0cd9ac2cd04003e5e34e36f93a1d0a253bc2edc07c608eff4bfe9de1a1bab4466966657ba934d6bb93344b359ef0be69a1f96b998f5c93da9d31f07891c74b43c39373e1c5ece7d0da4cf3ec48cb4d9140b5cdd6173524ab1cc7592f30165f5d8e52e15c4b8b33ae01e550b00766d31274183fb695688bdd4dd9f8834bb25ae2b0aa1692195fb502c85f44bf66a96b60d0a71eb7a269c4a7129f9e30d04cdae8ec8046c1cfa6c3abad3e5b2792cf1b8fd8c3dab82c089dbf966e65ee455e5e2f8518a0082d931ca15f29f2585b27d92cf411221d4c7ada3a7045516adc72b38fb826af6812da5890a34b26bc5e61adc9b1ff8ec2fb8740e9699d1e31a667a48f39843e90d123dbae68c12348956b56341669693bbf1e3fcd24271aa1f6dc3906b9db62f7af4a4f60bd37b28270aa3c4d737e1f471f7ca78af8ef2d2e28da27fb27a2d960b0c05c944b72e56e4fc9f6f4feceebbca3b6eaac13a5899299a3b229ce8ecdbb8250a471ed6c589131b81577ae79948960b172c1af7e0a4e4ad562f5143813e427ffc59cef51d24db2ea9c465adfc90fdb1e181b7268de72cd436372b95d78ec52b7bad6c30351c7f72bb4925e1fd3aa3c1e7608623ee78222b897fc060f26db5e5fa93a6c4f6784d36fc2c9aac06a9bd0ab5b772a7069c90781b8f4b883edaf1a57b2c55ac8f834c5d4e9a420eb8a2f46cce7b294f0a79058122ed5861b9aee6da7f52e188a69c7d0e7b09ee2abb86f697473f7116c2dbae938039e1423455cbb266f0c9df07b5db9cc6367aee9912749b411b3bd55ea8502b9ebae666d66d02bbe5e6f204012462d5274b578b4b2e57edae247f033544f965456f3de9aebbc0cb79cddea5a9eb3af93c8edfcbc5f3a2c014fe0708b5dfa4be5fe8eee03e54dce476d0605eaa3a94f093f04ee7fd1a340bbca62deefda64050e2e5fe9deb19efcb2fef2587645174e0ae4b428772390117752c79e1c3281ee568932f53f7c1f256fcc77fdc2fefee905db0c0435c5bc43da3ce70454c2b3472e527363b16283eb95be13d66f2fc06272f289abc74b9018defec554e8f9c87190bdd62467bd59d61a7884f0f0184a5f6391f79960d3c6e70b679b9c7e68bf262f1745b782a3e6027625c31113b488e2c25507af464081d78550ef41ef5b47c07d5c1b8e4e51b3f19254c50ee40248e6b083ad9de53062577c97c80c4e71b8bdc1d1ae49a74584194a895b19237be9bafc986d5d37d6aaca3c84c0f4f4fc959fe89a82c95fa3fe847b720d18231dcea4782371fd0d5b04ba75c255e53308dc8366f466b7c7e08263ad5015e5c45e2a3dfbf31d2ec59b6545d76f1297d208decaf034b332f632b5f0c5f94023f6bd6449f3ce27bc99c8ecc098316be5f81139c45bfaef442819edbc09771c48e692759dd374bd533cc13da203a1307ca4d1ed13d5e5abd724b39e47c3a5b1d8b6b0e0f426230be5f801e9684c22eac3e8724b02f75fa806c03c22268035c3db04033c1ef8f8b206122e84915dfd40337aeccc0a9bb70d9b9cf55ae98a5abbb84a24111cba117d07187da880e954f9b5a6845a5b058609c938c3ae1a5c9ab042660652a07e60b45a0216af088d41aab746ee6521ce9abc80a28491c1393912b17052b661f340497c6a76fdb2a63f3f5302a82088801689ef63dd76c318d4f2a60789362ef81c7d1b7aad5f6d55e550493a03f47e84ffc1b81a71981ce2b5596d3695b87293ee316f82305ec740a669cb81f0f94a4882bc2b91d787343d9e374699a150330360e96f15cb6aa9766c560c135aa783bc335e8c14cbbdf090f609a6c1cc1ff7f88a1e230ac4d515aa9b43de0b389f477d69184b6217374924b410adb2d76b40de0363dddc8c7ffc53674a189db75a6a717c6c7368a61a2a5f61c3af633b4f3f0d2552d4d73d0e29e85fbfa4b20295b1da8045e4b46243b3097e55e9ddf0e3cdfd0d2f7a9cffbaa971e8373ebb153c81b7c41846fde829252e5052be7bcfc12776c63a02c1346c2722288b021cc81333be1ede97ce1e7890076b3e23654b9ed10c3db47f1fd634e35ae0d13117b0470800a6662450feb6a9e6a10e73c523bee106e25d099eb54bc491a3ba4e69cc25911d26a7811380b4ca495dce9cd95095716dba7fb9869691fcf693837a5f6624b7376a18a14fa82f08099c521a5a3d88a376d"}]}, 0x1020}}, 0x50) 17:30:11 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x4f3f9398eba71c53, 0x0) 17:30:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x16, 0x0, 0x0) 17:30:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:30:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0189436, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 17:30:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x541b, 0x0) 17:30:12 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000007640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:30:12 executing program 1: socketpair(0x2, 0x1, 0xfffffffd, &(0x7f0000000040)) 17:30:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xff8, 0xc5, "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"}]}, 0x1014}}, 0x50) 17:30:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x891a, 0x0) 17:30:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10001, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 17:30:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x541b, 0x0) 17:30:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 17:30:12 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x3) 17:30:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 17:30:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x891c, 0x0) 17:30:13 executing program 0: io_setup(0x816, &(0x7f0000000000)) 17:30:13 executing program 4: socketpair(0xa, 0x2, 0x3, &(0x7f0000000000)) 17:30:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 17:30:13 executing program 3: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 17:30:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007640)=@base={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) 17:30:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 17:30:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 17:30:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 17:30:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 17:30:13 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x2202, 0x0) write$rfkill(r0, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x8) 17:30:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 17:30:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x400}}) 17:30:14 executing program 4: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\x00', 0x0) 17:30:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, 0x0) 17:30:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x15, 0x0, 0x0) 17:30:14 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 17:30:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 17:30:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x3}, 0x0) 17:30:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 17:30:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x400}}) 17:30:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$netlink(r0, 0x0, 0x2) 17:30:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 17:30:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x400}}) 17:30:15 executing program 5: r0 = socket(0xa, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 17:30:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/bus/input/handlers\x00', 0x0, 0x0) 17:30:15 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 17:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_AIFS={0x5}, @NL80211_TXQ_ATTR_TXOP={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_TXOP={0x6}, @NL80211_TXQ_ATTR_CWMIN={0x6}, @NL80211_TXQ_ATTR_TXOP={0x6}, @NL80211_TXQ_ATTR_QUEUE={0x5}, @NL80211_TXQ_ATTR_QUEUE={0x5}]}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x80}}, 0x0) 17:30:15 executing program 0: socketpair(0xa, 0x5, 0x11, &(0x7f0000000040)) 17:30:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 17:30:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x400}}) 17:30:15 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000040)) 17:30:15 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='8', 0x1, 0xfffffffffffffffd) 17:30:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f00000001c0)) 17:30:16 executing program 1: socket$netlink(0x10, 0x3, 0x2) 17:30:16 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[]) 17:30:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f00000001c0)) 17:30:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:16 executing program 4: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x1, 0x70bd26, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x40) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0xffffffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000a014}, 0x4008800) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20040000) r0 = syz_io_uring_setup(0x5a1a, &(0x7f0000000400)={0x0, 0xf336, 0x2, 0x3, 0x62}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480)=0x0, &(0x7f00000004c0)) syz_io_uring_setup(0x157, &(0x7f0000000500)={0x0, 0x606a, 0x0, 0x3, 0xef}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000580), &(0x7f00000005c0)=0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/stat\x00', 0x0, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000000640)={0x0, 0x24, 0x11}, &(0x7f0000000680)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r4}}, 0x80000001) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$AUDIT_USER(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x60, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 17:30:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 17:30:16 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 17:30:16 executing program 2: keyctl$set_timeout(0x1d, 0x0, 0x0) 17:30:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:30:16 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000007640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:30:16 executing program 4: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:30:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001200)={&(0x7f0000002340)={0x1e84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x1001, 0xc5, "763badcab90ce02d074dffb03f3523d7b160f68eba3a2715516dd87975f4668de8b6a19e5c13c444f2336564402293777f8ad9d97449487aa93d7e4ab212a9f03c508ab24348825791a4979a88e86128db2e821dc8d0733ca6fd217fc21bf9123f5f259e96b6a053df76c939a909a020c320bdd5c271e270b475a0d6bc975b25a9192343806fd01ce69629f58f3da6cba8c89e2c679e1b943ec3ab270bac097a18e687994ae6652a5532fa256619628e8db5cba58423e6eb3a8c841f461c70e14fe58f8530c21f11c21886c3c6af626dcfb2c1e523642a5cca764e29396d4337bfd87dfac227cd2fb3b12fd38004f70d363cc2ccffff232d34c63b8ce362eee8ecbc150ed08062c8d856218ff9ec2bbe4bc3c26e4a667aeda34e3b8e423b6654ba0c8bef8a71fe018fbd58478e0a45f0cc4eaff919bb7b42c0f7c76da05e5165df5a58fb171cd4c9d41484ba5c0508d25764e0c5cc835387cbf7af2242000c6e9de8d55ea3980cf1a0e2024f75f6704bbe2c4b48fbe7ff371db903023cc9dbd65368f17f208e562f5ff13e531273b8193e21f16af3a32e183ee7958e669b02440dcc0bd67701c916c683b9884614e768f48f952ab40f480ca38db3886ec2f55155849636c667642cef5fb8dd6631e4c70f11ee5909bd49b865983b6362c37567fef53cc18c1bb82c1b43ddb39da9f33c92d40de9419d69f524355a9b1cb33dbb4d0ceb5dc8395cf4e10307bc5d1bff4d023ab474889f12fbc1acd6a04b73f4b299d36da8cfd0f4425bab7392b8186e7f61f2227d0e62d1b82ee7e7cfc11672f192e25f0bd0e970ce06139e058431179335f94f577efe709c642082e1bd59d57f0d052f9ad1acb15bd4cba8ef5866d8bece94768f98cbad5d5e785b7843dc83590260cba75bbf2bf26a821e4324d0405a602c4166c86908006dde3cf065bb63f569c9d434b375fac0bdd5811e76c8c3dd7390ead3a7ea3e7013e7027ca3402626c7192e2ce0556227826dc65d910fe2b972135a59a8a8d819a190367474c1578de132546fc8d9da2f4f8e8ecba1088f1e2f9c22a360a8aff6efc66be860a7230c22196e58d0a7c8be281e5ac1b47f42ca7019b17080af24968065234ed9cdfc4f3292bfe437a7b0d51448709d50aee0c4645ab9900cfa2cbfb8a9d5ad00fb502d58dfece4a5dc9285695dba68d4b923a82e55ae5f0af417a59441a08267721904504a0720d8e1c749f286af7ccde9182142d07479004c9a55a91059eb2abebb92ca5a83010197cd3d1bb7c0ea8289cd50a8b15ae463d702ebe932efbfa1753620b4b82758829d33dd14f19998f66e8dbb594a8ea0b706fcc5b76cf8c41e833661c548ee8e6bb3dcde5216367872148be55312612913e08c80e1856f03266de5352163937ae7fed8370be0e348e82ddb96afd29c4713f7f21817e51cf466a34d9dea3a739aa52abe7679a94eb1fc470f179bb843236718b36b4cdba7c983aad1984e074f78d7e5db13f538428980bd950c6021ebc9a28060166e50abd261c616debaa11b46abc5264702955d7357f337e20265c82e810ed1b6bac4f9d71b117571b51ab2779866e8f8a89cfefd9e67c01c3e04be8fbfebdc88f6c926fbefc19cb2f4b0784349f58ef5001da31103983e1c84ecd79264d24ffc2402868100f57b5f3307bc2acdd4a508ff883773f0b9096b1a0410a657f33997fd96d257f2cced9bc188e4604d6961d191605b502af64104f63cd8875a18113b57ad8e7a55f66d8d451ebabde93ed3f70200c994d467c7456263c95ce4f0fe451547d149034b22445f83064fbc0db7afed980493bc2a81c02dd50d1a85e39ad25d7c26f2f1236ed731cae42478ca3f36d9133839d8656343aca960f720afff7da32cadb74bd74b773eb591b4a37cb0b0a5fc1b4ddbf1e4467bdc447cee5bbb150e6d7dbd1a7aff5afc70be99d649cdf9d51586ae575edce58a678a3327bcfd685dcbead7cb9ab6f3aefee9f53670c0f1d1676777aacf85000cad40853d76b4469fd6cba30d53c696fb71d17c6ef657b95adf6b5a3b249ea9b4e266c71ee57a3a499f0b9fe60abd59b62124e9871e3c2c1dad13a0400bed306b3502e5ace7be0be2ea4b850fe5890b5f793dd91e27562cf2179711032247153f9f021e94eb29bd29f2bf6a0a0a887bfe8abc4cf917cd1337aee0c7b791067b8fed24be56b9d36e1be65d2217f38c46081c6379cd61c2ece894f598067d08c1e992f3f705044b21bc49175fa6be9b85a63f2448f6f8e70a5d877495e4266dfa4adafca4ab9595c795c2f082f0298ece81ee76eaa6acd135be5d1f7a042a929b12409325b18ab51ad57cdf095828f72becdadf611902d0f3a1a0556a9460a6171499c88c7697862e417c39c83dc0ae40a228f3ec4a63beb7dcfc4922974536c8fcc4a0528b40ad127e53b7876cb09653c46759fe2e06dd22d6479da906a626fc5e74b0e4d464a733f544a90261dcbde2e0e4794cdb3bddbf2986fc4e1e4d020ef8360ca1ab6d247a2f799998077f827a1dfccad0f23af429456066b0241475a27f0f30134032afcbaa0905d294a52cc804744e7127b78b65cf7636871959f88283e0a3bd92de9c199a770f4a8f740b4ee0a44fdd35d8fb4e2185deebc76d04fee8709b0838f53efd512ed078e1076bcd7e502ab9b26244825f9956adac72e9bca48f09fbce407e2fb2e450119e7301c365f7650cf0f1c08f2d0eb6b76fbb6ba3d44dd200111880741f4e58a042dfd7e5cca54e6b0826472c2b5cca15b921062a1ce6a4e1480678cc245aba649c97a03338ba5d769c593a832704010ee5489620bb4e9b80bb2b6f3beec11e6844bd99d4fb486ae7549455789a5cbb53d2e7ddc9902169b6c28f827c95f42a09a2e4e3fd7fc9b37a9803277e5a9ad4d4bda529375c83c3e8b56c753dc850004cbae16d2bc3a4f8b8327d5fcc78bda946de82d697fd0659fa59e5c36d4f1afc456da36557fcc1b9c1e5e80a8f313288136cd78a4aede3c2e4c95e952440e1f0e8f550e80288a5bd9420060975ac32f68809e883fabba20f807385d15f69bdbc6da139b8f2d80708d65d902d67c4a77d568ea634ea5559ee6a103c127cd8446e5c760b4012e2f895c9f9f923defc94e33dc6b0da21c0c949f9009dedddee1cdebb3e48f0871893d14a8e1a3c372a43d5bf8e2f33b273cce00e0052731000060e5a37dd7383fb9ab0b4838c1e10db432cb3c9ebd5ae6ec3d4e17fdbc397f5d425f81480277ff2840eb41a80465e79df16c24fd8addfc11f1c3fbb4615a5d11121408553f9ed9eb682f1ef938f4c8566fa07f3e0decca07488cd1dd9b0541121bf0b239b65b77b7753343636a4ecf44b681b926fb15d8e0863652f09633909caca8f92ee52a747b8b3b51fbd88db85a79114fc6bf26812b9b9fdc7cfd1b37fb2048b2d35b0876e09133637feeba0d69f44d6c799bb3cd27bc59ab5faaac7ded3f10dcb9af4158fa53623430c8a3401b72f35c97a0929837e01cebe37f6750dcc0cc544317d5872ea83fb5c45204d7745ca8b2d28049417218f9f8b0d4aee1b7a5473328ff299a9d8d8d100c0e1a11eb6be7d16a28048d0cd9ac2cd04003e5e34e36f93a1d0a253bc2edc07c608eff4bfe9de1a1bab4466966657ba934d6bb93344b359ef0be69a1f96b998f5c93da9d31f07891c74b43c39373e1c5ece7d0da4cf3ec48cb4d9140b5cdd6173524ab1cc7592f30165f5d8e52e15c4b8b33ae01e550b00766d31274183fb695688bdd4dd9f8834bb25ae2b0aa1692195fb502c85f44bf66a96b60d0a71eb7a269c4a7129f9e30d04cdae8ec8046c1cfa6c3abad3e5b2792cf1b8fd8c3dab82c089dbf966e65ee455e5e2f8518a0082d931ca15f29f2585b27d92cf411221d4c7ada3a7045516adc72b38fb826af6812da5890a34b26bc5e61adc9b1ff8ec2fb8740e9699d1e31a667a48f39843e90d123dbae68c12348956b56341669693bbf1e3fcd24271aa1f6dc3906b9db62f7af4a4f60bd37b28270aa3c4d737e1f471f7ca78af8ef2d2e28da27fb27a2d960b0c05c944b72e56e4fc9f6f4feceebbca3b6eaac13a5899299a3b229ce8ecdbb8250a471ed6c589131b81577ae79948960b172c1af7e0a4e4ad562f5143813e427ffc59cef51d24db2ea9c465adfc90fdb1e181b7268de72cd436372b95d78ec52b7bad6c30351c7f72bb4925e1fd3aa3c1e7608623ee78222b897fc060f26db5e5fa93a6c4f6784d36fc2c9aac06a9bd0ab5b772a7069c90781b8f4b883edaf1a57b2c55ac8f834c5d4e9a420eb8a2f46cce7b294f0a79058122ed5861b9aee6da7f52e188a69c7d0e7b09ee2abb86f697473f7116c2dbae938039e1423455cbb266f0c9df07b5db9cc6367aee9912749b411b3bd55ea8502b9ebae666d66d02bbe5e6f204012462d5274b578b4b2e57edae247f033544f965456f3de9aebbc0cb79cddea5a9eb3af93c8edfcbc5f3a2c014fe0708b5dfa4be5fe8eee03e54dce476d0605eaa3a94f093f04ee7fd1a340bbca62deefda64050e2e5fe9deb19efcb2fef2587645174e0ae4b428772390117752c79e1c3281ee568932f53f7c1f256fcc77fdc2fefee905db0c0435c5bc43da3ce70454c2b3472e527363b16283eb95be13d66f2fc06272f289abc74b9018defec554e8f9c87190bdd62467bd59d61a7884f0f0184a5f6391f79960d3c6e70b679b9c7e68bf262f1745b782a3e6027625c31113b488e2c25507af464081d78550ef41ef5b47c07d5c1b8e4e51b3f19254c50ee40248e6b083ad9de53062577c97c80c4e71b8bdc1d1ae49a74584194a895b19237be9bafc986d5d37d6aaca3c84c0f4f4fc959fe89a82c95fa3fe847b720d18231dcea4782371fd0d5b04ba75c255e53308dc8366f466b7c7e08263ad5015e5c45e2a3dfbf31d2ec59b6545d76f1297d208decaf034b332f632b5f0c5f94023f6bd6449f3ce27bc99c8ecc098316be5f81139c45bfaef442819edbc09771c48e692759dd374bd533cc13da203a1307ca4d1ed13d5e5abd724b39e47c3a5b1d8b6b0e0f426230be5f801e9684c22eac3e8724b02f75fa806c03c22268035c3db04033c1ef8f8b206122e84915dfd40337aeccc0a9bb70d9b9cf55ae98a5abbb84a24111cba117d07187da880e954f9b5a6845a5b058609c938c3ae1a5c9ab042660652a07e60b45a0216af088d41aab746ee6521ce9abc80a28491c1393912b17052b661f340497c6a76fdb2a63f3f5302a82088801689ef63dd76c318d4f2a60789362ef81c7d1b7aad5f6d55e550493a03f47e84ffc1b81a71981ce2b5596d3695b87293ee316f82305ec740a669cb81f0f94a4882bc2b91d787343d9e374699a150330360e96f15cb6aa9766c560c135aa783bc335e8c14cbbdf090f609a6c1cc1ff7f88a1e230ac4d515aa9b43de0b389f477d69184b6217374924b410adb2d76b40de0363dddc8c7ffc53674a189db75a6a717c6c7368a61a2a5f61c3af633b4f3f0d2552d4d73d0e29e85fbfa4b20295b1da8045e4b46243b3097e55e9ddf0e3cdfd0d2f7a9cffbaa971e8373ebb153c81b7c41846fde829252e5052be7bcfc12776c63a02c1346c2722288b021cc81333be1ede97ce1e7890076b3e23654b9ed10c3db47f1fd634e35ae0d13117b0470800a6662450feb6a9e6a10e73c523bee106e25d099eb54bc491a3ba4e69cc25911d26a7811380b4ca495dce9cd95095716dba7fb9869691fcf693837a5f6624b7376a18a14fa82f08099c521a5a3d88a"}, @NL80211_ATTR_VENDOR_DATA={0x39, 0xc5, "9d5f1a4df85e79ce9299f9d4807fbc790786da87aae560858ec76e0725572ad533180c3716f11fd860b92c572a767a8868aca11510"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe1d, 0xc5, "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"}]}, 0x1e84}}, 0x0) 17:30:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000480)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xe81) 17:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000240)) 17:30:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={0x0, 0x8000000000000000}}, 0x0) 17:30:16 executing program 0: madvise(&(0x7f0000bfe000/0x1000)=nil, 0x1000, 0x1) 