Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2022/12/12 18:24:06 fuzzer started 2022/12/12 18:24:06 dialing manager at 10.128.0.169:43953 syzkaller login: [ 60.181774][ T5068] cgroup: Unknown subsys name 'net' [ 60.289567][ T5068] cgroup: Unknown subsys name 'rlimit' 2022/12/12 18:24:06 syscalls: 3782 2022/12/12 18:24:06 code coverage: enabled 2022/12/12 18:24:06 comparison tracing: enabled 2022/12/12 18:24:06 extra coverage: enabled 2022/12/12 18:24:06 delay kcov mmap: enabled 2022/12/12 18:24:06 setuid sandbox: enabled 2022/12/12 18:24:06 namespace sandbox: enabled 2022/12/12 18:24:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/12 18:24:06 fault injection: enabled 2022/12/12 18:24:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/12 18:24:06 net packet injection: enabled 2022/12/12 18:24:06 net device setup: enabled 2022/12/12 18:24:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/12 18:24:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/12 18:24:06 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/12 18:24:06 USB emulation: enabled 2022/12/12 18:24:06 hci packet injection: enabled 2022/12/12 18:24:06 wifi device emulation: enabled 2022/12/12 18:24:06 802.15.4 emulation: enabled 2022/12/12 18:24:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/12 18:24:07 fetching corpus: 50, signal 49738/53595 (executing program) 2022/12/12 18:24:07 fetching corpus: 100, signal 70484/76197 (executing program) 2022/12/12 18:24:07 fetching corpus: 150, signal 85687/93223 (executing program) 2022/12/12 18:24:07 fetching corpus: 200, signal 99345/108678 (executing program) 2022/12/12 18:24:07 fetching corpus: 250, signal 109617/120747 (executing program) 2022/12/12 18:24:08 fetching corpus: 300, signal 120433/133338 (executing program) 2022/12/12 18:24:08 fetching corpus: 350, signal 132291/146901 (executing program) 2022/12/12 18:24:08 fetching corpus: 400, signal 140778/157096 (executing program) 2022/12/12 18:24:08 fetching corpus: 450, signal 148020/166071 (executing program) 2022/12/12 18:24:08 fetching corpus: 500, signal 154069/173824 (executing program) 2022/12/12 18:24:08 fetching corpus: 550, signal 161341/182757 (executing program) 2022/12/12 18:24:09 fetching corpus: 600, signal 168261/191344 (executing program) 2022/12/12 18:24:09 fetching corpus: 650, signal 174322/199043 (executing program) 2022/12/12 18:24:09 fetching corpus: 700, signal 184575/210859 (executing program) 2022/12/12 18:24:10 fetching corpus: 750, signal 194483/222344 (executing program) 2022/12/12 18:24:10 fetching corpus: 800, signal 200813/230253 (executing program) 2022/12/12 18:24:10 fetching corpus: 850, signal 204285/235357 (executing program) 2022/12/12 18:24:10 fetching corpus: 900, signal 209817/242483 (executing program) 2022/12/12 18:24:10 fetching corpus: 950, signal 215125/249362 (executing program) 2022/12/12 18:24:10 fetching corpus: 1000, signal 217888/253768 (executing program) 2022/12/12 18:24:11 fetching corpus: 1050, signal 222075/259528 (executing program) 2022/12/12 18:24:11 fetching corpus: 1100, signal 226067/265117 (executing program) 2022/12/12 18:24:11 fetching corpus: 1150, signal 229386/270015 (executing program) 2022/12/12 18:24:11 fetching corpus: 1200, signal 236397/278479 (executing program) 2022/12/12 18:24:11 fetching corpus: 1250, signal 239911/283552 (executing program) 2022/12/12 18:24:12 fetching corpus: 1300, signal 244416/289530 (executing program) 2022/12/12 18:24:12 fetching corpus: 1350, signal 248067/294723 (executing program) 2022/12/12 18:24:12 fetching corpus: 1400, signal 251350/299575 (executing program) 2022/12/12 18:24:12 fetching corpus: 1450, signal 256530/306183 (executing program) 2022/12/12 18:24:12 fetching corpus: 1500, signal 259590/310817 (executing program) 2022/12/12 18:24:12 fetching corpus: 1550, signal 262278/315055 (executing program) 2022/12/12 18:24:13 fetching corpus: 1600, signal 265036/319314 (executing program) 2022/12/12 18:24:13 fetching corpus: 1650, signal 267860/323649 (executing program) 2022/12/12 18:24:13 fetching corpus: 1700, signal 272173/329425 (executing program) 2022/12/12 18:24:13 fetching corpus: 1750, signal 275392/334117 (executing program) 2022/12/12 18:24:13 fetching corpus: 1800, signal 278121/338322 (executing program) 2022/12/12 18:24:14 fetching corpus: 1850, signal 280236/341970 (executing program) 2022/12/12 18:24:14 fetching corpus: 1900, signal 283123/346329 (executing program) 2022/12/12 18:24:14 fetching corpus: 1950, signal 287323/351955 (executing program) 2022/12/12 18:24:14 fetching corpus: 2000, signal 289815/355949 (executing program) 2022/12/12 18:24:14 fetching corpus: 2050, signal 292009/359651 (executing program) 2022/12/12 18:24:14 fetching corpus: 2100, signal 294543/363688 (executing program) 2022/12/12 18:24:15 fetching corpus: 2150, signal 297900/368462 (executing program) 2022/12/12 18:24:15 fetching corpus: 2200, signal 300577/372609 (executing program) 2022/12/12 18:24:15 fetching corpus: 2250, signal 302979/376499 (executing program) 2022/12/12 18:24:15 fetching corpus: 2300, signal 306369/381275 (executing program) 2022/12/12 18:24:15 fetching corpus: 2350, signal 311051/387273 (executing program) 2022/12/12 18:24:15 fetching corpus: 2400, signal 312745/390457 (executing program) 2022/12/12 18:24:16 fetching corpus: 2450, signal 314521/393719 (executing program) 2022/12/12 18:24:16 fetching corpus: 2500, signal 317575/398107 (executing program) 2022/12/12 18:24:16 fetching corpus: 2550, signal 320325/402263 (executing program) 2022/12/12 18:24:16 fetching corpus: 2600, signal 323096/406435 (executing program) 2022/12/12 18:24:16 fetching corpus: 2650, signal 325937/410664 (executing program) 2022/12/12 18:24:16 fetching corpus: 2700, signal 328047/414205 (executing program) 2022/12/12 18:24:17 fetching corpus: 2750, signal 330824/418309 (executing program) 2022/12/12 18:24:17 fetching corpus: 2800, signal 332696/421584 (executing program) 2022/12/12 18:24:17 fetching corpus: 2850, signal 335207/425484 (executing program) [ 71.216142][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.223066][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:24:17 fetching corpus: 2900, signal 337144/428885 (executing program) 2022/12/12 18:24:18 fetching corpus: 2950, signal 339242/432378 (executing program) 2022/12/12 18:24:18 fetching corpus: 3000, signal 341649/436145 (executing program) 2022/12/12 18:24:18 fetching corpus: 3050, signal 343153/439101 (executing program) 2022/12/12 18:24:18 fetching corpus: 3100, signal 345527/442818 (executing program) 2022/12/12 18:24:18 fetching corpus: 3150, signal 347209/445924 (executing program) 2022/12/12 18:24:19 fetching corpus: 3200, signal 349773/449791 (executing program) 2022/12/12 18:24:19 fetching corpus: 3250, signal 351327/452741 (executing program) 2022/12/12 18:24:19 fetching corpus: 3300, signal 354504/457187 (executing program) 2022/12/12 18:24:19 fetching corpus: 3350, signal 356048/460106 (executing program) 2022/12/12 18:24:19 fetching corpus: 3400, signal 357736/463165 (executing program) 2022/12/12 18:24:19 fetching corpus: 3450, signal 359499/466284 (executing program) 2022/12/12 18:24:20 fetching corpus: 3500, signal 362064/470186 (executing program) 2022/12/12 18:24:20 fetching corpus: 3550, signal 363615/473100 (executing program) 2022/12/12 18:24:20 fetching corpus: 3600, signal 365560/476349 (executing program) 2022/12/12 18:24:20 fetching corpus: 3650, signal 367465/479614 (executing program) 2022/12/12 18:24:20 fetching corpus: 3700, signal 369159/482620 (executing program) 2022/12/12 18:24:21 fetching corpus: 3750, signal 372268/486912 (executing program) 2022/12/12 18:24:21 fetching corpus: 3800, signal 374617/490514 (executing program) 2022/12/12 18:24:21 fetching corpus: 3850, signal 376371/493596 (executing program) 2022/12/12 18:24:21 fetching corpus: 3900, signal 377624/496217 (executing program) 2022/12/12 18:24:21 fetching corpus: 3950, signal 380324/500095 (executing program) 2022/12/12 18:24:22 fetching corpus: 4000, signal 383291/504235 (executing program) 2022/12/12 18:24:22 fetching corpus: 4050, signal 386096/508227 (executing program) 2022/12/12 18:24:22 fetching corpus: 4100, signal 388377/511770 (executing program) 2022/12/12 18:24:22 fetching corpus: 4150, signal 390623/515272 (executing program) [ 76.336188][ T897] cfg80211: failed to load regulatory.db 2022/12/12 18:24:22 fetching corpus: 4200, signal 392105/518049 (executing program) 2022/12/12 18:24:23 fetching corpus: 4250, signal 394666/521828 (executing program) 2022/12/12 18:24:23 fetching corpus: 4300, signal 395834/524298 (executing program) 2022/12/12 18:24:23 fetching corpus: 4350, signal 396948/526742 (executing program) 2022/12/12 18:24:23 fetching corpus: 4400, signal 399049/530107 (executing program) 2022/12/12 18:24:23 fetching corpus: 4450, signal 