17:30:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={0x0, 0x4000}}, 0x0) 17:30:16 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000240)) 17:30:16 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) 17:30:16 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, &(0x7f0000000380)="a09e", 0x2, r0) 17:30:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x5e3, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) 17:30:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xe65, 0xc5, "763badcab90ce02d074dffb03f3523d7b160f68eba3a2715516dd87975f4668de8b6a19e5c13c444f2336564402293777f8ad9d97449487aa93d7e4ab212a9f03c508ab24348825791a4979a88e86128db2e821dc8d0733ca6fd217fc21bf9123f5f259e96b6a053df76c939a909a020c320bdd5c271e270b475a0d6bc975b25a9192343806fd01ce69629f58f3da6cba8c89e2c679e1b943ec3ab270bac097a18e687994ae6652a5532fa256619628e8db5cba58423e6eb3a8c841f461c70e14fe58f8530c21f11c21886c3c6af626dcfb2c1e523642a5cca764e29396d4337bfd87dfac227cd2fb3b12fd38004f70d363cc2ccffff232d34c63b8ce362eee8ecbc150ed08062c8d856218ff9ec2bbe4bc3c26e4a667aeda34e3b8e423b6654ba0c8bef8a71fe018fbd58478e0a45f0cc4eaff919bb7b42c0f7c76da05e5165df5a58fb171cd4c9d41484ba5c0508d25764e0c5cc835387cbf7af2242000c6e9de8d55ea3980cf1a0e2024f75f6704bbe2c4b48fbe7ff371db903023cc9dbd65368f17f208e562f5ff13e531273b8193e21f16af3a32e183ee7958e669b02440dcc0bd67701c916c683b9884614e768f48f952ab40f480ca38db3886ec2f55155849636c667642cef5fb8dd6631e4c70f11ee5909bd49b865983b6362c37567fef53cc18c1bb82c1b43ddb39da9f33c92d40de9419d69f524355a9b1cb33dbb4d0ceb5dc8395cf4e10307bc5d1bff4d023ab474889f12fbc1acd6a04b73f4b299d36da8cfd0f4425bab7392b8186e7f61f2227d0e62d1b82ee7e7cfc11672f192e25f0bd0e970ce06139e058431179335f94f577efe709c642082e1bd59d57f0d052f9ad1acb15bd4cba8ef5866d8bece94768f98cbad5d5e785b7843dc83590260cba75bbf2bf26a821e4324d0405a602c4166c86908006dde3cf065bb63f569c9d434b375fac0bdd5811e76c8c3dd7390ead3a7ea3e7013e7027ca3402626c7192e2ce0556227826dc65d910fe2b972135a59a8a8d819a190367474c1578de132546fc8d9da2f4f8e8ecba1088f1e2f9c22a360a8aff6efc66be860a7230c22196e58d0a7c8be281e5ac1b47f42ca7019b17080af24968065234ed9cdfc4f3292bfe437a7b0d51448709d50aee0c4645ab9900cfa2cbfb8a9d5ad00fb502d58dfece4a5dc9285695dba68d4b923a82e55ae5f0af417a59441a08267721904504a0720d8e1c749f286af7ccde9182142d07479004c9a55a91059eb2abebb92ca5a83010197cd3d1bb7c0ea8289cd50a8b15ae463d702ebe932efbfa1753620b4b82758829d33dd14f19998f66e8dbb594a8ea0b706fcc5b76cf8c41e833661c548ee8e6bb3dcde5216367872148be55312612913e08c80e1856f03266de5352163937ae7fed8370be0e348e82ddb96afd29c4713f7f21817e51cf466a34d9dea3a739aa52abe7679a94eb1fc470f179bb843236718b36b4cdba7c983aad1984e074f78d7e5db13f538428980bd950c6021ebc9a28060166e50abd261c616debaa11b46abc5264702955d7357f337e20265c82e810ed1b6bac4f9d71b117571b51ab2779866e8f8a89cfefd9e67c01c3e04be8fbfebdc88f6c926fbefc19cb2f4b0784349f58ef5001da31103983e1c84ecd79264d24ffc2402868100f57b5f3307bc2acdd4a508ff883773f0b9096b1a0410a657f33997fd96d257f2cced9bc188e4604d6961d191605b502af64104f63cd8875a18113b57ad8e7a55f66d8d451ebabde93ed3f70200c994d467c7456263c95ce4f0fe451547d149034b22445f83064fbc0db7afed980493bc2a81c02dd50d1a85e39ad25d7c26f2f1236ed731cae42478ca3f36d9133839d8656343aca960f720afff7da32cadb74bd74b773eb591b4a37cb0b0a5fc1b4ddbf1e4467bdc447cee5bbb150e6d7dbd1a7aff5afc70be99d649cdf9d51586ae575edce58a678a3327bcfd685dcbead7cb9ab6f3aefee9f53670c0f1d1676777aacf85000cad40853d76b4469fd6cba30d53c696fb71d17c6ef657b95adf6b5a3b249ea9b4e266c71ee57a3a499f0b9fe60abd59b62124e9871e3c2c1dad13a0400bed306b3502e5ace7be0be2ea4b850fe5890b5f793dd91e27562cf2179711032247153f9f021e94eb29bd29f2bf6a0a0a887bfe8abc4cf917cd1337aee0c7b791067b8fed24be56b9d36e1be65d2217f38c46081c6379cd61c2ece894f598067d08c1e992f3f705044b21bc49175fa6be9b85a63f2448f6f8e70a5d877495e4266dfa4adafca4ab9595c795c2f082f0298ece81ee76eaa6acd135be5d1f7a042a929b12409325b18ab51ad57cdf095828f72becdadf611902d0f3a1a0556a9460a6171499c88c7697862e417c39c83dc0ae40a228f3ec4a63beb7dcfc4922974536c8fcc4a0528b40ad127e53b7876cb09653c46759fe2e06dd22d6479da906a626fc5e74b0e4d464a733f544a90261dcbde2e0e4794cdb3bddbf2986fc4e1e4d020ef8360ca1ab6d247a2f799998077f827a1dfccad0f23af429456066b0241475a27f0f30134032afcbaa0905d294a52cc804744e7127b78b65cf7636871959f88283e0a3bd92de9c199a770f4a8f740b4ee0a44fdd35d8fb4e2185deebc76d04fee8709b0838f53efd512ed078e1076bcd7e502ab9b26244825f9956adac72e9bca48f09fbce407e2fb2e450119e7301c365f7650cf0f1c08f2d0eb6b76fbb6ba3d44dd200111880741f4e58a042dfd7e5cca54e6b0826472c2b5cca15b921062a1ce6a4e1480678cc245aba649c97a03338ba5d769c593a832704010ee5489620bb4e9b80bb2b6f3beec11e6844bd99d4fb486ae7549455789a5cbb53d2e7ddc9902169b6c28f827c95f42a09a2e4e3fd7fc9b37a9803277e5a9ad4d4bda529375c83c3e8b56c753dc850004cbae16d2bc3a4f8b8327d5fcc78bda946de82d697fd0659fa59e5c36d4f1afc456da36557fcc1b9c1e5e80a8f313288136cd78a4aede3c2e4c95e952440e1f0e8f550e80288a5bd9420060975ac32f68809e883fabba20f807385d15f69bdbc6da139b8f2d80708d65d902d67c4a77d568ea634ea5559ee6a103c127cd8446e5c760b4012e2f895c9f9f923defc94e33dc6b0da21c0c949f9009dedddee1cdebb3e48f0871893d14a8e1a3c372a43d5bf8e2f33b273cce00e0052731000060e5a37dd7383fb9ab0b4838c1e10db432cb3c9ebd5ae6ec3d4e17fdbc397f5d425f81480277ff2840eb41a80465e79df16c24fd8addfc11f1c3fbb4615a5d11121408553f9ed9eb682f1ef938f4c8566fa07f3e0decca07488cd1dd9b0541121bf0b239b65b77b7753343636a4ecf44b681b926fb15d8e0863652f09633909caca8f92ee52a747b8b3b51fbd88db85a79114fc6bf26812b9b9fdc7cfd1b37fb2048b2d35b0876e09133637feeba0d69f44d6c799bb3cd27bc59ab5faaac7ded3f10dcb9af4158fa53623430c8a3401b72f35c97a0929837e01cebe37f6750dcc0cc544317d5872ea83fb5c45204d7745ca8b2d28049417218f9f8b0d4aee1b7a5473328ff299a9d8d8d100c0e1a11eb6be7d16a28048d0cd9ac2cd04003e5e34e36f93a1d0a253bc2edc07c608eff4bfe9de1a1bab4466966657ba934d6bb93344b359ef0be69a1f96b998f5c93da9d31f07891c74b43c39373e1c5ece7d0da4cf3ec48cb4d9140b5cdd6173524ab1cc7592f30165f5d8e52e15c4b8b33ae01e550b00766d31274183fb695688bdd4dd9f8834bb25ae2b0aa1692195fb502c85f44bf66a96b60d0a71eb7a269c4a7129f9e30d04cdae8ec8046c1cfa6c3abad3e5b2792cf1b8fd8c3dab82c089dbf966e65ee455e5e2f8518a0082d931ca15f29f2585b27d92cf411221d4c7ada3a7045516adc72b38fb826af6812da5890a34b26bc5e61adc9b1ff8ec2fb8740e9699d1e31a667a48f39843e90d123dbae68c12348956b56341669693bbf1e3fcd24271aa1f6dc3906b9db62f7af4a4f60bd37b28270aa3c4d737e1f471f7ca78af8ef2d2e28da27fb27a2d960b0c05c944b72e56e4fc9f6f4feceebbca3b6eaac13a5899299a3b229ce8ecdbb8250a471ed6c589131b81577ae79948960b172c1af7e0a4e4ad562f5143813e427ffc59cef51d24db2ea9c465adfc90fdb1e181b7268de72cd436372b95d78ec52b7bad6c30351c7f72bb4925e1fd3aa3c1e7608623ee78222b897fc060f26db5e5fa93a6c4f6784d36fc2c9aac06a9bd0ab5b772a7069c90781b8f4b883edaf1a57b2c55ac8f834c5d4e9a420eb8a2f46cce7b294f0a79058122ed5861b9aee6da7f52e188a69c7d0e7b09ee2abb86f697473f7116c2dbae938039e1423455cbb266f0c9df07b5db9cc6367aee9912749b411b3bd55ea8502b9ebae666d66d02bbe5e6f204012462d5274b578b4b2e57edae247f033544f965456f3de9aebbc0cb79cddea5a9eb3af93c8edfcbc5f3a2c014fe0708b5dfa4be5fe8eee03e54dce476d0605eaa3a94f093f04ee7fd1a340bbca62deefda64050e2e5fe9deb19efcb2fef2587645174e0ae4b428772390117752c79e1c3281ee568932f53f7c1f256fcc77fdc2fefee905db0c0435c5bc43da3ce70454c2b3472e527363b16283eb95be13d66f2fc06272f289abc74b9018defec554e8f9c87190bdd62467bd59d61a7884f0f0184a5f6391f79960d3c6e70b679b9c7e68bf262f1745b782a3e6027625c31113b488e2c25507af464081d78550ef41ef5b47c07d5c1b8e4e51b3f19254c50ee40248e6b083ad9de53062577c97c80c4e71b8bdc1d1ae49a74584194a895b19237be9bafc986d5d37d6aaca3c84c0f4f4fc959fe89a82c95fa3fe847b720d18231dcea4782371fd0d5b04ba75c255e53308dc8366f466b7c7e08263ad5015e5c45e2a3dfbf31d2ec59b6545d76f1297d208decaf034b332f632b5f0c5f94023f6bd6449f3ce27bc99c8ecc098316be5f81139c45bfaef442819edbc09771c48e692759dd374bd533cc13da203a1307ca4d1ed13d5e5abd724b39e47c3a5b1d8b6b0e0f426230be5f801e9684c22eac3e8724b02f75fa806c03c22268035c3db04033c1ef8f8b206122e84915dfd40337aeccc0a9bb70d9b9cf55ae98a5abbb84a24111cba117d07187da880e954f9b5a6845a5b058609c938c3ae1a5c9ab042660652a07e60b45"}]}, 0xe84}}, 0x0) 17:30:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007640)=@base={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 17:30:16 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 17:30:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x3}) 17:30:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack\x00') 17:30:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@grpquota={'grpquota', 0x3d, 'user\x00'}}]}) 17:30:17 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)='-', 0x1}, {0x0, 0x0, 0x7fffffff}], 0x0, 0x0) 17:30:17 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 17:30:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000002340)={0x100b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xffc, 0xc5, "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"}]}, 0x1018}}, 0x50) 17:30:17 executing program 5: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX, @ANYBLOB, @ANYBLOB]) 17:30:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x33, 0x0, 0x4) 17:30:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 17:30:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) 17:30:17 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8904, 0x0) 17:30:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x16000, 0x1000, 0x80000000}, 0x20) 17:30:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1001000, 0x4) 17:30:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 17:30:18 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20100, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 17:30:18 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:30:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002940)=@base={0x10, 0x0, 0x0, 0xfffff2cd}, 0x48) 17:30:18 executing program 2: clock_getres(0x2, &(0x7f00000006c0)) 17:30:18 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 17:30:18 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000007640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:30:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 17:30:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaa082c03e543a1a8}}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x37fe0}, 0x1, 0x0, 0x0, 0x815}, 0x0) 17:30:19 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x31b401, 0x0) 17:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000200)={0x0, 0x80000001}) 17:30:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 17:30:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f00000001c0)) 17:30:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19}, 0x48) 17:30:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:30:19 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0x0, 0x0, 0x30}, 0xc) 17:30:19 executing program 5: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=ANY=[]) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11}, 0x48) 17:30:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x17, 0x0, 0x0) 17:30:19 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f00000001c0)) 17:30:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f00000004c0)) 17:30:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:30:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 17:30:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x42, 0x0, 0x4) 17:30:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8902, &(0x7f00000001c0)) 17:30:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000008c0)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc) 17:30:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x10, 0x0, 0x4) 17:30:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0xb, 0x0, 0x4) 17:30:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 17:30:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f00000001c0)) 17:30:20 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x8e) 17:30:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 17:30:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x1014}}, 0x0) 17:30:20 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8905, 0x0) 17:30:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 17:30:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x36, 0x0, 0x4) 17:30:21 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x400}, &(0x7f0000000200)) 17:30:21 executing program 5: socketpair(0x4, 0x0, 0x0, &(0x7f0000000040)) 17:30:21 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a0, 0x0) 17:30:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 17:30:21 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') 17:30:21 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40345410, 0x0) 17:30:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x49, 0x0, 0x0) 17:30:21 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') 17:30:21 executing program 0: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:30:21 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, r2, 0x5}) 17:30:22 executing program 3: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 17:30:22 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x400}, &(0x7f0000000200)={0x0, r0/1000+60000}) 17:30:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x3a, 0x0, 0x0) 17:30:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') 17:30:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007640)=@base={0xa, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x48) 17:30:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x5000) 17:30:22 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 17:30:22 executing program 0: mount$9p_fd(0xffffffff00000000, 0x0, 0x0, 0x0, 0x0) 17:30:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000001200)={&(0x7f0000002340)={0x209c, 0x0, 0x2, 0x70bd25, 0x0, {{}, {@val={0x8, 0x1, 0x5a}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xffc, 0xc5, "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"}, @NL80211_ATTR_VENDOR_DATA={0x3b, 0xc5, "9d5f1a4df85e79ce9299f9d4807fbc790786da87aae560858ec76e0725572ad533180c3716f11fd860b92c572a767a8868aca115105bd6"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "9a7aff4805a5405d334492ea10de01bc5612c9e0eff273cdbc16d12dee2605ea582597b0e6328b4a9699a29d3f0e2354852b1d48745836d2d0371c6242edb1b3358a777464f65bf1fabac0d0cad5a1e4f26f849229c31e3d10a7d991b74a84a24327ce405cd8fa591f030106c10e123a4be3375d2ef3dd429d94987f7e2c933dd80a1134d14565b7cd717719101137a446db92b424a24641442a846398af6f5710f83bc7b407666bfd1a3224e19dd94d878195383d9e34b26a6980cffb899f22e575ba162c6d646e772ffb7932d05422a7cde0e63d3d1a23c66ab9adcd9a65bf474bac729cb6abfbdf53ae4c310abf97e294cb437fab396cef36d4c4d352dc54115df78b50c512c57ded2359206e48c13502789e8e556296b2f5d5225541996d5ca06255b1e96e99fc0de01a7af50e1056780c778933605f3e9f66aee6c7368971f7521073c586ecce3da34d1298ed93b98b68a8687d6690f4d67322cd27d9822a43d3562fd4f49ba5804d8f13c3655c0a765ded3a6abe2d92aff2c1ad1086ebf00f0dab0baf6f3622af1e51fb02da2361366616b9da6ff5131b1472e21ff8caa042ed546cbcbb14d2d5ae7fd3664ebce5c99adc10eaf8a6557ca5590c02f98193e397c3a437e88df71abc996275629e3a44b1ba6d750e24fe3b4ffad35655466fc0826e460cbd74e8bff83a38155e9f2140f70784a54931b4c2bd675a63512f28413c0eab93710ed4a44cde63c333afb9e864d94938d832fdb4a7ad30a373d4ffcc561e9d81e27a007696eed35238735fa89da2b931302da495d3c649e1164b47f5836e91d7e10f5146628f096e9a9e6ee408416a24cbf5801f3d5463aeef870db9d36e4da9da99d487c18400cee42f95f324c249a3a1b1b176ae3cb518aebe82a126431fc5b554c6344c31cfd0650c160d5881044281406d3e11613fadb50faed8aacb0d14cb69afd4ebde478404eb3925d516178bf9ccbbac6666c9580892e3b309f6b40a4317a9578366681f3d4565cb40c5b6827985218f9a3ac5f6b23ba84b7982ffd32ddc967654600b0bfa9b210274a6108c4e029f6c2291e9a86d6f985c07ac0eeb11474ce6e79f0534b0d9b1bd7a7aacdf46dc785573476702e5192574ff9147ada75062f82dda7e85c61aa2dfb3945cb7a5a8e5ba236389391280bf0b1b3a58652d108052e204d00979f9df12390219cb44d045260a35e1e6c3acfb667059077cea49e2a4795dc3ab70258a865762c4b03f8d8ea9a916c69a3c41d0f749d6abb73c9ebe92912931c32804378e19b0767f24f3f42de332f9065ad703691ecb468a2e4f7d108c24f92c406f9a1780134873a5bf3f22f6b90521072e2e0d7c04ea0b269f4c093b792a2fb5130941a043607338d5c79c183076ee0a2d5572774c7526b89b3540e1963d9f1914710f62325c6ec841f7aae8378003d59bdd0e56e162cca020d84decf6f73864523832381796069266c3f13ff4a1feb544bc48811eb1956c3df734eed6bcc9a11f5ed62e6d0656d2a68bb2f30130d3cb36db254df9a01a2c8d67def45c79e7d933c0b612a0dfa197e1d33eba3c682238a13a1b21e4958bd9187491046df915957d94603fb992dfafe7fd8a51a90136806ff2e0a5f4e4a62a400324987c69fe0e9be96e990308dce5e0339259da0a480e70fabafcaa88588f763956bceca193a4c9bb0cab88f01180af6fbb64efd3e9b44d286e85cdbd220c7a4700a6f787e9519c2253cfc5a78cbcd716fb45f092d8ed37b53084bf0916c7fe0a13cde800dbfa213badf47b8ef66625da47a12043f2afc8ec1cdb6f4728d87815e38830bc84ee0fc0b2256d6c5c985ccd3eb3b54e00cb48054129ed22d91e3cbd4657a714df441b0ffc0d38a02b1b8ecd916fb4cc6f054a6bd7592e403432681cdf12fe0c2b6eed3850cc5d86ef1dcbfa8a6fde04e6577190c862208bf0e9e3c8baddbf7118fbea5fb496cec4dc68516ee8d86c70de2ebaf194f18767392f11e02b64cf2fc851234fa57501ac894e0ffa278822b67c7fcda604a8f26835ec653315972ae38441ed8334bc1675cc28d49c448c9dd2653fa02f2c65b204db5b6353e819289b430f3ed480d1497efdaf9b23f0176d91c42a21946c2a7b7de32a7a6aa72477b3bbdd25c5cee0fb3f2e09bb2cee46c7ef5bb2fe8b59793b06bd46e436676c9b4d836249df6d2f23e2ece8179a0b9c8e51c3b21d1c3cb7107992fce56508b8dde40314d489a5858a605aafe5d8d677ce961f0c998e8648825e58c750cfaf27ac53e683765acd0ab59d08752a1205169202e2c64cfc8f312f29260ff518e680671669388fa4c8dff9271d57acd508af7fbe275cb832e0d2486331195f865cbe953512fe8c912001f8dd3adfbbc3d32c94a3fbfe2d489c9f161bd817b6edef83010a8fb03f84b9a587940017bfa3ed52ff4c1c257b09a41852a14fe49d66a1b285b368e2d4006fe6f891b4c258eda5921b5e1bb3021f7975b5f0a83db3c0bc6d816ba05f148f2e6f325862c35e0dc3822fbfc22bd8dfc2796853cfa44312e9dae85a93246e0a36e26a4d866cb59f9b573f8501d18ab8653bec46ee662f1841032478a260d571ec025e9c366a13e0abf94bb6d23bc9040d658fa02858baf9a6bf78aa904147478202d679c57ea29871d06a9f03ae6f92353c52de75808a0d9b35d317f1f187ff21fd9d8cc282dd34cc9ccf68e2b13ed1cdb601d2455915f32dafc35e02426cb4401872737ec0e7f1f5108b043b5c6964ea4f422c0fa2fc9ad6d239bf12e8377d14fa250538a312405dcd88e861014008e7da30787de3df7a81adc418480684309f72dc2e09a152853e0d2364e123d469f1f64d31c1c5a3845175c1e4b03f02a7957a213f3eb837da48de23fdeb6e06193720d86745c8f674a4ed65b301b0af0c9cd8ef347ca340879e87ad4d9a33539b70e8e745a8e9c09eb9c3f2839440a50b89afb9e9f6898a1f30ae95e8a3c4f4419b687f42c7b0d5ba0522ad0693f70098e509a5bda9e485a8406daed35d8ecca1c0bd0893c0a9b409050d1dee014d8dddc2591e3fc68d1b96aa298796ca0f0ec3b631763088a7e8e6ecaa81d37cb63ae35658165b822b32ec6bfb45e26b9cd0f3fdc377cb3bcf8f9618a2647187b1b7376fa0ec4aa139b501b169d51b865ee5c6af43244c152ebcf9c1c4e4f121f0a609e7e0014ed02ab9e729006beb7400386503e8d50e486928af44d44335636eb4f46bead387117c8976b1e618bce2dd879e47ab96f956f5a6265d4ae9b3ad2bf2bfbebfb5d87f056ce4c7a33a82d97db95325ee7a3e191909e139243a15306f34c281687a9b0800d76530d5220e36975f1e803f9f6227a949478cb11a3548b75322b1cdc0e20625be983d35e270326bd7c3114d5c7462ecf66e8228c841f7cb9903842b0a8f007649506044921fbf8c05f318af9f0da6f5a65d99cea12af79f81fbc615ceac9b9b8893df3860540e45bb4848e6f83fb43c24d9abe3a6d623b3e353f5d33c3c49dd67016683416720f744ec73c17e62cb2c4750368480c60d0d5e06c44dcfe6cff2628895912cc6a35fc173bfe9b347a8e51de697ed5e6e2de1b5797d765b53ce305a1ec0d0d87e92ccd29e43ad16e32a0d176048eaa62ba5195a9c996cb1cf9d693604f4e6324ab4ee33da9aef3832bc5f7fed918bbb83885ead59c5021d84e06c9f48ef5d881b3804d825b8ce9a3c60ab8528dbf1b9d24d393ef499a17ede1a5e839226b0af06a34ed18b43893506aafc9a6286a2e9e420e278739b0082d818a37495f5307663754b6709ec6b70b379c014021352c8275f65978fa2d29996973015d70c2eb744eeebe01c634558955d70568eb68d3ff44b0fdda051eea4a1233ae4654659b70365f054a410fe67fde5fee66d0e847242b4add50645920045f0e7c2f17abd1b4bd61bd115383a7d588eb7d84e331764a97cde4218cbd5453573dad189e2ddd0ca0afed4b23cf44197225dc673c02541602f4903423e30f8b81cdf0ec9ca1d052c8a8ae00ae0bdb8c7fd5962f7c9d8d8543a5af71bba9b3d085c7547a9edfd773083c1c3b1419b1066ed091ce31c3293ec89ecf8440f8b56acb9ea22360ff3ae9bafd5d786a02f9bd5d3c185e1dc0f635d31960e904bf862b50b16e16106c125c361da359d62163f9bf22185aeba2f45a6d2a90de872660678b3502645d73561ffbebf8317ce4134c03fe178a289276300fc420e92ea24275ebb1c0993c399fd715f23d2efedae62068e1aa8678d0f9bafcffef3d8cf1b8d68732f4e47b2a1a331cebaa1edb6e59fa73a96455bc01ce712ea5717972b07e718f4164bb886936b73ee37268bfec415fa7298b37d6c88b4f37dee51ca8679308a748a5e2df7028d625873367704bd92c4e46430454e4ae4123ae891a457b0a388b95fe2f888f69e7bb3fcceb6056de3e5ee7a5bde974c6ba412383b41279deede964827dcb4f5b025b85c8b3bf1266f80b9d14b6b20b51f54b50a7171f251ff393e09c579c70f5a184b6470a87f842a1e148b0372edc244ae210f34fb9f809a2008916a740b434b7eaaabcfc6b70da36724397901379108ae38fdb31cb94c204f1fc3739f53382d064fcece511b202bd15b567e9036ad7d1e53d8976eef70877aa903af9e97037311fa3608df4440ce0629883161997ac80397664943bf507c37d7506e51897861d6fecb747add839d45884aa50246c587b782ccd87879a266383456fdfad7248b19e3d19362c8ed7616885bf76db1694442102d7a7c09050282aca756ab036a96bb2e0bfecadfd408324092ae150fed9f1b59f5159a8c4aa356c0c0033dbc671676a3e7ea77366834113b5dbce702f555df6fbc9fca6beadf8b60c89a158926e2a9df9514512eab19fc92a0018e52a0639472427f2a44bc8c87945b34f16f64f3c870e5c07696afe78729247586a69e2fd56ba2efdf520db95d52466f88f5e52cb7831084534c5521f310a5a450aeb6965e9d5d5e19497ed536e83cb785515b70def88975fa842f0b799c2eb169cdddaa45bb081e7a464ab982574fcd0997fb7987c21a7e1785f410bb1850f2f779ed785d180c5d5e9f05e1586191dd689b4437e7da54bbc526dca9f452ddbe8a0a73d35a18d7aa637e5656ea45d7a2a90e549b13fcb11a3162a9ac3d19f10216c7eb7c801245a229d1c7edfc488b4b35a97a608d538081135ea14515ee743d70c6705a9365f5b170f167f3a99c9a8ab3e98f58ad53a534a388feaec3f0900ee9606d391c92703a6b01d234d25c75998a84f01b179141f9859827a27b01f03acc3edb090500ab26e714858e7dd05001297b56c4e732f6dee106c18e732e9db2903e143ae2c2f58177a54b8e60fdd51f6c6008cfe1c30d06dd9e749de9c1ebaea447960991ee2c84157a1e4f130b06a3bdac195b54f18bced588e9b1ddbcd051059a9fa9b18575373764a543307e8cef4630a6f3c82be65d797ecad73cafe022141619628bbf71c3ab36ae5753f7027b558e7d84ce9020b6efa34d5c7f7377393c24d757327946f4da81dee0848d87438c8f28c17b4c86c080ac6e0c7547ee8e91fb3131e25a2bf8fbb6c4da7a6ceb6f159451893e65f8577a5e677d7c0494083b1d2ed268dace213ea88a805a6b463b1153f6286727903b19400a0474650a8ba877230c750da6db86d03b7e633b052df6335551aceceb225d504896cada8c38031fd13633a4d1c14acbe54dee3cc9b23bb620be1978d747af22be482101fe64710cc49d412442384b9a2bfb3145f6dd1e083a5e7a77aea2"}, @NL80211_ATTR_VENDOR_DATA={0x3c, 0xc5, "808d495bdceec6f7e16b21e2414603242b5946ebc7572dc109c9848d869953d623dd9efcc60491258900a7f75401bf786665737086f85a15"}]}, 0x209c}}, 0x50) 17:30:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3, 0x4}}) 17:30:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 17:30:23 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x12, 0x0, 0x0) 17:30:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x5450, 0x0) 17:30:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:30:23 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x80060, &(0x7f0000000080)) 17:30:23 executing program 2: syz_clone(0x60000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)="b8b4565152197cc7d6049e1ab0b5b108a0612c3514fd92736f819cb40a99ba212bbd002c8ad77b16d42ed046a49b") 17:30:23 executing program 4: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000b40)={0x0, "87edd69c03f58e20179d216e73a39f3e3b82c9118fe5df741c44d7f6fadb33a7"}) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001700), 0x200000, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) syz_clone(0x240000, &(0x7f00000013c0)="7302dc4df874e6196392d7210cac26440674bbf9414a04dde689aff9acda45f4b8644bd57a9068fcf17bdfd98116debdc428eff4fb41", 0x36, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="7cf3631291b7efd1905fd18a755cf02653956a4a2c0d0f08a459afda8e6b4ca479a2c1f0c62a2f97901435118e9caa62b8e51648e0f2bed41f5cb464212ae77d4e596ae004e8d98d0551827541e9057042a45b328caec88a54646003") getresgid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) syz_clone(0x40001000, &(0x7f0000003b40)="f96cea53db8f4420c8e4f4b2453ae00ee9f143cdddf97826e867db0c9c682fbc10f04729fc96507334ac2f45b7efbee4591590ab048f0da7b76dc186df32a9540fc1b3a28b2b6334ebf6be5d882e2ee7b8f023043a4ddcfa10882216", 0x5c, &(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)="dd7ded8d326a00d426967de6227ec0f0d781914bbd8450f7380e6c472616c97768f185be3b626160bb9220e581cc8cb08889d6a0bff7803f32f03f0d9d282655eb5f10ecb4ed62fbbd0e27021f7ea681f317ab93e769a9a982e35418534176d1fe81d22cfbc5421386ea3545f943beec246b91442989bc56fb164c83da8a3e546a1552743253d8b6607887d80d30201f9a89eb5397deeff1ff326de1fd56ce0073bb92") sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) 17:30:23 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) [ 321.627138][ T6211] ======================================================= [ 321.627138][ T6211] WARNING: The mand mount option has been deprecated and [ 321.627138][ T6211] and is ignored by this kernel. Remove the mand [ 321.627138][ T6211] option from the mount to silence this warning. [ 321.627138][ T6211] ======================================================= 17:30:23 executing program 5: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x7) 17:30:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:30:23 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='nls=ascii,gid=', @ANYRESHEX=0xee01, @ANYBLOB]) 17:30:24 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000005c0)='./file0\x00') 17:30:24 executing program 3: socket(0x11, 0x80803, 0x0) 17:30:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0), 0x4) 17:30:24 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@gid={'gid', 0x3d, 0xee00}}, {@nobarrier}]}) 17:30:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @local, [], [], 'veth0_to_hsr\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@dst={{0x48}, {0x80000001}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, [], [], 'wlan1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 17:30:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:30:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hoplimit={{0x14, 0x29, 0x34, 0x8d7}}], 0x18}, 0x0) 17:30:25 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/4096, 0x1000) 17:30:25 executing program 0: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) getresuid(&(0x7f0000000000), 0x0, 0x0) 17:30:25 executing program 5: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000100)) 17:30:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xb40d593b1970374d, 0x1}, 0x48) 17:30:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0xea, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0xa80, 0x32, 0x0, 0x0, 0x0, 0x0, 0x2ef, 0x0, 0xfffff278}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000480), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="ff0003005100", 0x6, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000002c0)="080103002e0001b71c1fdbc588042f8cdffc84fcfd3d010000000000000000a002793a8d6c3690cfb3d9ff", 0x2b, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}, {0x0}, {&(0x7f0000000240)="d7c247dee2801fe17fc7133501", 0xd, 0x100000000}], 0x200090, &(0x7f0000000300)=ANY=[@ANYBLOB="00c400b1cb293f02f0512aa351ca567b368df17c"]) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/70) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x4}, 0x1c) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 17:30:25 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 17:30:25 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000005c0)='./file0\x00') 17:30:25 executing program 3: r0 = semget(0x3, 0x2, 0x281) semctl$SETALL(r0, 0x0, 0x11, 0x0) r1 = semget(0x2, 0x4, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 17:30:25 executing program 0: select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 17:30:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x7, 0x0, 0x0, 0x3}, 0x48) 17:30:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$'], 0x28}, 0x0) 17:30:26 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x32, 0xffffffffffffffff, 0x0) 17:30:26 executing program 5: getresuid(&(0x7f0000002300), 0xffffffffffffffff, 0x0) 17:30:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80) 17:30:26 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 17:30:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 17:30:26 executing program 5: syz_clone(0x40001000, 0x0, 0x0, 0x0, &(0x7f0000003c00), 0x0) 17:30:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev, 0x70}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 17:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 17:30:26 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/205) 17:30:26 executing program 0: syz_clone(0x44800000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:27 executing program 2: clock_adjtime(0x4da3728f6c50e82a, 0x0) 17:30:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 17:30:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}, 0x0) 17:30:27 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000700)=@abs, 0x6e) socketpair(0x1, 0x803, 0x0, &(0x7f0000000680)) 17:30:27 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000015c0)=""/86) 17:30:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 17:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 17:30:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000016c0)={0x0}) 17:30:28 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 17:30:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)='a', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 17:30:28 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x220801, 0x0) 17:30:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000100)=""/255, 0x26, 0xff, 0x1}, 0x20) 17:30:28 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002"], 0x64, 0x0) 17:30:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00c'], 0x28}, 0x0) 17:30:28 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[], 0x64, 0x0) 17:30:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'macsec0\x00'}) 17:30:28 executing program 3: getgroups(0x1, &(0x7f0000000680)=[0xee01]) 17:30:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x3f) 17:30:28 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x2204c2, 0x0) 17:30:29 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 17:30:29 executing program 0: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x7befdf25f03f4e0d) 17:30:29 executing program 4: syz_clone(0x86866400, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 17:30:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:30:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 17:30:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:30:29 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:30:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x58}, 0x0) 17:30:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@ieee802154={0x24, @short}, 0xfffffffffffffeb8) 17:30:30 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) write$P9_RREAD(r0, 0x0, 0xbf) 17:30:30 executing program 4: geteuid() syz_clone(0x44800000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005e80)={&(0x7f00000057c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}, 0x0) 17:30:30 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) write$P9_RREAD(r0, 0x0, 0xbf) 17:30:30 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001400)) 17:30:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001200)={0x0, 0xfe, '\x00', [@pad1, @hao={0xc9, 0x10, @mcast1}, @generic={0x0, 0x7da, "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"}]}, 0x800) 17:30:30 executing program 1: r0 = shmget(0x2, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 17:30:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xb, 0x0}, 0x0) 17:30:30 executing program 3: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000001180)={0x0}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000015c0)=""/86) [ 328.703825][ T6360] hfsplus: unable to find HFS+ superblock 17:30:30 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 17:30:31 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/132) 17:30:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x120, 0x240, 0x120, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_hsr\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @local, [], [], 'ip6erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8ccaeb68104bbe22b0a1b9746535f03ad370af3f8b1297673cfd11175796"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:30:31 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x44000002) 17:30:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x3f, &(0x7f0000000040)=[{&(0x7f0000000140)='a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="e20d3945edff", 0x6}], 0x1, &(0x7f00000000c0), 0x7b}}], 0x2, 0x20028800) 17:30:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}) 17:30:31 executing program 2: socket(0x10, 0x3, 0x200) 17:30:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="b01e118a8403556f220ddd4ff3b1a810b54db717148691110aebfeda966e6f088154915d0684732470f903cb246d38c2f2d5b2c1e9a7f7aa38f9af309a1a61a18b26db73237ba61bf94c3904d698de8cfa3b8b68d197019ed0eb285f7358310341564ce8fa016021589e33c42023f6aa94a3089fcee13edaf7885687d8455d747344599a671e2cab196934b505344b1059a2c4ea15146ac265966b7168bc47bb05a65e577976fa565f33478d1b48377a099d9acdb3fc114c804075c8ae45f01117935a9e9b0ba58f2a8542c77cfcbd", 0xcf}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000040)="703197cd432253316d54d4618f645a305e903e6f3751768231630d3d9b860388eec3", 0x22}, {&(0x7f0000000080)}], 0x1f}}], 0x1, 0x0) 17:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="c9", 0x1}], 0x1, &(0x7f0000001580)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 17:30:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:30:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xd}, 0x48) 17:30:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00='], 0x28}, 0x0) 17:30:31 executing program 3: socketpair(0x10, 0x2, 0xeae, &(0x7f00000004c0)) 17:30:32 executing program 1: socketpair(0x1, 0x803, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:30:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)='a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="ff", 0x1}], 0x1, &(0x7f00000000c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x2, 0x0) 17:30:32 executing program 0: syz_emit_ethernet(0x22c, &(0x7f0000000880)=ANY=[], 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73797a2030307030303030303030303030303030341a3933000b9f10e40f155401180ef7e85a5dc1d6326eeb3c23c0474776f9be77fba84223bed0990a945e0bf02d17a244c62f3becf47c3a4a71849e70b4315f3473b98d5a44e96f3bf1b8374b6edc142fe455fcd96afefa38b625afab665a300e7b247a3483d5bdb856418a793f679cee722085c3e6dfa755f32ea5f3580d150ce7"], 0x2a, 0xfffffffffffffffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000380)='.\\$\x1b\x00', 0x0) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 17:30:32 executing program 2: getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) 17:30:32 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:30:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000000, &(0x7f0000001780)={0x0, r1+10000000}) 17:30:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x5, 0x0, 0x5, 0x0, 0x50f, 0x4100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x184}}, 0x0) 17:30:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xffffff3c, 0x4) [ 330.674453][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.680959][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 17:30:32 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)) 17:30:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:30:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 17:30:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000f00)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) [ 330.919947][ T6411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:33 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000440), 0x84000, 0x0) 17:30:33 executing program 0: r0 = socket(0x11, 0x80803, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 17:30:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000c40)={[], [{@permit_directio}]}) 17:30:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 17:30:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x5, 0x0, 0x5, 0x0, 0x50f, 0x4100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x184}}, 0x0) 17:30:33 executing program 4: select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 17:30:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 17:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x118, 0x470, 0x3a0, 0x118, 0x118, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'geneve0\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0xf9}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) [ 331.942648][ T6432] FAT-fs (loop3): Unrecognized mount option "permit_directio" or missing value [ 332.057841][ T6437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 17:30:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0xffd8) 17:30:34 executing program 4: clock_adjtime(0x0, &(0x7f0000000280)={0x2}) 17:30:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x5, 0x0, 0x5, 0x0, 0x50f, 0x4100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x184}}, 0x0) 17:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 17:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 17:30:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000180)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 17:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) [ 332.678296][ T6449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:34 executing program 2: getgid() syz_clone(0x44800000, &(0x7f0000001840), 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000001880)=""/144, 0x90) 17:30:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x5, 0x0, 0x5, 0x0, 0x50f, 0x4100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x184}}, 0x0) 17:30:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts={{0x18}}], 0x18}, 0x0) 17:30:35 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'hfsplus\x00'}) 17:30:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)'], 0x28}, 0x0) 17:30:35 executing program 5: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 333.346278][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:35 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) 17:30:35 executing program 4: getitimer(0x1, &(0x7f0000001140)) 17:30:35 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) 17:30:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 17:30:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x1f23}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4010) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000005f40)={0xb, 0x29, 0x0, {0x10000}}, 0xb) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000006080)={'netpci0\x00', 0x0}) 17:30:36 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='nls=ascii,gid=', @ANYRESHEX=0xee01, @ANYBLOB=',nls=m']) 17:30:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000003140)=@srh={0x0, 0x0, 0x4, 0x0, 0x6}, 0x8) 17:30:36 executing program 1: socketpair(0x2, 0x0, 0x90000000, &(0x7f0000000040)) 17:30:36 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:30:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 17:30:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005e80)={&(0x7f00000057c0)={0xa, 0x4e21, 0x0, @private2, 0x5}, 0x1c, &(0x7f0000005c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000005c80)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@generic={0x0, 0x7, "86b2857d53d9e1"}]}}}], 0x28}, 0x0) 17:30:36 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x200, "0166eff7f22b825262404cda253896505e4df858810cb2c12e254d920dd088b9"}) 17:30:36 executing program 4: syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x4040) 17:30:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001940)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43020001}) 17:30:36 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 17:30:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000001c0), 0x4) 17:30:37 executing program 3: socketpair(0x1, 0x803, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x24040001) 17:30:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)=0x67) 17:30:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c, 0x0}, 0x0) 17:30:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 17:30:37 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='nls=ascii,gid=', @ANYRESHEX=0xee01, @ANYBLOB=',nls=']) 17:30:37 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800, &(0x7f0000000200)={[{}], [{@subj_type={'subj_type', 0x3d, 'hfsplus\x00'}}]}) 17:30:37 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 17:30:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 17:30:37 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '.!\xe0-Y#$--/\x00'}, 0x0, 0x0, 0x0) 17:30:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/211, 0x0, 0xd3}, 0x20) 17:30:37 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 17:30:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x78c8b5463d5af14a}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 17:30:38 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x81) 17:30:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 17:30:38 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000005fc0)='.pending_reads\x00', 0x0, 0x0) 17:30:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x629}, 0x14}}, 0x0) 17:30:38 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$l2tp6(r0, 0x0, 0x0) 17:30:38 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:30:38 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000142) 17:30:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000c40)) 17:30:39 executing program 5: socketpair(0x1, 0x803, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:30:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000017f0000010000000002"], 0x18) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmsg(r3, &(0x7f0000000380)={&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/130, 0x82}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/29, 0x1d}, 0x10020) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 17:30:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x68, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_IP_DADDR={0x2c, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x68}}, 0x0) [ 337.328136][ T6548] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 17:30:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 17:30:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000740)={0x1f, 0x0, @none}, 0xe) 17:30:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) 17:30:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) [ 337.544046][ T6552] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 17:30:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000017f0000010000000002"], 0x18) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmsg(r3, &(0x7f0000000380)={&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/130, 0x82}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/29, 0x1d}, 0x10020) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 17:30:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@generic="94"]}, 0x18}}, 0x0) 17:30:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000180)) 17:30:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{}, {0xffffffffffffffff, 0x29}, {0xffffffffffffffff, 0x9000}], 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @host}, 0x10) close(r3) write$cgroup_pressure(r3, &(0x7f0000000140)={'some', 0x20, 0x0, 0x20, 0x10001}, 0x2f) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) close(r2) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x92, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:30:40 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3435f2381cb7d2cc, 0x0) 17:30:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) [ 338.083323][ T6562] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 338.139180][ T6564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:30:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x6, 'cpu'}]}, 0x5) 17:30:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0xec4, 0xc, 0x0, 0x0, 0x0, 0x0, {}, [@generic="94706ea2d079829cc63afaa9e9b01f91d666a0ff1c07abe295c88ac717b8176880c457a7e363", @nested={0x125, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4, 0x8a}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="5295bb19db978aa5f8f9a5585c5d294c5b07f43c2bd0595d3bf8b3815c6f69efd29dc9aea162b4e60d951fff41cd292840822c8cbde0cb9d4cc7934f96898bc8f7cd812998d82b15a7c2a026b48d2f4d4bb175c760f46507be74c1153e6e0ae70f2870e3d17b2df76952c97eacec765bf942c7d32705646bd4df70421878e68b0c197c70d3a89af8cd51d9a3e85297190716728837733bb1a13125fe782cbd6779a8d8c1d74ac2c90b22b820059811bb955652bc3dc7ad65207bbf06152b01d8e9ba1dda092a1acaa0a469fc88a21a93f6799c6126de74c4383f696a694f1a58a3c04b975b21960e71353737b43f2df104aaa89dac4929", @generic="c77c4f3af335e685f9f1cc04db8da1466208", @typed={0x4, 0x4e}]}, @nested={0xd5d, 0x0, 0x0, 0x1, [@generic="a7f392d9b63184a3b8ccd9dd6bddb6a45be04509aa5776b435abbf7ac9240dca1e4633db20047e9709fec3bca60600cd2e5334bb1d30bc62d2173cc0108b702e2e2102999d0f9f12f8d7bd3107d511f1dba36bdf14fd3973e7bcf63476398c5072ba164eb49166edd7963461d769b0233760b68c4fb6afcf3fb7e0c37ead9c14679e7cc7f1ccffcc9b647ad737411cc72402bbfd60fef9da7e6daceb4fa2938f71f0385b80d4895fba", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="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", @generic]}, @generic]}, 0xec4}}, 0x0) 17:30:40 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:30:40 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 17:30:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0xec4, 0x0, 0x1, 0x0, 0x70bd27, 0x0, {}, [@generic="94706ea2d079829cc63afaa9e9b01f91d666a0ff1c07abe295c88ac717b8176880c457a7e3639b7b", @nested={0x125, 0x0, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="5295bb19db978aa5f8f9a5585c5d294c5b07f43c2bd0595d3bf8b3815c6f69efd29dc9aea162b4e60d951fff41cd292840822c8cbde0cb9d4cc7934f96898bc8f7cd812998d82b15a7c2a026b48d2f4d4bb175c760f46507be74c1153e6e0ae70f2870e3d17b2df76952c97eacec765bf942c7d32705646bd4df70421878e68b0c197c70d3a89af8cd51d9a3e85297190716728837733bb1a13125fe782cbd6779a8d8c1d74ac2c90b22b820059811bb955652bc3dc7ad65207bbf06152b01d8e9ba1dda092a1acaa0a469fc88a21a93f6799c6126de74c4383f696a694f1a58a3c04b975b21960e71353737b43f2df104aaa89dac49298c", @generic="c77c4f3af335e685f9f1cc04db8da14662", @typed={0x4}]}, @nested={0xd5d, 0x0, 0x0, 0x1, [@generic="a7f392d9b63184a3b8ccd9dd6bddb6a45be04509aa5776b435abbf7ac9240dca1e4633db20047e9709fec3bca60600cd2e5334bb1d30bc62d2173cc0108b702e2e2102999d0f9f12f8d7bd3107d511f1dba36bdf14fd3973e7bcf63476398c5072ba164eb49166edd7963461d769b0233760b68c4fb6afcf3fb7e0c37ead9c14679e7cc7f1ccffcc9b647ad737411cc72402bbfd60fef9da7e6daceb4fa2938f71f0385b80d4895f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="9744527d6e86d9ae35643a207a5fc63e872de5754a22193908facaad1105cbdb2e9881199a1dd6d67259f7114228e2544a49998621533d89b11acc0d9e825da5e256d9a8d2e9cc3e5ce407922759c5b3c4aa572d5bf9392144a376e48aeaf22053c84902f91be8e6ea4663097e834b1d6060d9600f73aaaa7790af561f19d0535cd522905f8c778ef85a86989830797a42cbf8cfa3fb51f6aca718d7fffe31fe5274072f29bfdf9b853a7b0b8dbd0101831ef4e4af26e0a70db077bce9ef07b7fbd5ad281680b5bd6e4401cc1f318994ac3dd8814d431ec3681e64e326c4ad9d1609ebd6e203c56acebaeeb0c563362e9fa9ee600c041acd56b0933b32eb4408d77df1a3a44bce3a032397317b206197673f1d1455b849a3ba581d5b26137081d3dd7fa2b311cf7f5983bad0c33d07a3c4e9b55b23c438a07617c3f49ae542754bc4e6fbac00c801c2f1833777ee9db549a2a27004f47fdbaf921c3e466687b7b86e53f5daa522c6fb26b73d60d925e655394e43f4c520c4748b8dc61128104220da079e746e9f79586d555248514a1f30906aec71e833828ceadb6a339f1b2a21355ed186d580f4ae7880f542ddb5d65932b911d9803693d031faf6d5b1cbcc20ca51d004b3a478b10c733463efefd4e54f0a6946473d17908581c1dcaaa1b7c2ce3f711e5de330bc3fdc96ebfcd59e78b974caeae03d38528ab12326ffef87a15ac03c159e6b07a5ece5f5129c9c674037337df35bfb9d7aba035baf28bd76fe05bce50522b8163e1ed2f592673037a5d5987d02b10baafdc730a61f66d09615b42211dbf74e975b0d615ca189b5a9f46631be8d3662ba73f4f377dba6dc34fa9b2011f7dda3b43feab2969e0da40fe49de49e17f4de2bc1c5d4c9432cb4537ed652e861ca9b921d6b9ccfeef47c5b8bb96129f1b1f85193257bf4d5a5f72c750a393cd53e269067947c02c4f852dfd47963bacbc0f6c498245c0be035fd099fa334b22cc26720da343a797920cf2c2cf92a6044af5e1b096063934d33424ba908df6af5bdd53571161d19f25624e382bb9ee36d70538fd7d417dc951cfa281380e89e89c97cc372ce963ee1270173a5953f6f62f64678b81ca9cee51953983dee5f49fea81969e27b87228c39bc6ab3d787092924e62035a302f9b93f05464190ac7b80c71bd964ec77f5095695704003152e16f6c5a548ef499348e5928c27e609d60a5b7166dd0b266e983d3d447417b076ca40805d0c5d45d8aa0e8e78ec633f97afe67437ae7b9698064acf793d343275ad996a11aae16037b53169c81f71b40e29bab2ba42165df3e2725b40cf177b3e30541ad62283d3c3694caf0b4d286f3e5fee86f2ea4f62bde4051b5242ede629774d86dbac67fa4ca18962ef0734979ecfe328b7895eb3ace5985273dc13f55152284062204c8150b90d804619e18d24b8ed65010858ca5ab94bf3545acc91c11ebf5d4cf46cc46bf0adf4213df7654422076ef7852c500dbdd4ee39e74757a6913bbfa9ee633c64cd2ef07f38f349a6660c55a2601139edf58fde7dffb65a965cbdff6e64150f9df4f9dd36cb00402acd81fd6a912de45b30e44dd3c35a64fd3105f9eb21e166d59756b43c4a30fdb6988257be7cdf52d740da46334e85e04248bb9171fede21b6fed7e1e52e5f450e6dfb31c51f0b3d01c06ada5e2e513042448c7426af358e3999bea655dbf028721bd3095ac0d51a71d00d5b93a831c687333d1947b8bf18a5e999599a2995d647f313e0a3474837e9401ee5eea8685d894fc734bbdd05528852dcc4c87d1650cb9079b9a7f69d4f45490cec55c07d9b58e5afb2fd266563aa8fb65493f78f7ebe8386e038812ee53d8bbfd9201b6758a9f381237758e8bf9e4100209842c6b14c64667130c00b7d2fbaf112733bd6d6b717ba9b2d7677edce0af0b8f1fee754e460d880723cfa54f0c5f56d82cb0a6fa32013f9b5873bfbc975847d8bc123a462a54a6edc66a804f30f54c06714d13a26da7fa28c627ed80c17452088c4fa0161096494f65e76d32b0c944821e9438d5b0433a07ab4689f85e753f6024438273a9eb5f25131d5a42677d7031b6d8c66f3b39c3116b705adc4805f8547f7e8c9766ea775c7c34e571ef0b91396ce5b0b83e15e258a84a77fec1aaae604605d768744028176d13af834faad1c94dff8548120aa4fdc2bc960b891f8173a7e2fbcfa466ca29d4d882248b0ab099780deb8f60b0a628c9f7c7a87c7eeaee154b305278d1b38add60b94a5369373fdac37180475a4c9927d415c363c3b382b54c8fb8fa47cbba48541d1a619fd4412be90a973a4be2574de0065449eb917aa7a314e92aa8f0a7fe1d848b99e64be64d218c9359e64f45c40a30dd121ffd4f85a5d77a1332f21029d9b6bce9cf5c31f3e1f905d1f09d2f80c6d13c825e9ca1321296e5bdc029d32a799c4d06a3526ba5ca935593f98a0133298ab3b7c2b134d4c6a42ff750a5badf609dded9fc793d3cdd82a1131ff1974a5e50456f6d29e42f5146a797e12244496c2a94057f508155690a0bb13b82931ac5f7492f3a102f884086b705429040fb1453b31c6ec8cbf6c44b6ef385fb45a5c652e0ce20945322d5625ac09ebadaad5d765bba6acdd5749b23d55efc1d616b22894e681fb5cf113fc02a87d2f4cbf2fcd86a5432991f8a9ef20e03f577ae109e9eb615d6d903ca23d4f2cf985f6a6a3c43ef10377d93211d2da4113ce066367a1768ababffc002b84652d9c1095b468bdd2c8c233720fce31158e5bcf5d987a8b6975be54e7c2079203f136a07b0ff3605ed9be926c961d91cc8f6ed6b8246da3633a54e7c0e8dd000bdaa3ae7407bc368bba903c93281e87911d7e1796bd2bce16f433bf4f57cdce3a3476c6f577ea791010ea3ef3878583706eac1f8dd9ad364890944ef74d4d7ecb3e70050a5b065086eb69f6bc6f84eafb1e0c8640bb155e0abb904c3484a835ba2497ae2777a8b3841fc5f5a0148e38d9060b2e76325155c37f658db13db4c03981587138a751ab5d8e939e8f3bea687d2252cd0b77899086189d5a63102866ea674ce1f4c76a2c329b0d6605111a5a335b365c1196231e4b05e0b1582ee617fa675c4c7bdc6ffc46ad1e2dbca8384388dad165a213f5c4f40f03fb5fc7d7cac1b90b1773e2d94c3283730366a552b006a8af5b155a0f59a4fc92d63ce6c76c23771e795599fcb65c029e124c9301a736aa3f980ab5aac908adb96435ee859628c44d9f1a3358979db2eaf6df8d765e2c593d49bf01e4fe4235fab55115b1f4de4d71495134737206b3c6bb0853f682d70bd611193cf3b18c03177d4309dac7ea7028683336c5f34ca9822320015cd247ec24b022cd5cad097af164389628f8b158192f730cf5fa961b756da208ce547b4c3981a2e507c53d512f9696134455d9d24c57dcbcbdc4c14c052a1acf54df5522c7003b502d993814a55399326740073d47e406e76d88d9f1b2bd09a2e0236dea2933622d0503e2c8a87a1fd0a53aec060a1e25d2e07c6a373895f308b7f8aa001186f97cccc4ae8ff0034008e2a2dd002da502b81e4d4aa8746c084eb9a2ad374525dcbd3b734017c19a13771766d4d2bad44c73727d91cae02c73041f9b258493aa3895bfc20c5c06d1b9e6207a4f62f9b958b26243d800c8664b6fa77d834d23296ebfd8d6ac5b9a86a3e554025c7bb94b18d5737f6b1d40aba562906be56888bf255f05dce78069d17beed09606bdb219270d466dbef3b9e5ebbe1a99675d77a60821433d8b2a696cbbef869993ec5243dca8358eb1a748ec051bfe4074e5588c13f21bc77f529839aec2050f04edd0ee78e404b1b8fe0a4667276a4146126cbd17583c31083e7e64fabd6319a4c55c62dbb4d86391766738b60939225d3ed31595ae62669507929ba51b6fa15ff7e2054e64a9ff60bbf6f6155b6316fd145c3f3b25d66a532b5acd9bef65b40a0a84c0014bb982205e457e434bbaa041a6375de84138678c95c53ff44bcee154319c068d11e1f1457f5f6d770b972623ffbd0e14670b06406ad7044d13dbcaf4a1c679c26a7635d94a6de719a48c8bac9b13c400c39e7b2c258175992bf9b82f3208a3f37ef6a28ed277485ff24cfcf04406711b0c0c89a3b8a90bfb9cb2f9e6d8a6c9db7b9349f051e571c0b1715ea56afd6b80d05ac291c9258cf6e0e3e8b19d4d8bc3d9e568710276b83b0b944cfc289df3bcd5910d2ca96242dc901f1c996042dfca0d52d24c7dab216dc912df66de47fe47e27916b4c10dfd4cfa5f12f5aa96b0d1537224b39a32ac6bfafbc4c427f81d557bfde113060e8f287c9b6b5344f86226a9aeaf5c06e8636f7b12d39f333de6ed074f9c4bc9d8644fe886a6a64bc45d2fc9bea29fc42bb948ab4378e266b7958359d690813683a07659ae742650a5c0c633b556aeb4d7df5307b589023ac6a237fedeb74c9be5805e310b615d67706037734030460d52f579b9c61e3dc3dc4038b24103ff95a3302f7f6c9c5ee9fe5f237d50e48a6b1ff47aa21a35460a011489b3523fa48bd8895715b4ceda5eb51641f44f"]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x5c98eb23cadc90d4}, 0x40000) 17:30:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 17:30:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x0}) 17:30:41 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000280)="95", 0x1}, {&(0x7f0000000380)='t', 0x1}], 0x3}}, {{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 17:30:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000740)={0x1f, 0x0, @none, 0x1}, 0xe) 17:30:41 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) 17:30:41 executing program 2: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:41 executing program 1: socketpair(0x11, 0x8000a, 0x57, &(0x7f0000000000)) 17:30:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 17:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 17:30:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x4, 0x11, 0x0, 0x0) 17:30:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007d00)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000002c0)="4fa869a7d575b70775bd00fbae1eaa24627787070c8ede1a55849ec502ca99e122e1e08d6b6a9aa5fa54d794b360e7f85376a97b4f3b99738cfc3300609190cee867d0ab", 0x44}, {&(0x7f0000000340)="b9f1aa21709cc36c0a5bbfa30c4653c94817f4e6b0b7dd7bd0a07d3de2b4e12dd17a8b4999fbe8e9aed6e6ba68a2ceef9274fb9b7b9ae92d4a74a2a67e7e5a50a4bbe4dcd9127fcba46e8402420567be145888809a927b003633d1928935038434ce1501d67c09b4dbfa0f63aaae68fc4b88fc7cd46f4dec5b4ebc37ed4135ecaa535f77a3913719c4b4ceae4ec62d7f435d1be0960b39d46dc60f9abf2589b03de544e488ffac94da6ee5837089f562b55ea184398bfa96937076b381638b2a2408a3ebcb190f06a9062bfa", 0xcc}, {&(0x7f0000000440)="37ee9f8e1516576a13d4e5558e50419feb7922165b9b82e98faf192d248c5b7537ea7089f7703e1e9e50c2d19eb28d3824747f67ebd615f13198f8af274b5c6a7d5ab92f5c08bd019db677e76e67669083e3c2a1657eb6735efbfa9780be86b857a43e92734a809224df40f19879d0beb2168febffa8b81f88bd8dbd063191f46e1be6b2b1c0649d6be08eebbfb6242493218d3d253ae80cda03ff", 0x9b}, {&(0x7f0000000500)="ba3a60c2baffe2db0667865ffd31ed321dbb6e6c40d0fb83d510cc149bf9effd27", 0x21}, {&(0x7f0000000540)="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", 0x97d}, {0x0}, {&(0x7f0000002600)='\ai', 0x2}], 0x7, &(0x7f0000002780)=[{0x10, 0x88, 0x1ff}, {0x10}], 0x20}}], 0x1, 0x0) 17:30:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x800, 0x0, 0x104, 0x0, 0x8}, 0x98) 17:30:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0xffffffff, 0x4) [ 340.479387][ T6612] tipc: Trying to set illegal importance in message 17:30:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:30:42 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0) 17:30:42 executing program 2: socketpair(0x11, 0x8000a, 0x0, &(0x7f0000000000)) 17:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f0000000040)) 17:30:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 17:30:42 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:30:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="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", 0xfa}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="d3f95172dab00f0d9be54e066f06a8", 0xf}, {&(0x7f00000011c0)="100a1d8ed9128981f61b6299af1b0880550adcae822b378d7494b15f3e06d446eaab60108b1d46298793beb8461ff6f21f407f86dbe4c2869045acd511769b437107dc39255f98f7167bb31737d5a61900b10ca8cb9d93da37d190f31f2d5584b1d8a6a2188dd4d1e7123d619f484605045b6b0cc8fc5ac45fd6d0d655362766efe835ac73dfa822e44dbd9a4383b43c8c1d161ca8e9ca9743b1de9befc3b3c84f1aca78690dddd332f06b4c4d6799126846a02c69a13ba92f954fcdffcdd9f8302c84a6b3bdbad78aa4c94bbb6ef4836cff881bf3e5a9cc9bf187b14b82", 0xde}, {&(0x7f00000012c0)="d81588dcfe9e8cd83bc4ffb32a25f0201d7902e4b74d4a736ba983d9dc6f2d74f004a70718f94c136aa0985a67e98656a4af644b0e0b73586a6d45213880ea279c16ba5697549276cd7e18e03697f020f0150af11ef228b6fb27fe9d01d867fb9443c42b9f3d2b4caad43183b634038dec4e47a8858acd919c63e3", 0x7b}, {&(0x7f0000001340)="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", 0xc5f}], 0x6}, 0x0) 17:30:43 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r1}) 17:30:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 17:30:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000280)}, 0x0) 17:30:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000d40), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 17:30:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x12040) 17:30:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 17:30:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000100)="598c805610e71c28cffd6e24e28c77999ea31a3811c0c668c31861fdc2f073a1b94e344fadd74e2c72cc934b3df188123d1067dcd1ebb946040e510df89ae221a0b6396c41dcc20e51cb9ddf624ef90d2b5ef225ae5d86b7eb1619a1f07590bce508e690e6996b26c6e5183a18dfb87bda929ad919e2bc8325044951f84f672b8f04662bf3f128cfc4021c00aa73a86ceb7335407e40e0890524fbbf1ed5e33a220a55a2ed264698a0859d7d5358c07a3da37f47994462f312e99343af961060c3697d2e432ea09c112ba21713f4a3c261c43e481931e9dcdd9c536048", 0xdd}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="ee3b852bbef0772b8aba9193ea5a8a2b71f6104d6e530f1a6d2cc7da8a7f1a59ff6b5d570350fd6551dab0c3a29defcc702f90d2f5fc3d6630e30d0cd5e33344f943665d812af333ffc839e19c9b32d3657ca23e657aabf9603e7d76d0e2616a29b3097af3a99dd0fe98", 0x6a}, {&(0x7f0000000040)="7691e17efc767557897d55e84050ede91efb4bfce4dea0ae746b6c7208d5f32cb1dc8c", 0x23}, {&(0x7f0000002ac0)="3c86c8cd99e9c2578ffe21a6dbbb36aa578815021b7c383e39a94b2c4869cafe748210b464d17109d026f83979ef9c4eb8f564319cb7159f0ea8adccfb9d2ce86e12665fa72b267b14ef540fd85a30d3c0abc613927d76312c61a63f1fcbbf577084c85a031733f972f595934f4959b0c64c927760de20090cf1ce205980609c80e1b557551c3715ac2c548350698e090ef6dd49da990e6a0b2d207acdcbd1d37a", 0xa1}, {&(0x7f0000000340)="615d4900eecd7e44d30d9b1def3ee37afd8d56bc59049918e34e3ea0360498521b90d51b6bfba17f39c5a2ed1cf5e8e2a1df52acca4670a45bd4f45584", 0x3d}, {&(0x7f0000001440)="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", 0xb81}], 0x7, &(0x7f0000002880)=ANY=[], 0x168}, 0x0) 17:30:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 17:30:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x8, &(0x7f0000000100)=@framed={{}, [@map_val, @jmp, @map_fd]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xa7, &(0x7f00000001c0)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800), 0x8) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) 17:30:44 executing program 5: syz_emit_ethernet(0x107e, &(0x7f00000005c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbedda5d25fe8486dd63d3bd70104821fffc010000000000000000000000000001ff020000000000000000000000000001"], 0x0) 17:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 17:30:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000020c0)) 17:30:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_gstrings}) 17:30:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 17:30:44 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @remote}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 17:30:44 executing program 5: socketpair(0x2, 0x3, 0xa1, &(0x7f0000000180)) 17:30:44 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "73c208", 0x44, 0x2f, 0x0, @mcast2, @private1}}}}, 0x0) 17:30:44 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/64, 0x40}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 17:30:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x3ff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 17:30:45 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000580)={@dev, @remote, @void, {@llc={0x8906, {@llc={0x0, 0x0, "1b"}}}}}, 0x0) 17:30:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000002200)={'macsec0\x00'}) 17:30:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f00000001c0)={@loopback}, 0x14) 17:30:45 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60"], 0x0) 17:30:45 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@lsrr={0x83, 0x2}]}}}}}}, 0x0) 17:30:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000380)) 17:30:45 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000e000000000000810018000806"], 0x0) 17:30:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x48}}, 0x0) 17:30:45 executing program 2: pipe(&(0x7f00000019c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000400)=""/111, 0x6f) 17:30:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 17:30:45 executing program 4: syz_emit_ethernet(0x51, &(0x7f0000000580)={@dev, @remote, @void, {@llc={0x8906, {@llc={0x0, 0x0, "1b"}}}}}, 0x0) 17:30:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x54}}, 0x0) 17:30:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast2}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 17:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x28}}, 0xc) 17:30:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x48}}, 0x0) 17:30:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='B', 0x1}], 0x1}, 0x24040000) [ 344.468807][ T6700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="f4", 0x1) 17:30:46 executing program 5: syz_emit_ethernet(0x20000591, &(0x7f0000000580)={@dev, @remote, @void, {@llc={0x4, {@llc={0x0, 0x0, "1b"}}}}}, 0x0) 17:30:46 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "73c208", 0x9c, 0x2f, 0x0, @mcast2, @private1, {[@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@private2, @mcast2, @ipv4, @local, @remote]}]}}}}}, 0x0) 17:30:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x48}}, 0x0) 17:30:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 17:30:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001100), 0x8) 17:30:47 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, 0x0) 17:30:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cb, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a6f65b6332a5b4560a382f6bf6cf4b43b0a5c057f8552469fdcbc8f6b2ee5f616185ee093c90143f4f4f2de8257e3a5e6a0eec57fbba04630c857e9ce6cb2c22c2882464556c514c5f4001992f22dbfb"}, 0xd8) 17:30:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a6f65b6332a5b4560a382f6bf6cf4b43b0a5c057f8552469fdcbc8f6b2ee5f616185ee093c90143f4f4f2de8257e3a5e6a0eec57fbba04630c857e9ce6cb2c22c2882464556c514c5f4001992f22dbfb"}, 0xd8) 17:30:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}, 0x300}, 0x0) 17:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x48}}, 0x0) 17:30:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6bd, 0x0, &(0x7f00000020c0)) 17:30:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 17:30:47 executing program 1: syz_emit_ethernet(0x92, &(0x7f00000005c0)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0df34a", 0x5c, 0x2f, 0x0, @private1, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @private}]}]}}}}}, 0x0) 17:30:47 executing program 0: unshare(0x20000080) 17:30:48 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010100, {[@generic={0x0, 0x2}]}}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}}}, 0x0) 17:30:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@private0}, 0x14) 17:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x28}}, 0x0) 17:30:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x10) 17:30:48 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6073c20800442f"], 0x0) 17:30:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) 17:30:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 17:30:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001100)={@mcast2}, 0x14) 17:30:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "663d78b374a05d98d16fe5df84f0523c76dce20f1cde8bd005ed2b2fd412b5f5", "6d6f7bd8826a6aa5318e624876b19a775fd7b12f4dccf96ca6aad1da46e23daf", "b6cd58be3d5406080dc0b6d3934e511be1ed82cd90ed35b192ee212efc1e90cb", "4fc949124507235ae08cadaa7615661884f5d8535c354e779650a8266f8adbd4", "95f8d0d82127df9397dae279ffd6fa752b16f3373074b410bac4fc6b08efdfa3", "72bb0fe61970e7344656f527"}}) 17:30:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000080), &(0x7f00000015c0)=0x4) 17:30:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000340)=0x98) 17:30:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x10}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 17:30:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000f00)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:30:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 17:30:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="1fac035107291ba654fdb9aad36d4f82ed508f144976c98477085f05f463e47cfbd25c26af5705c87e35361750bb40ce5e7eed2266efef715df4dcbdfb9fba81c892b824275a1548a5abdb436d9c5f09f478c857bfe644de00c46ca7812ee302e08adbcba2b01b0124ac60dde0775128aac21da1c3a7b0c27d6e527f673698f95c26db719ddea7967c9a7ca432d1", 0x8e}, {&(0x7f0000000180)="3a3b11b43bea87de7e2b1b29e9", 0xd}, {&(0x7f00000001c0)="743b31e1882dadbabb23342b7010353852bbfceb428953100bb2d87e118d35d2b1bef9670bd59822bdd9471b65cc67d5e8f9c5c6ec74ad0cc4643abe1065a3cf297e8bc646d6cdd7b07c200aea3e9349e6a48c2e2d8ac91f0f3a38f3341050534ae736dbf60c406ac3a96ad0c7e053fc88b7171d53cca36b5a6b17c939300f175e061b734ad603c65390ec53b0063c75d6a06b0674090895ef18d89b406d8aead86d7056c60695f55c575989c6cbdacf4097052fb1db566191c1e3f869113d02f8a6c2c9c77de8b334cb13fb7ba7e4e85aafb207cd40b7e40d2a17dc882dff43c19c25f756bb6de18f2afb981e4d43567e7a1a9ba378fe30b0796d6ffa22bf10ca39280f6eec576667bc96d844e509a19698fcb4a5ac73d13c05c3ac43c89450943e2133eeebc5744a67eec56ded06a662378e173c4bbf7dde521d41cb18a6332d5795fedee83ee3d53bfa0f62fc951409f11ed3db3d385d0346bd444a1dad232157e56105b54eea74979f559aaf1adf2f3509c22d9d656013ae228e868bd566f6630dd34553c0e22d25337e804bdf1d1fb50a8cf74a48dc1612a89437e4068b16429aabdd671d7a56554822c9f5773af93effe9ab730061fcd5b5f58055ea87d3919e2e4b5730541a3c945048ebfe8d920cf038924bf5f01239c076dff7a2b645815f090d96beed1b257bd21d578c7e31e40215e7c71861bd4c269a52a016d50ea2a275b1ec1eaa0bf3e709ce031738d921f90f534dec1bd30f3ec5bb46c6947c623aacd0a7d11f3119e53afe6c72576e3601c8e4b06934c7cacf245e66492c81d4d46dbed2c85afa8284ef227d25e16e3f0bd1e966c7bc0ef165e480da1d09503bd3a60188f7f48137722d54805500de1d4328ea59c6599c4d16b0e3d081cb9d299c1597c6c023395aca885aed61be5fbb2afa47f360854768e344e3231a099cab7c5162c522f959361c93d3cb2eec2fa271c736a7862cb48e497c331949c2212f19f6f6ebddc40b67a57dd6d351723feaaff2fbefc28ac03205ce8157035c93ae803b0e96124881fe8d707d1c6d7857b088d312162bae06f3c1bc40a84164eba13bc81c7cbc75b916d6ec662d6f576c13d25351084daf6befeb511a0b060fde9beac08c3c0120e7e60aba6da02f20442e6a08ec878cde4948f66e68fdb034f3932d57845192f85fc262ee72a1bcc7a79b7078e5bd0278d368f17f12e28eef1a974e7abd40cd2f79a5c9a9ca8a7bb3a24cef7953745a34f944e4b6f6e9d0e93e00513113b0cd10c18b13839de976e4032c40d86156439e76579c95a001208e15f5ba09e385d635c041774640793824faba7f588e9b222540167b66b081ee50441503777d8491fac353e4e32b4ef979f72bf247945c4cf0732df52b08ab3947d64cbdf546bcd1f0aff4b18519617523129e3a77865773285a2a93c55584a783bbf15b653a2f9081034e168ab2b8e23ba2eb8be63b1cddb94a6f0c564151b542e80b421dab815c68eb003f333d1999991ccfd47d0c812d135aa75deab20f5674a2a338779fab75a703c41b14c5f47ce119f5a9141e9db34f45855db58e8877cb6a4910216503670e6bbb71c083291a671014a6a2c8a95ca03eb76b85f0901ef715ddf8bf2024938c4ddf7ee32368403e203fc936e27de595da90b071eae716f7b8d799feab29b03e21fa47be13c6e28fce20c6a36fab42e5262526f8205d83885fce6180e1868fa45db244cfe60581cd6e873deed044de2e48da04c7b3ad1996a29341890d547f854b3db650196a6a9903014704e9a6411859933895a9336a11ce8fef9c3da850cc5f77bd66908470d7252cb9920dc15c45104ccb4aa3fb7a046bbce281d218e1e821f0ede22a93c4f42d98fe3e0c6d0b1d9bf0cec18b40762d479c0ae3131ecaae11e718da061f87ad242a774a8dca597b9bc4815cbc0759688354bec590db126d661c72c4e3fedfe4df3c9d6129b2b2d2fd570c8ccc8939f902fbd532dfc9ca43874972d8251fb162267fe5e547ad03ddd5444ee7e1d39d33d24d964d87747645573d7e2213a7afbe9328507ebcaea184a6127a5aa1a1b6fd261d9b84e43cdabc8bf0cef0839c1125d44f47b4f53bba89e842683ab9b7efbfcdc0b9509f9e549fb95b5ea2b029921cc2e26ca2e051f3f5dde8d357523af87f8fbd0a2a8ac0db025ad0d9790ee15765cc4de87e3860ce90e3dadd6de87ed4b5ec29a337169fbb2099f52ff7989c7472305d0476dd1e095516161cf68e63db9b41ea8e44fbde5eba114c76e722016389cb8114903a864725d8a4ac6d5eaea2439f8090b17a1d4c5ccab24e33149f43fc530f3bf9e26e945ddd7273b4159841c8f0225a48e3861b9ed33d8b49a6652255c8d778e1b40cdc24ebe43324e87c9454055ef78490bc5406a2f15814dc5db5b6297b62b5ea3bc4bbcbb4f20daa8a731907a44ab58223bc0d4018d3fd84bb08c612ccbf632e40dd1874f675bf81a1932702cd0f68d989c8086967258ca3f9f60fff96f69ccd85332f2f6acd4889c7214af45ce117cb909014f025a7e61d35c9c7a056617ad5cda5022780c9fad7926ab7332ecec904c8042b4327aac473694c423d2918747bf5cd04fa9dbce3a5b133160671e711cb5da45593cd673560f8fdde9d88ef77ea3cf7b74d49e11f1b8d123219bb1e51388b53a69c960b3df1cf85c86f58129e72d7625da996fcf22e8fa3afb836900d12c356b54dca559d47da8d6e60ee6167b6eea3b68fa1ff178a1c926af1d3ba8b007fbaee0c03bf3943702ab97f7da9844fea38f0cb234d141b35c5390ae740f290fda82ad83e79d50b8a6e5256a406736835f6ba654ca59f87bdb50bc1e7ff9e2cf8846461e6cf9ade3304b9a7e8b25615dc669d4cb74e065f402cc95d96e47e1043cb8a6cad8ce0f03985b57345da9dc56d1536276a7f4887d432f0e43bda45b7af8930f2f6704c96e8b73e077ae2c305bf52ec6dac62637c63291a03f67ab812cf94875f583f6d0d37cef6f97214c763be52823e6624ba6f59788c9ca7b37a37c63e518827c3f00173f2df80013957b1071b36817a03f3bcc68571f2138f293d2ef7fb52d88d948fa302d40cbcac6e2c1c196dcc6ac1e4012276ce59ef325c4514a8b40305882118eea65eeb0563f51247a49393b9701ee7e6b3c93a0f2f23a29c4702a21a5762b35f32194846e12261245a859d4bf28f6e4d525f75b0ede9f984d3c9f8f1964b05aa137ee33ac8b4aa091d6f49940ab71773870a189e6c43136ae3098fa5cb2a6415f75644bf4bceb9d5ff963f5fbb376a63528c59befb5dc1827b554ffa680404909a44bda39e088694c8fd2768b5f2ee2a10ba0b16e2bc4ccdc8bb539338055c727328b1f992483e45ffc4f12ca1c9342e81c352da8adf58f3d243a7e54c42ef392018e2fd228847ddc966d152229a826b2a260d4eca3e1fb5325f5d2b3e775d0809c29a0b880a1f0b32f2990fbc3246c3ba0845f3ce77cbd172ac3a349f21ddfe00135749661c993dccf6fee425a3ae2b20bf1a0a579c8065ee41299ef662ee6daf22214dada2fa05f9f0999e0d86f2570eea4fd953f4e6b7daa850f3e83969fbbcb34dd617a3d79d3a626af7092068981404519dc5c93365f7297209ce4e27412c0687c123bb2d4c5aaf2ddcbae760294e023d85b2dccb62ffd7d4b835c6c1d9b6a8315f316492b73de0a2f49aefc1b99c5c2cbc42cb010bf92ae3f6039425f2e4b8a2be6df899b36b1473a19a9846893bd0bf9577a38b09d06c727e0d9202b9e3f5082d784f4d6d29f9ae272dd41621290554bd43d938d00ebc5c429fb9833aaa32a1f012cffe71a1a00bbf8fbada86220cb915c39adab393924bd97cc96914b9b37b5abb31351e54b0135fee0f7b558b9dbb0bc39ee3d88e551ec1d52616a10ba0c0536108a39b9c6fbb2d92b22873dea136b176ebd0f2014cc926329d29f42b1ba7fc4780100025a61211d7ea5be0ca15a280335cb780513d68f319220f0ef6000ab592d810d8f88ae2e327b635da0a6616b6e4c657744ffcca843f6d46934296481ea8130126e79d23c747a31414382c591e482be8658135d2383f9f99d5387f96f471edd41e7a42bfeeae1a07adfcfc570f0181627cbcfaba3eccfead3ddf80900b6431788ba00fcb2db577f555463db3038a3ad2c8c379f3162b3265b166e6a8f3c6c96d01ce352412358de393f4b64883ac5e9dc62df43443c5eb2d4dafd4054c5d01dfd97885bfeda2b0f8ebd70b8e053913250861fb955fa1dd499c6e6d9add930a7bac3e60a7405b589241c719ef8a9281bdd6faf99bf9a4efbb313679acbebc95f603e49a5b85597960e3fd710f7674125283ac60dab233b4e95cf3225e099ccc99847750228d97c74d2fcd100a6152123eff192229d8461623e4fd2cb3c458dfcb5164e89bd70a31c5557e926f9c128fcbdbce38900c00b19fd0c7860270c120c823c8ec2ddb59a737adda891d5cbea453cb47ed4b8e3dd55b34b484bd7bca2ecdbc2ce9d774262d28fc401d0642e72f93786375c701f47751acfe789ce5671cf10fa9656d8d06edeb010e92a3ebbec7d4662cb22c27a65b7fc84b9774b67c461108dba096cedb0b75691e6e697defe90baf46ea03cc7fa46adbe1df39075587814f011023c334b8fe72a1c22bdeb7ccdb89689ba346f9de933c736809015a90f35f7706b92ab47f76de3ef08e7059964989962f73d74ec38d199678cbcaa8aa31a633bfbfc8c2ae0974faaf2d22a780a428da9511f8b4ae6959d08d646c6af5aeda6fd54fbb8b6e8a018534dd2aaf29d1cc9d2d0fce743326f170258eb71c238ff081e14967f65c916ae66a0636cd79a01a6131df46fd68b52eade43faf35cf7d4c562ad1734472b0669bcb3aa24122a31db9f66d16e26dc06a92883baf56e9567b16863c0fa5088b89d85796e511508273457b9eac2d9fc22481a58714d992e64fa9eba0da42ae087cc4a3a67537dec2cd0395df63cc894955e9ae79cdae6774abbf1117b94475fab01995e3c341274f44c8f5264ef5996a65594ab6f1a724cea9bf8dadd8d4dd7288f2bcecb660f7562054ab4a7e16e1cc25b2443ceb723970c20e561c168846af6525257e05ddcdb293a2c91f61a50b4a78e2948dc12c232ce38982d56d5146f03072c017f7ed28cca9d40acef4ab47a0c17b32f299c0a52db667f9b36847d41723627f9c03c96ea63c515c937c1cdfb9858d4473a30267fe176b84be770e4b98823fb84691c273ce976e7f03178a6756ad924f8f93810d74080554cd7848a7c33efd02244e3f21c424b3a6923cc044d9530fdbc75805da734b5f7257f754644d9cae9e0145b92c5e2d3df579ddaf9de3bd01811e71a4059beeb7da090591f4858972f0f161fd41e0d82087120c309522f828b57a4be03337f8a935832c3ce19a78f8fd3574b97c8bfa5bebb4543354a5be1f667268fc710032c0eb79268a8c4aeb941bc12bd47de8b6ac12229cbbf32290455e2cd38c5e1cb4a3c58d5419a47eec3b0d72448e08ac957e2cc9cf4ce48364997cc27187e18843af8d3582732125dfb109a34c300a2fc3e6dbd1012cd5eeae9c2e4a44adfb15dafc1025552b2654b335ba671b23a78fd8ad7c7c732577a46910a324b187704e3d6cbe3b8e861469dce1707a3ebc53da1236152242ab6f9833648cba4171cf124606fc0e899952afbfbd151194d2a6f4d47c3fb854600a93fb81ed4d36153678b5580f68be4f60047e883b235f94482254e424f1ec73525f1812aea0484a53bcf65f5c96b815bb1efa4f", 0xfff}, {&(0x7f00000011c0)="62a67c7447e2b0ccfe051b1d7f110e079fcc34e5fcc5f7033cd16a61c5dcaa47bf3f03c79f4f45afd3e2349a0ee970934928a8c8c4cb6611b5a33b2528226dfbdca3e4a9c91483ed840ad836f1ff1a695cb26b222b059dadbe6c752086332269de01dceef90c4b", 0x67}], 0x4}, 0x0) 17:30:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 17:30:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 17:30:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000f00)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @authinfo={0x10}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @init={0x14}], 0xb8}, 0x0) 17:30:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}], 0xac}, 0x0) 17:30:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x3) 17:30:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="1fac035107291ba654fdb9aad36d4f82ed508f144976c98477085f05f463e47cfbd25c26af5705c87e35361750bb40ce5e7eed2266efef715df4dcbdfb9fba81c892b824275a1548a5abdb436d9c5f09f478c857bfe644de00c46ca7812ee302e08adbcba2b01b0124ac60dde0775128aac21da1c3a7b0c27d6e527f673698f95c26db719ddea7967c9a7ca432d1", 0x8e}, {&(0x7f00000011c0)="62a67c7447e2b0ccfe051b", 0xb}], 0x2}, 0x0) 17:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000000100)="e3", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:30:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x7) 17:30:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r3 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000100)={r2, 0xf3}, 0x8) 17:30:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=""/4096, 0x1000}, 0x41) 17:30:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 17:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 17:30:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x481}, 0x98) 17:30:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) 17:30:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, &(0x7f0000000840)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:30:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) 17:30:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000580)={0xffffff88, 0x2}, 0x10) 17:30:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000f00)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @authinfo={0x10}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndinfo={0x1c}], 0xc0}, 0x0) 17:30:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:30:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x491}, 0x98) sendto$inet(r0, &(0x7f0000000240)="d7", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:30:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x1) 17:30:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x30) 17:30:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000580)={0xffffff88, 0x2}, 0x10) 17:30:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 17:30:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000000)=0xe098, 0x4) 17:30:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) 17:30:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:30:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:30:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x41) 17:30:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 17:30:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x4, 0x491}, 0x98) 17:30:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x10) 17:30:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000100), 0x8) 17:30:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x19) 17:30:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r3 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000100)={r2}, 0x8) 17:30:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="1fac035107291ba654fdb9aad36d4f82ed508f144976c98477085f05f463e47cfbd25c26af5705c87e35361750bb40ce5e7eed2266efef715df4dcbdfb9fba81c892b824275a1548a5abdb436d9c5f09f478c857bfe644de00c46ca7812ee302e08adbcba2b01b0124ac60dde0775128aac21da1c3a7b0c27d6e527f673698f95c26db719ddea7967c9a", 0x8a}, {&(0x7f0000000180)="3a3b11b43bea87de7e2b1b29e9", 0xd}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="62a67c7447e2b0ccfe051b1d7f110e079fcc34e5fcc5f7033cd16a61c5dcaa47bf3f03c79f4f45afd3e2349a0ee970934928a8c8c4cb6611b5a33b2528226dfbdca3e4a9c91483ed840ad836f1ff1a695cb26b222b059dadbe6c752086332269de01dceef90c4b644047", 0x6a}], 0x4}, 0x0) 17:30:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000200)='g', 0x1, 0x100, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)='$', 0x1, 0x0, 0x0, 0x0) 17:30:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000004c0)=@file={0xa}, 0xa, 0x0}, 0x0) 17:30:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x1912, 0x491}, 0x98) 17:30:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='htcp\x00', 0x5) 17:30:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x38) 17:30:53 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x5ad8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008001fffffe100004000632177fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:30:53 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:30:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 17:30:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:30:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xeb0}, 0x8) 17:30:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:30:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) socket$kcm(0x11, 0x8000000000000003, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x510e8, 0x8004, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x101}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xe1, 0xff, 0x8, 0x9, 0x0, 0x0, 0x40, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x5, 0x4, 0x8, 0xa4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@map=r1, 0xffffffffffffffff, 0x1c}, 0x10) 17:30:54 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000054c0)={0x0}, 0x10) 17:30:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x1) 17:30:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x2, &(0x7f0000001c40)=@raw=[@btf_id], &(0x7f0000001c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:54 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 17:30:54 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x5ad8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x59, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000ddffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916f149cf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604242a5af20ef31c59d707a3669c90a248a1a0c9c6e69f403ff0e80800000068562eaeae2bcd87cef90000009517656369a39ca7ef365cc27dfeac7bc90e9048517354b0ca4f9c84b619e40af8b59ee6fa003de1f2c4c15f20a07db4503a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a664e6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae9ec403006778478ae5355e6f923b110504fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d00000000000068fdb61ce670b4129181a6f4405f1b0dd1709d39f3aa0a1345e0507eef2a22bf62052aabae27265504a1ebedca2de72cc2c755efc57c1d2e86bfb3f09879ea4696adb42d4b7c6ccca3c247e6aaedfac70e1de43ed7bc648de3ce713cf93d079898c415d1d1308c91ce12aad1b51cc335ef73479c8e37a40b2179f0e259c5de520b21c0692139f6cad9d0f358a6c7bab237043979b8dd07f7f1364dd510b3fdba17afb0d9074292e81748184c3cc25088b22245b17fd0692cf4db7483e093f850e3fc26296927a5172367781dc3aaf83576345d6c4228b0987e331cfb85a509316ac431c1a2b478b6f97aa547535bd829d208424c7ea7e5074c5a0c6002073e258e3989c96f3d46afaca334e130df072ce3c052dd67bad33a0e5634df8116eab9fed86cc7e4039464a4e17b25389d95bf4d0753f349b49c4a891a38792da99e3d187a25559ef18f8eb182d134c7b4a991538c3190e88ea08fde435b5c669ba99d1b6274a36ae6a848b1df3975215e0e75cd3a772aa3e82ef3c9116bfca51d28e43881cf064ac60f59266da81e8b07276dc4408e6eca20251e7dd8b318727044ecf238e1c4be4ef1ce732adda450198c54f30eb879bdeb179a3c9a4dbdbdeb8b8e061bcc0986132e3ed1b2fd092e1c6b546ae9d362faf35c7a4c4f1139d9bbe02012f883d1279bf11d151e0b3cdc9e0c13d34e7d4da2405ab580b066ec4772fb43706938a15de1d15e7e35ada0b27523a7050049f8ac065bbb9929b54727c1fabe76d2b59550dc084048667ebdb51feb3cca98307a7852a8f049d93d0a0000000047d4ba506da6be511f2c6924b09a51f16fc7bd2d1c377dfac45f652c11959befcf84e69bf4745e318b436fd7162f3c024c26b4fb740cf306d32f2cb63989f419ab66021b7fa60aa2798a46d681be7408148509ac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff088471fffffe100004000632177fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca023927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:30:54 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x1e2fa814c13d135, 0x80) 17:30:54 executing program 0: mq_open(&(0x7f0000000040)='K\x00', 0x80, 0x80, 0x0) 17:30:54 executing program 3: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:30:55 executing program 1: mq_open(&(0x7f0000000000)='K\x00', 0x0, 0x1a1, &(0x7f0000000040)) 17:30:55 executing program 5: mq_open(&(0x7f0000000040)='K\x00', 0x40, 0x1db, 0x0) 17:30:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 17:30:55 executing program 2: mq_open(&(0x7f0000000000)='K\x00', 0x0, 0x4, &(0x7f00000000c0)) 17:30:55 executing program 0: mq_open(&(0x7f00000003c0)='K\x00\x7f\xfd\xab\xbe\xaa\x8aD\xcf\x82?\xa6\x1er%\x99%M\x94X\x1c|\xbef\xf4\xcd&\xce\x14\x03r\xaf\xc3\xce\xf1\xb9\x01\xc6\xa1\xa7\xff\xad\b\x17\xdd\xab\xb6\xc3d87\x8c\xfc\'\xfc\x10;\xae\'[\xc2\xeb\xf42+.\xb5&\xccI,\xb6A<\xa45\x01\x00\xa5\xcd\xc2\x1a\xc9.\xf5/\x13\xb7\xf3\xbej\t\xb9Y\xaa\x00\x00\x9d\x8e\xad\xfb\xebY\xee\xba,\x10L\xe4\xf5\xd4:RLP\x03\xba\xeb\xee\xe6\xad\x15\x87\xfe\xbf\x9a\xc9\xcf\nq\\\x00\xcbF\xd9\x7f\xcb\xeb\xc79\x95\x7fOLi\\Q\xce\xdc\xfe>\x90\xb5\x043#6\x85\xcd}\xc7\xe1\x8b\xed\x93?$4y|~N_rU\xaa5f0|\x0e\xf8\x14\xec\xac\xafg\x89j\t\x9d\xe4\xc4|\x8a\f\x85\xf2C>\xbf\xcf\xb3\x9d\xc5n\x9d\xbf\x8b\a\xa5\x0fy\xa8|\x91?#L\x81X:\xeeW]\xd7\x81\xdc\x98T7y\xc4\xbe\x0fh\xde\xbc\x92\x03D\xe2\xa5\tRN\xd3\xfa\xe9\x8aO\x15a\x81\xcc\xf1r\xea\f\xec\x1a)\xd9\xa5\xd3\xc3\xb6\xaa\xb16c\x0f\x99\xc4\x15\xdc\xb9\x0f\xc4\xe9~\x95\xe6P\x1b\x95\xe6\xbe\xc4\x83\x94\x0eG\xf7\xcd\x120fu\xda^\x11\xce5k\x12i\\h\x9a\x00\xc2}a\xed\f\xc3\x82n\x8e\xabX\xbe\xba\x1cb\xcf\xc4F\xdd\xff\xc7\xf6zh\xb6G\x10!X\x89\xe0\x91\xddl[\xf3\xc2F\x82d\x1dL\xb8\x9e1\xadG]\xde\x9bj?\xb9\xa91\xc4R\x86\xf1\x04\x9f\xc5%\xf1\xae6\xbf\xdf\xd5\x84\xf6\x18e\xcc~\xf9]\xb3lQT\xaa\xca\xe8\x01\xfe\xff\xff\xff\xff\xff\xffRPz\x82\xba\t^\xcc\xcd\x17T\xa8\x8a\xc0\xdd\x93\xe9\xc9\x85?S\xc89k0\xd0\xd7\xa1}\xafk)&\xb5`\xddwH\xda\xb7\xfb=6\xac\xfdx\xdb\xec=\xc3\xa7\xf9\x11j\xc6\x95\xd2\x87N\xeah\xe5A\xf7\xa2\xa9\x18?l\x87\xa7.\xe9\a\xe74\x0fCg\xaf\x00\x00\x00\x00\x00\xb5\xe1\xdc\x99\x02`M\xfc\x04\xbeci\x8f\xb5\xef\xe8\xb8h\xdb\xafv\td\x91\x832HIZ\xfc(.\x85\xee\xdf\xf2\xf1>\xa5Ju\x05\x00\x19\xc3\x00\xc4\xea\xfe\xf0}\x82\r\x92-0\xac\xde\x84\x049]TR\x8a\xc3L_UlEE3z\"?A\xab[Q}\x18,\x82\xd9\xe1\x15g\xe1\f\xd4B\\g\x06\xfd/\xf8\xde\xb4\xb2\x7fq\x0eLw;\xad\"\xed\x10\xe8*\xf5\x83\x01\xcam\x8aD\x83\xfe\xbc\xaaE\xdc\x81EHs\x9845\xc4\x03\xd7\n\xa3cB@\xd6\xea\x0e\x8b\x0f\xeaXi\xe9E\xcb\xb9f#}G\xac', 0x800, 0x1b2, &(0x7f0000000180)) 17:30:55 executing program 1: mq_open(&(0x7f0000000000)='K\x00\x7f\xfd\xab\xbe\xaa\x8aD\xcf\x82?\xa6\x1e\x00\x00\xc7C\x83\xf3X\x18|\xbef\xf0M\xfby\xf1\xb9\x01\xc6\xab\xb6\xc3d87\x8c\xfc\'\xfc\x10;\xae\'\x00\x00\xeb\xf42+.\xb5&\xccI,\xb6A<\xa45\x02)\xfa2\x16:\xf8_7\xeb?\xe4\t\xec\xcf\x97\xb5\xf1\xe4*\xf1\xe5\xfa\xff\x9f\b\x90\xba\xff\xcb\x92\xf0\xb3MY\x8c', 0x2, 0x0, 0x0) 17:30:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000ec, 0xc0) [ 353.938183][ T3498] EXT4-fs (sda1): Inode 1177 (ffff888085ab2e40): i_reserved_data_blocks (7) not cleared! 17:30:56 executing program 0: mq_open(&(0x7f0000000080)='K\x00\x7f\xfd\xab\xbe\xaa\x8aD\xcf\x82?\xa6\x1er%\x99%M\x94[\x1c|\xbef\xf4M\xfby\xf1\xb9\x01\xc6\xab\xb6\xc3d87\x8c\xfc\'\xfc\x10;\xae\'[\xc2\xeb\xf42+.\xb5&\xccI,\xb6A<\xa45\x02)', 0x40, 0x10, 0x0) 17:30:56 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x5ad8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x59, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000ddffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916f149cf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604242a5af20ef31c59d707a3669c90a248a1a0c9c6e69f403ff0e80800000068562eaeae2bcd87cef90000009517656369a39ca7ef365cc27dfeac7bc90e9048517354b0ca4f9c84b619e40af8b59ee6fa003de1f2c4c15f20a07db4503a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a664e6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae9ec403006778478ae5355e6f923b110504fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d00000000000068fdb61ce670b4129181a6f4405f1b0dd1709d39f3aa0a1345e0507eef2a22bf62052aabae27265504a1ebedca2de72cc2c755efc57c1d2e86bfb3f09879ea4696adb42d4b7c6ccca3c247e6aaedfac70e1de43ed7bc648de3ce713cf93d079898c415d1d1308c91ce12aad1b51cc335ef73479c8e37a40b2179f0e259c5de520b21c0692139f6cad9d0f358a6c7bab237043979b8dd07f7f1364dd510b3fdba17afb0d9074292e81748184c3cc25088b22245b17fd0692cf4db7483e093f850e3fc26296927a5172367781dc3aaf83576345d6c4228b0987e331cfb85a509316ac431c1a2b478b6f97aa547535bd829d208424c7ea7e5074c5a0c6002073e258e3989c96f3d46afaca334e130df072ce3c052dd67bad33a0e5634df8116eab9fed86cc7e4039464a4e17b25389d95bf4d0753f349b49c4a891a38792da99e3d187a25559ef18f8eb182d134c7b4a991538c3190e88ea08fde435b5c669ba99d1b6274a36ae6a848b1df3975215e0e75cd3a772aa3e82ef3c9116bfca51d28e43881cf064ac60f59266da81e8b07276dc4408e6eca20251e7dd8b318727044ecf238e1c4be4ef1ce732adda450198c54f30eb879bdeb179a3c9a4dbdbdeb8b8e061bcc0986132e3ed1b2fd092e1c6b546ae9d362faf35c7a4c4f1139d9bbe02012f883d1279bf11d151e0b3cdc9e0c13d34e7d4da2405ab580b066ec4772fb43706938a15de1d15e7e35ada0b27523a7050049f8ac065bbb9929b54727c1fabe76d2b59550dc084048667ebdb51feb3cca98307a7852a8f049d93d0a0000000047d4ba506da6be511f2c6924b09a51f16fc7bd2d1c377dfac45f652c11959befcf84e69bf4745e318b436fd7162f3c024c26b4fb740cf306d32f2cb63989f419ab66021b7fa60aa2798a46d681be7408148509ac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff088471fffffe100004000632177fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca023927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:30:56 executing program 3: pipe2$9p(&(0x7f0000000180), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$P9_RGETLOCK(r0, 0x0, 0x0) 17:30:56 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x204c0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 17:30:56 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa0cc2, 0x0) 17:30:56 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x241, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 17:30:56 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x241, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000c0, 0x2b) 17:30:56 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x241, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x83) 17:30:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0xfffffffffffffea4) 17:30:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xb2bec88b211c896a, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 355.028166][ T24] audit: type=1804 audit(1643650257.059:4): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir547921615/syzkaller.Kd95aK/232/file0" dev="sda1" ino=1174 res=1 errno=0 17:30:57 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 17:30:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0xfe6123a88d962aa1, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:30:57 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40841, 0x100) 17:30:57 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x5ad8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x59, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff088471fffffe100004000632177fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:30:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0xfffffffffffffd4d) 17:30:57 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x51d483, 0x0) 17:30:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x10001, 0x4) 17:30:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x214}, 0x0) 17:30:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x49, &(0x7f0000000080)="05dfaadd48a0417e946fdf40", 0xc) 17:30:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 17:30:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 17:30:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:30:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) 17:30:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 17:30:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 17:30:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 17:30:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:30:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000340)="d774268e6482e24c783a18527efc4d070bbd15ae86fa57786b54edecba701c9c2f8c3586cc9328ac2f5740975921e79592de0633b175f11e54cd1f09e9fe6129ac8d34b49bf220165bf7a0b03151aa9b990042ad16ddeed7d1e0a6c4dc60f84b1fb59ed8c5a259c74b509c144318bd17268affaa01d4e3ba152d690dade156b5efbe373224cf23d4ac153770c18c2849b20dbaadd8710eda4a6a4eb8f36c70b76650f1cf753fd2e9bf0483d2e0e00f67a4242c771134a588349d6959c4ab5eb439b4a5b18d57371457fefe21677663d1c9e5a1c8b4e92c3a3a0876a70c6287a5", 0xe0) 17:30:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:30:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x84) 17:30:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0x74}, 0x0) 17:30:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000580)="ac25e21b6796acde3ab975b770b9346b1bff97b4", 0x14) 17:30:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x288}, 0x98) 17:30:59 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000013c0)=""/229) 17:30:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 'R'}, 0x9) 17:30:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 17:30:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='s', 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 17:30:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 17:30:59 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000980), &(0x7f00000009c0)) 17:30:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:30:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x78) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7fff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x7, [0x5, 0x4cf], 0xffffffff, 0x20, 0x1, [@private0, @empty, @dev, @private2, @empty, @mcast2, @remote, @empty, @empty, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x36}, @dev={0xfe, 0x80, '\x00', 0x1d}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @empty, @local]}}, @common=@hl={{0x28}, {0x2, 0xf8}}]}, @REJECT={0x28}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xffffff00, 0xff, 0xffffff00, 0xffffffff], [0xff, 0xff, 0xffffffff, 0xffffffff], 'vcan0\x00', 'wg1\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x0, 0x2}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x44}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0x0, 0xff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xffffff00, 0xffffff00], 'syz_tun\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x5e, 0x30}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x2, 0x2, 0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), 0xffffffffffffffff) 17:30:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000001440)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x100) 17:30:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 17:30:59 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) 17:31:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@broadcast, @multicast2}, 0x8) 17:31:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 17:31:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x4}, 0x8) 17:31:00 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 17:31:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 17:31:00 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@remote, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="4ac540248a9a", "", @empty, "413ed9f34902ba9402abaa4bd17719f4"}}}}, 0x0) 17:31:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x8) 17:31:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x90) 17:31:00 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getresgid(0x0, 0x0, &(0x7f0000004000)) 17:31:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240), 0x10) 17:31:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) 17:31:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='s', 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x200}}], 0x14}, 0x0) 17:31:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000840000000400000000f4eb"], 0x1c}, 0x0) 17:31:01 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 17:31:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@prinfo={0x14}], 0x14}, 0x0) 17:31:01 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:31:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0), 0x8) 17:31:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0)={0x0, 0x20}, 0x8) 17:31:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)='{', 0x1}], 0x3}, 0x0) 17:31:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 17:31:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 17:31:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x4) 17:31:02 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:31:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000200)="88", 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x80}}], 0x14}, 0x0) [ 360.120015][ T7087] sctp: [Deprecated]: syz-executor.1 (pid 7087) Use of int in maxseg socket option. [ 360.120015][ T7087] Use struct sctp_assoc_value instead 17:31:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000300), 0x8) 17:31:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:31:02 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 17:31:02 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x10) 17:31:02 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 17:31:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 17:31:02 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) 17:31:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/76, 0x4c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="e0", 0x1, 0x40a, 0x0, 0x0) 17:31:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 17:31:02 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="761aa455ed7e4878c7edec8cbc5a902c5ff8721ca6c1145606986a7e1d383a012c4f6b2e48c2cf12307aaca88ad132529cc70d8481404d56b5c2006d99d56b472f805cc1f76459c3571650c4d3d7b13b962fe076cc2d654dd1eae74f8778d3c7ac8e33d4e683d6358b3ac946e8e7f481bdbb6cd0e4e41282b5917fd47719429a9781e5d046cc23d146f29314876cd4e516a156d33b03baaceb", 0x99, 0xf, &(0x7f00000001c0)={0x18, 0x3}, 0xfffffd75) 17:31:03 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x81) 17:31:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0xb) 17:31:03 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000140), 0x4) 17:31:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:31:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 17:31:03 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 17:31:03 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:31:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0) 17:31:03 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) 17:31:03 executing program 0: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 17:31:04 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x50ffdd80d473b08, 0x0) 17:31:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/76, 0x4c, 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="e021db60de1afc4c9f9b6a779fc5849a24bcc8c4bbc22fff3ea3726b437d722086a38ee83aa4bda39b43a790b23646590d18feaa833943a2db66e63d4ad228450767222bed58db861738eea608", 0x4d, 0x0, 0x0, 0x0) 17:31:04 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:31:04 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 17:31:04 executing program 0: syz_emit_ethernet(0xe0, &(0x7f0000000000)={@random="ff305adedcc3", @local, @val, {@ipv4}}, 0x0) 17:31:04 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/85, 0x4c, 0x0, 0x0, 0xfffffffffffffea1) 17:31:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc8) sendto$unix(r1, &(0x7f0000000040)="e0", 0x1, 0x0, 0x0, 0x0) 17:31:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="550705ec3f00", @remote, @val, {@ipv6}}, 0x0) 17:31:04 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) 17:31:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/76, 0x4c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="e0", 0x1, 0x0, 0x0, 0x0) 17:31:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000002340)={@local, @local, @val, {@ipv6}}, 0x0) 17:31:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/76, 0x4c, 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="e0", 0x1, 0x0, 0x0, 0x0) 17:31:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 17:31:05 executing program 3: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)) 17:31:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000000)) 17:31:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 17:31:05 executing program 0: getgroups(0x7, &(0x7f0000001040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) 17:31:05 executing program 5: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) shmget(0x2, 0x3000, 0x204, &(0x7f0000ffb000/0x3000)=nil) 17:31:05 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 17:31:05 executing program 1: setrlimit(0x8, &(0x7f0000001040)) 17:31:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ftruncate(r0, 0x0) 17:31:05 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f00000006c0)='./file\x00', 0x0) rename(&(0x7f0000000700)='./file\x00', 0x0) 17:31:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) preadv(r0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 17:31:05 executing program 5: getgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) 17:31:05 executing program 4: socketpair(0x1, 0x3, 0x7, 0x0) 17:31:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="8bf099a4e0ecaee018ab3662faa581e097946b57f0897288", 0x18}, {&(0x7f0000000640)="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", 0xfe9}], 0x2}, 0x3) 17:31:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="8bf099a4e0ecaee018ab3662faa581e097946b57f0897288", 0x18}, {&(0x7f0000000640)="7a407b22df87d3c739639be4b37a4c51c69c2cc261140fa3c33a5a4f76124f472ebcfed1b0daeb95a5816367e082062d1c5ff1564612e5166624740083781e0aadd528f1172a58521b8b94a87fbde918fb52d2335e7b90a52aa60713d91d1f26c241de09331c170660f208d7372fb1dca877889417b5e28c34baca637a13b2d81c09e5b9032ed0c5f87f03b23c32052a727c89421d7506449aeafe097626ce6fe5283f3335099951d234fdeba5ee8f012e21af86c1802a5ee4b4c0c5c505d2b2bafd5549335ac3e306d1af2394398440b78aa74c52c553d621c8fcfd35ef024f3ee2b2ab38bdc146f8b0fdf87defbf7262c6400dea99d64315b455e8fa2fca3c670e2826bff970a855aba5dce0a6ae8f4895acefb92ca538ad33b5d94c0b053a418435c850ae4a6c366b485032f1e414edf6a9fa302cb521546a7d8caa2798c9848c17d0ab37ed421f6bb0c6dfa437158ab12c2680b05c9ab4ffe3effd763b5227afd7d3b1eeafab7fd57c23e6ba09554816b502549840417b10def126fce03239657267ffece84b4a5d40227c84f1734e857fe16376dc38bbd3d5cdb79d6b504cdefa45b55d3bd06624a4fd880f29ef0cea0b4e6d31889b1cf3e20aa45a604d401923695698b730e7c922d48312ac3599b1e21987d96826e084ac39b85788ca4b61ab2964b3f0fe31dbde23f7ec7c944755bd1e0f8a80f80ee94072741bd700bcab4a03e3ffb42bbfb00fb634020222f9edbbe738323507cfaba8b4657ce21d1b384923a3c6c5058165c3dd674fa446f77721ca873bfe9aaa200bcf539fcf1ec0438ec18521c55a0240195ea5555efbc4290ef7683fa24533a8de399f4462b25506d30bad537796fe50e497694ac802ef537139e8c09272e6d925f2363502381146e865dd402ee6c3df78bf732d2afd922abcb97ae4034e70bf5ec39b9a8e9f487677960bbbc9f7c34f7b558aa0b667a31f1258c1460366766d387e1aa735ec31ebf33f6b8537e98d24ca193a553608c5c9ad3a1e3925ebeab22d9de735eac83e7f6be548579f60a6e336e86cbd81fb46d5a4c99f6bf88be830e45549c55c61bc8789f328a8dc532d0bd4e660041d05216c310c830e5d99e07f75d4bb07b4bc204f36ee42fc153bd87fce3dede9bc9aa7c2849ce8f79ce7cd7e63f8cc6a9fe329aa2259874881f64aa81888bf131131e40151785b5c64da0e5728148d7092c609ec50cef1d8e8f8f1d885bee04dd4aa4802f58d38528c25cab32930a26e840986241cc2e8332dc8de2e2957e41a4aef2ebb40189292628250406c22e70cf6ae89a9fb68f0672722b921853e68d2b01850749df84667567df6a73f78cbc6f3dd177bf2c34770f2823bf3901f3823fc7d02e6ed48d7abc7b3f96c15f1161a88706d3730ad27068470492bd4a921d8a8394ebd60ce5c24905a337cb1ed86d70eced9401a5927db3c5eb08d2d6d6473b4684cc7d6f624b144f8460f167941c0515e1f45d588a53b3e45620353f8e6683c4e6e0269bec8aa22f6c084b9879476b307fc53ece94fd9f5cec2aca15ae549fee638e6c931e4084190e08a1a8da39713cedc2f0435770f87248b1e0e5d1690928cb3c5d4880127e0b7a39a8dea3ac36aefe391259953fd570e8a8d91918047b57c80a7eea3fde6cdd8e8e9fe7df7b3390a33bd7dc63a57ed64c36a9f11784507bad798a163a793ad5acb975b2582ca85051e24804a4cbdfe55ceda3ea8c393c8e33088b5db83d9e3d85c61e5c7553a5c0ec4ea4ccb8905918a93722b891e40171a9a2af0aa922a55f52fa8ee6f44af78f0b0c5536b8a251b53a9afd13b8e3c3eb2edeb99dca02a41b3cbe90c48149a5fe6534006417b5b9ad11d112950cf78c81627cc7ff4c1ca2629f790a03a2ed1317bcedae8b116680bc9daf66d25441671fadda01c8b554865defea701eb1f41abba6ec1d9f1dac05b6e9cb4717b92c19d343b0e3c8843d5a968a300f2ca65cb4cb3dbeab417841663b93772d77bd4f75d12b2682e0e90f0e4258cee855dfb1f2ade27a20176ec7fdd17800171be9009e51e0b8436d8229f32fbbcec7e2d820a0c11a72766933c908b9f3351563b735675cd0814b1b89dd8e3c809f80ae117489c4f074d4b9e0eb1a1c10785b8c9e19f2a8aca0503de5eeb88e2cbff94129614efa1c49692e112b94d0f17b5e65642f4c8c8654dbd9ad3e1a312fae8289c018219562de0afe04c92ad7da65b08456c111861cc4188deed420f943d32023f6a58e8364e587aa7fb463a7054cc39c213d60a7f382ea944d5a6c23f458be4f4fc53e54a3af8fa436691a6166c2c14665ed4aaf78244b7fda31eb8a27eb22eb23be41fbc791096e1c3821a0c6bf7f9d932a11abab545a87cc1a70d233ef0f96bf188fe59659e527de886bea7d12e486ba6f90663c4f0d4e67f2e10bda29b8f1455a3d7c14d10baaee8aac3bd19ca4995bd1496bfd67bb067bb1c482f39c03b91fede46595f2dad04b6f5e66d559a898a29cdc51df7f6f04885db898aaa0603b07d1aaa5d4747cb3d364b504b4d6a110c589dcec73965fa3a74c01418a673da6821c8fae6ece6970958d23771ed3891eb2fca654adfe2bb33b9306b09de8c235d80c820dc4c190d12e47fcda20669bc2180827283613f030cd2503c6a18433c7d728bc7ba458c9a336af1f96cee16c773303b06d336d4d49a6ea84471ff79742900bdbbfd37898533593ef0d6b4a702fe2a04fb4689f90558abeaab129c0c3227aa631de8949ef6bee4cd71e71aab153e826382dcf9812aa7c54e65bd4ed31968ac52b374259ee2aea6db9cac72131622d6f3d813cf8999fd83911266be0c94af6009c872aa8a92357e1ed57fa1103c10885bf0f8c18d3c3ef49b1a725cdbf785aa54acecbff96dddc862f3098c1bc593b96238b6e17e20eedc68470c37cb97931764af76efa0f936caff5f4769fdae4ebf969502fb9d9f35e23b9a406af71aa933cc196d972a80cae45bf1738f975505fcaa52eae24ff76bfd6c6198a29b7b52356f233619f42015c51f5f541ffe9a7e723a542d0803276e150d03f45516b2c9f64a9133b3e6b4202d1b26ebcd07bfe13b181f873fc067727668d32d08b7e76d56123b4a9f03a1009ee65a00ded5ce45feb5e356163de2cc65a70cb673ff9f129167aebdd4f4c591386c64d2ea6339783d564936b8dc9b85cd5f7e1a5ea1c65107f5af5224666b5c7f9d9e7e5eb7e5c7517ac47db7520754dd8c4213709a7c2e9887b55697130b24c5b342eca1a4469e7eb0b771dd93dfec0bd82095a51c301b37902486c69b2c0999a02661d6816055a8ae2485f29f08b453122e9908a58ead2c05eff530a8a2552ac8a9f0dbf4824377f9e91164887305a66ee69c7a9247d31fa6079a32ae8d2eb74db7ae03b4a8d4f004375d9c132e94d6d93806c7fa67bb476c214113a00d7f404c7ff02de602e2935c9470166f196e5098240577f0653fa95bf56ba14cd24bf1430bda96c5d867efc9959c89a20f7351db5072431a5341d1c67029e2b1714cbd5f13fbcc3b73d04e983ae491a88e33397dde634b5f8c3936f85480bf3e10f4c4bd3532c2619ff056023c384c29be17472baf3a8a90df902b6e62591bad11ec224e745dbf86d8ff911a63afd7c1bad1722a7091bfba0cf3f03224dc0fbf4285c7a88492a9bb3f070e10a4f3106099af9aab07e46d6b30c15e7020ce1084d587d32992d0a944b616091cfeb1836ce797f0443b05ccd3792c9723e5a90ad1663b68997873b83f260035585de918529c6a96fe5aef7a9b47bf389f7a26fd954af9943621a20376482751dc6e1cdfb2d5efbbdb8deae8479036aeadc92c9b9739fec9420cb39ccdf561eafc46d7bb99b8d0b853dbae7512170ed712ffaf90a9b8d592b12f7071dd99c57c26f3782c0a1f875ac15368127f04691ae0cbeecb45c9bb4e5f68ab6b0a40c7525580944126b1865d97eb3eeaa9cff603914cdb3ced2a5dfda12b8e1059d5de460fc47997fe7a77932e05e75c5e996a673fd737a39d52f33ed7fc5af4f8334a4a3a68ddb9aa4510e545c3e3336f0d46fcbd63c85a7bbd194d382a659c5333813b23eed82117d9b313153c036a26734e9dbe7295c48f91ad4a3331ddaa1371f8dc4f94c33de9be7214882f1d90e95a5e9159df2485445b350abd5f3071dbf0f06d5d246cc6064a9e0cc3cf2a479223742c41d29ec58108ffb864cb68de6b8b072f98be2db50e9de06cb0de8646e4a01508f297788549c76f1d6f02de621de607130f709cc3bf3e8eafcab7f76bd899e0329d67061939895fd3d9b2804f146297c5ae51e25de5b31a547365df9cd04aea2247c121e11372a3c969718203c311bebf992ed67e4b617b394e146fa8639ba7a4b638a72a094b37d6a629d223d02fe702a12468df32d18c711c3a48b9803269429fbb281cc99f09ce1a788545d360634839f6b0f118930444fc73b5f57ce45ef09e7c0a853203fb018772fc8943250469006d4a567f6004d7bbc4f098b706622a012ba382806f851a991bd9d8cff0686f354df0841ef4f6e111a2cc9ca19c4e618e2b35f19b8d1dc79f93796efea82c912bf2550bad19f944f46a973b5798222b1541c9fe1b49057ae52396c56de5d66e66dbb0cb21b35e6d785f7d79aadd1fa78e356e320eb8d3c4d06dbb6db3ffeabda1ba46b9ee29443a61c49bc7df4b11458fdbec7997e47d5c612701ad923234e6691e7dba99e32af7a517e7951bd1e9d1be48be803620f32c68be854c422917cd972f65b14990a5f9290f3b52273949c7ce90efaea8ed1fecdac7a653fa4884bfc234fc4ece50fda1ba59622e14c964f59515329e1b7690a5708b830fcb5a2a6eb4171308ffaa972a076fcf5a23ad8c43413811e8a9739edbd416b9e8cb01519d93dfe54ec89054cbdd7d4f49e615ec26d2fea76c4138412f0b773f20cf23d7724f664c4ccb4ea13203a2fd9fe24c46ea04c0b7e49d5a632c75d114aaad507571bfd87eb2bc8d5e8ea902b37f20cb76304e8a61f52657be1bcda9d0586a9a4b7ccbfbfb747cacc59694fbb44d91282c2c8f407fc8c2ede1a906c9a20652e77aa904bc90fa1677502d3be76de64da83b267ee1a3c68109019afa8479047c23e4f8415b0c7dbfc5d0bee460295ee5225cb4349e489e3ba8647faba95e50b4bffff818b0eed562c3429351b964779de46acb81e4150fc1711966123d5d253fd388fd236c937dff97afdfbadf33e7aa73fee1a65c411c5437803d54d9929f8a0ab02e68a91743b935e4ba161dd03a1a3543f158bbfbafeed25f6f4462c222a94a5e251c83efc0ff457c3ea2c16cbb042e1476ee59ec7f50c75029a5002c41c4e6b547584e173745a2321ff16569cbb1107a769d635bfe2142a8f7a983db836f883aac7e3e0e7fe91d38d0bd9a4572f4b9fbd9a801ed97029a7364290d6ab2f6bdb9581ee54b2ce1bb32d6139d05fa9f751290ebcdbbab441cf13651d2addacb2416a1022eacc57adf7679f977fe24e29bca732daf8d1a369289a12b9fcedd5ed0e0fd6f7b5837c880e3c54347713d9bc6048ed3042a85b9df1fa4ba5367f6aad2cbd4e9fe9eaff2ec69be7ef9d278f728a54746e2ecc99ef2c3189e402c7611c14096110b0d8badf931a94c902bbad9d3d27ebe5758c031d821be82bd70ca829ef40625550ac9ffeb7319c8a691d7ec0e3ff43a4e210b3790ebecc926d038162e9dc88d0262ec29e7f25798745b4fee512af67f6936c0aae47e0636aa4e35", 0xfe9}], 0x2}, 0x0) 17:31:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=0xd) 17:31:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 17:31:06 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 17:31:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:31:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee01}}]}, 0x28}}, 0x0) 17:31:06 executing program 3: mq_open(&(0x7f0000000000)='/]#!{)-/+\x00', 0x0, 0x0, 0x0) 17:31:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 17:31:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 17:31:06 executing program 2: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 17:31:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/cgroup', 0x202, 0x0) 17:31:07 executing program 0: io_setup(0xaa39, &(0x7f0000000000)=0x0) io_destroy(r0) 17:31:07 executing program 3: socketpair(0xa, 0x0, 0xa68c, 0x0) 17:31:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x200}) 17:31:07 executing program 5: socketpair(0x10, 0x2, 0xfffffffc, 0x0) 17:31:07 executing program 2: mq_open(&(0x7f0000000000)='@$-+\x00', 0x40, 0x0, &(0x7f0000000040)={0x91a, 0x59, 0x6, 0x40}) 17:31:07 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101881) 17:31:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f00000011c0), 0xc, &(0x7f0000001280)={&(0x7f0000001200)=@ipv6_newroute={0x48, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xee01}, @RTA_PREF={0x5}, @RTA_GATEWAY={0x14, 0x5, @private1}, @RTA_PREF={0x5}]}, 0x48}}, 0x4) 17:31:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'geneve0\x00', 0x400}) 17:31:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 17:31:07 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200c0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 17:31:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:31:07 executing program 1: mq_open(&(0x7f0000000000)='@$-+\x00', 0x0, 0x0, 0x0) 17:31:08 executing program 3: r0 = getpgrp(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 17:31:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 17:31:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 17:31:08 executing program 0: listxattr(&(0x7f0000000040)='.\x00', 0x0, 0xffffffffffffff9a) 17:31:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="f4010000597791"], 0x1f4}}, 0x0) 17:31:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='\x00') 17:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380), 0x4) 17:31:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="a0", 0x1) 17:31:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private0}, 0x14) 17:31:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0xf, 0x0, 0x101}, 0x20) 17:31:08 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:31:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x8, 0x4) 17:31:08 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) 17:31:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @remote}}, 0x14) 17:31:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x7, 0x4) [ 366.890886][ T7266] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 17:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in6=@private0}}, 0xe4) 17:31:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x20) 17:31:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 17:31:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) 17:31:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010041, 0x0, 0x0) 17:31:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 17:31:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00', 0x2}) pread64(r0, 0x0, 0x0, 0x0) 17:31:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x394, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2cc, 0x2cc, 0x2cc, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "03a9587555c83eafdd5aa23e59f58b4805483129b84b54de13a6d7a516ce"}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@NFQUEUE0={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f0) 17:31:09 executing program 1: openat$null(0xffffff9c, 0x0, 0x412800, 0x0) 17:31:09 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:31:09 executing program 3: io_setup(0xffffff01, &(0x7f0000000000)) 17:31:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0xe4) 17:31:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) 17:31:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x0, 0x0, 0x0, 0x100}, 0x1c) 17:31:10 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@broadcast, @random="35c2d2e0329d", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f927a0", 0xc, 0x11, 0x0, @private2, @empty, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 17:31:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@loopback}, 0x14) 17:31:10 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x20003, 0x0) 17:31:10 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 17:31:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x15, 0x4) 17:31:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000740)=0x1c, 0x4) 17:31:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private0}, 0x20) 17:31:10 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x1}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 17:31:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 17:31:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 17:31:11 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a3ff200140600fe800000000000000000000000000d049d"], 0x0) 17:31:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0xe4) 17:31:11 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 17:31:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x5674fc3f, 0x4) 17:31:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 17:31:11 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x4dc200, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000004c0), 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x6, 0xffffffff, 0x20, @empty, @private0, 0x1, 0x700, 0x3, 0x8001}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @rand_addr=' \x01\x00', @mcast1, 0x2, 0x80, 0x1000, 0x0, 0xfffffff7, 0x802000c0, r1}) 17:31:11 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f00000003c0), 0x24800, 0x0) 17:31:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000800010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 17:31:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 17:31:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x8000) 17:31:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) keyctl$unlink(0x9, 0x0, r0) [ 369.883984][ T7342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, r0) 17:31:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0xafb}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x20}}], 0x1, 0x0) 17:31:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {}, {}]}) 17:31:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x9aa1, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 17:31:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x34}, 0x8000) 17:31:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x4a, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x3) 17:31:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0xafb}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x20}}], 0x1, 0x0) 17:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000002c0)) 17:31:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) 17:31:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) 17:31:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 17:31:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0xafb}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x20}}], 0x1, 0x0) 17:31:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 17:31:13 executing program 0: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x12f}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 17:31:13 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}}}}}, 0x0) 17:31:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 17:31:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0xafb}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x20}}], 0x1, 0x0) 17:31:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 17:31:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @private0}}}, 0x104) 17:31:13 executing program 1: add_key(&(0x7f0000000640)='id_resolver\x00', 0x0, 0x0, 0xfffe, 0x0) 17:31:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 17:31:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 17:31:14 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x40400, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) r5 = dup(r4) write$P9_RGETLOCK(r5, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9cbad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c7", 0x21}], 0x9, &(0x7f0000002600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00', @ANYRESOCT=r4, @ANYRES32, @ANYRES32=r1, @ANYBLOB="4200000008000000400000009bc7e0935e57889daa52bbdb81e243570cf660d62e00b24603d7211c32cae2a70b024d53a075e706dcff64df067baf17dcf18a8cc20daf866fe4162b742f7fd2bba5f014f2c75d45e7db160e40e4db44678c5bf20900"/128, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRESDEC, @ANYRES32=r1, @ANYBLOB="18bc9200000001000000020000009ae69b5b7a154f7824670ac3744e458efa8609f3cbdd44870d76166e3952c4c90e7b7006fde6ee5cb34ee12fc755ce871f4fa6d0a5ed86b7f888fbb10e797cf8ffffffe36f5d4cc5c814ba312e4f8b23a4df49f21eb84e9234b86c78ed230570d258000000b9308954ff0f000000000000bcf269eb0935edf845f0950000000000000000007b7e75b310a94400000000b6db54fcb762d67423113cad545813d7d43f45f264106204ab103a", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES64=r5, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYBLOB="6c0286ee69404700b0ea948d2c85237170ee4991429355f924038f3e8d3adf49ddba07fd7961ab9df985117462374d9aabc5cebbc34501c243fb283d0bee9808f324a1bde9279670de4451b023e3c168c81049e41aaf0f2a31eb268f6a2224faf0d48719852fb3dc8233d746330a2b6a99c223df2387631d588ededba5270d97745f71cc840bf864ef321aa89f1030406c1532fb071606b2b89b836e62195ca55d7f9fd3abfb17", @ANYRESHEX, @ANYBLOB="1c3b2a634b00000001000000ea80a43a9c5c67dc83134f1825e5e2da7eb6f994259850cddef4a1b87cd9fe729faf6555a6929e48a9467b4f4fbd2f75a309f4cb60313487820ec3701b5267626b1ba374458da4e578568b1a9140d4437a13438353124a3e94c808dd43969824c3ccfaedf7667aeed8356ad3c0e5653a838cc87a60fe8dc794a30e4d5578dd6299205351798efa566a44f83ddf0b35d075e2e0c834395d98a1fae9168deef686ffa2ce52ba475119adea08178da2aab7c5a23fdf17133b6174ef37452b30308284457cb772cdb2b0466d49ce2f55894221824087e8c6e9ab0e7d", @ANYRES32=r4, @ANYRESDEC, @ANYRES32=r3, @ANYRES32, @ANYBLOB="3a0000000e6f90759522fd4c5ba72d310000ffff08000000a8cedb1e0f13829bf3daeda343d3cd42332488016d851538b1520a458e6fc7658fabee81be04fa6c3208ad1b52e7b7946e99faa97d0a1164d865138e2c02bf69fea4f14eb363b241c0a1b1b48e4a2fa21c062e5ad3c79fc218698c6e8c6162acd1ec07a6bd8c1f33b79aee16ec19d9710e894febeb3efd7e1c0f09004309ac73075c9cc84945a7ba9905009af2bcff265b01556b06fc0434e52259ea63bd46a4994a19246c581eb79078ff348a7d4f141f9175763291d0bb285a01c628696c69bd000000000000000229db31b2412097f5c7ec1730eedf05108c4210784a66a052", @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fstat(r5, &(0x7f0000000340)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000280)=0x20000401) dup(r7) setfsgid(0x0) 17:31:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001940)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, 0x0}, 0x24000885) 17:31:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:31:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0206000702000000b2"], 0x10}}, 0x0) [ 373.148916][ T7463] ===================================================== [ 373.155961][ T7463] BUG: KMSAN: uninit-value in ppp_async_push+0xd8f/0x22c0 [ 373.163120][ T7463] ppp_async_push+0xd8f/0x22c0 [ 373.167920][ T7463] ppp_async_send+0x144/0x1e0 [ 373.172628][ T7463] __ppp_channel_push+0x19e/0x390 [ 373.177688][ T7463] ppp_channel_push+0x263/0x320 [ 373.182569][ T7463] ppp_write+0x572/0x5e0 [ 373.186839][ T7463] vfs_write+0x8ce/0x2030 [ 373.191205][ T7463] ksys_write+0x28b/0x510 [ 373.195570][ T7463] __ia32_sys_write+0xdb/0x120 [ 373.200375][ T7463] __do_fast_syscall_32+0x96/0xf0 [ 373.205441][ T7463] do_fast_syscall_32+0x34/0x70 [ 373.210328][ T7463] do_SYSENTER_32+0x1b/0x20 [ 373.214860][ T7463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.221251][ T7463] [ 373.223581][ T7463] Uninit was created at: [ 373.227884][ T7463] __kmalloc_node_track_caller+0xe0c/0x1510 [ 373.233829][ T7463] __alloc_skb+0x545/0xf90 [ 373.238294][ T7463] ppp_write+0x11d/0x5e0 [ 373.242569][ T7463] vfs_write+0x8ce/0x2030 [ 373.246931][ T7463] ksys_write+0x28b/0x510 [ 373.251293][ T7463] __ia32_sys_write+0xdb/0x120 [ 373.256095][ T7463] __do_fast_syscall_32+0x96/0xf0 [ 373.261155][ T7463] do_fast_syscall_32+0x34/0x70 [ 373.266040][ T7463] do_SYSENTER_32+0x1b/0x20 [ 373.270575][ T7463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.276957][ T7463] [ 373.279286][ T7463] CPU: 0 PID: 7463 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 373.287990][ T7463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.298065][ T7463] ===================================================== [ 373.304999][ T7463] Disabling lock debugging due to kernel taint [ 373.311538][ T7463] Kernel panic - not syncing: kmsan.panic set ... [ 373.317965][ T7463] CPU: 0 PID: 7463 Comm: syz-executor.4 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 373.328078][ T7463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.338169][ T7463] Call Trace: [ 373.341487][ T7463] [ 373.344445][ T7463] dump_stack_lvl+0x1ff/0x28e [ 373.349171][ T7463] dump_stack+0x25/0x28 [ 373.353358][ T7463] panic+0x487/0xe1f [ 373.357309][ T7463] ? add_taint+0x181/0x210 [ 373.361755][ T7463] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 373.367617][ T7463] kmsan_report+0x2e6/0x2f0 [ 373.372172][ T7463] ? __msan_warning+0xb8/0x130 [ 373.376974][ T7463] ? ppp_async_push+0xd8f/0x22c0 [ 373.381948][ T7463] ? ppp_async_send+0x144/0x1e0 [ 373.386834][ T7463] ? __ppp_channel_push+0x19e/0x390 [ 373.392066][ T7463] ? ppp_channel_push+0x263/0x320 [ 373.397124][ T7463] ? ppp_write+0x572/0x5e0 [ 373.401578][ T7463] ? vfs_write+0x8ce/0x2030 [ 373.406120][ T7463] ? ksys_write+0x28b/0x510 [ 373.410658][ T7463] ? __ia32_sys_write+0xdb/0x120 [ 373.415636][ T7463] ? __do_fast_syscall_32+0x96/0xf0 [ 373.420872][ T7463] ? do_fast_syscall_32+0x34/0x70 [ 373.425932][ T7463] ? do_SYSENTER_32+0x1b/0x20 [ 373.430645][ T7463] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.437209][ T7463] ? filter_irq_stacks+0xb5/0x230 [ 373.442274][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.447434][ T7463] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 373.453756][ T7463] ? kmsan_internal_poison_memory+0x82/0xa0 [ 373.459694][ T7463] ? kmsan_internal_poison_memory+0x45/0xa0 [ 373.465718][ T7463] ? kmsan_slab_alloc+0xe1/0x150 [ 373.470697][ T7463] ? __kmalloc_node_track_caller+0xe0c/0x1510 [ 373.476820][ T7463] ? __alloc_skb+0x545/0xf90 [ 373.481460][ T7463] ? ppp_write+0x11d/0x5e0 [ 373.485939][ T7463] ? vfs_write+0x8ce/0x2030 [ 373.490479][ T7463] ? ksys_write+0x28b/0x510 [ 373.495029][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.500187][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.505343][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.510526][ T7463] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 373.516816][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.521969][ T7463] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 373.527828][ T7463] __msan_warning+0xb8/0x130 [ 373.532460][ T7463] ppp_async_push+0xd8f/0x22c0 [ 373.537283][ T7463] ? preempt_count_sub+0x70/0x330 [ 373.542358][ T7463] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 373.548645][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.553809][ T7463] ppp_async_send+0x144/0x1e0 [ 373.558527][ T7463] ? async_lcp_peek+0xdc0/0xdc0 [ 373.563415][ T7463] __ppp_channel_push+0x19e/0x390 [ 373.568484][ T7463] ppp_channel_push+0x263/0x320 [ 373.573378][ T7463] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 373.579244][ T7463] ppp_write+0x572/0x5e0 [ 373.583536][ T7463] ? ppp_read+0xbc0/0xbc0 [ 373.587900][ T7463] vfs_write+0x8ce/0x2030 [ 373.592285][ T7463] ? kmsan_get_metadata+0x33/0x220 [ 373.598999][ T7463] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 373.604861][ T7463] ksys_write+0x28b/0x510 [ 373.609243][ T7463] __ia32_sys_write+0xdb/0x120 [ 373.614052][ T7463] __do_fast_syscall_32+0x96/0xf0 [ 373.619144][ T7463] do_fast_syscall_32+0x34/0x70 [ 373.624033][ T7463] do_SYSENTER_32+0x1b/0x20 [ 373.628572][ T7463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.634960][ T7463] RIP: 0023:0xf6f1b549 [ 373.639051][ T7463] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 373.658702][ T7463] RSP: 002b:00000000f59155cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 373.667150][ T7463] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000000 [ 373.675144][ T7463] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 373.683135][ T7463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 373.691126][ T7463] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 373.699116][ T7463] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 373.707127][ T7463] [ 373.710332][ T7463] Kernel Offset: disabled [ 373.714665][ T7463] Rebooting in 86400 seconds..