400554/532947 (executing program) 2022/12/12 18:24:24 fetching corpus: 4500, signal 403291/536815 (executing program) 2022/12/12 18:24:24 fetching corpus: 4550, signal 404598/539408 (executing program) 2022/12/12 18:24:24 fetching corpus: 4600, signal 406458/542491 (executing program) 2022/12/12 18:24:24 fetching corpus: 4650, signal 408762/545986 (executing program) 2022/12/12 18:24:24 fetching corpus: 4700, signal 410384/548891 (executing program) 2022/12/12 18:24:24 fetching corpus: 4750, signal 411553/551365 (executing program) 2022/12/12 18:24:25 fetching corpus: 4800, signal 412951/554055 (executing program) 2022/12/12 18:24:25 fetching corpus: 4850, signal 414928/557263 (executing program) 2022/12/12 18:24:25 fetching corpus: 4900, signal 416451/560054 (executing program) 2022/12/12 18:24:25 fetching corpus: 4950, signal 418818/563559 (executing program) 2022/12/12 18:24:25 fetching corpus: 5000, signal 420857/566748 (executing program) 2022/12/12 18:24:26 fetching corpus: 5050, signal 422330/569493 (executing program) 2022/12/12 18:24:26 fetching corpus: 5100, signal 424969/573258 (executing program) 2022/12/12 18:24:26 fetching corpus: 5150, signal 426418/575949 (executing program) 2022/12/12 18:24:26 fetching corpus: 5200, signal 428167/578874 (executing program) 2022/12/12 18:24:27 fetching corpus: 5250, signal 430789/582557 (executing program) 2022/12/12 18:24:27 fetching corpus: 5300, signal 432234/585204 (executing program) 2022/12/12 18:24:27 fetching corpus: 5350, signal 433640/587806 (executing program) 2022/12/12 18:24:27 fetching corpus: 5400, signal 434945/590372 (executing program) 2022/12/12 18:24:27 fetching corpus: 5450, signal 436061/592757 (executing program) 2022/12/12 18:24:28 fetching corpus: 5500, signal 437098/595067 (executing program) 2022/12/12 18:24:28 fetching corpus: 5550, signal 438370/597609 (executing program) 2022/12/12 18:24:28 fetching corpus: 5600, signal 439578/600027 (executing program) 2022/12/12 18:24:28 fetching corpus: 5650, signal 440949/602624 (executing program) 2022/12/12 18:24:28 fetching corpus: 5700, signal 442596/605434 (executing program) 2022/12/12 18:24:29 fetching corpus: 5750, signal 444035/608057 (executing program) 2022/12/12 18:24:29 fetching corpus: 5800, signal 445433/610668 (executing program) 2022/12/12 18:24:29 fetching corpus: 5850, signal 446636/613086 (executing program) 2022/12/12 18:24:29 fetching corpus: 5900, signal 448111/615722 (executing program) 2022/12/12 18:24:29 fetching corpus: 5950, signal 450068/618739 (executing program) 2022/12/12 18:24:29 fetching corpus: 6000, signal 451284/621146 (executing program) 2022/12/12 18:24:30 fetching corpus: 6050, signal 452662/623732 (executing program) 2022/12/12 18:24:30 fetching corpus: 6100, signal 453737/626058 (executing program) 2022/12/12 18:24:30 fetching corpus: 6150, signal 455446/628857 (executing program) 2022/12/12 18:24:30 fetching corpus: 6200, signal 456995/631519 (executing program) 2022/12/12 18:24:30 fetching corpus: 6250, signal 458257/633936 (executing program) 2022/12/12 18:24:31 fetching corpus: 6300, signal 459861/636666 (executing program) 2022/12/12 18:24:31 fetching corpus: 6350, signal 461149/639100 (executing program) 2022/12/12 18:24:31 fetching corpus: 6400, signal 462300/641427 (executing program) 2022/12/12 18:24:31 fetching corpus: 6450, signal 463892/644141 (executing program) 2022/12/12 18:24:31 fetching corpus: 6500, signal 465680/646975 (executing program) 2022/12/12 18:24:32 fetching corpus: 6550, signal 466829/649335 (executing program) 2022/12/12 18:24:32 fetching corpus: 6600, signal 468035/651723 (executing program) 2022/12/12 18:24:32 fetching corpus: 6650, signal 469215/654055 (executing program) 2022/12/12 18:24:32 fetching corpus: 6700, signal 470591/656564 (executing program) 2022/12/12 18:24:32 fetching corpus: 6750, signal 472051/659166 (executing program) 2022/12/12 18:24:32 fetching corpus: 6800, signal 473611/661815 (executing program) 2022/12/12 18:24:33 fetching corpus: 6850, signal 474466/663876 (executing program) 2022/12/12 18:24:33 fetching corpus: 6900, signal 475772/666320 (executing program) 2022/12/12 18:24:33 fetching corpus: 6950, signal 477423/669008 (executing program) 2022/12/12 18:24:33 fetching corpus: 7000, signal 478669/671371 (executing program) 2022/12/12 18:24:33 fetching corpus: 7050, signal 479824/673656 (executing program) 2022/12/12 18:24:33 fetching corpus: 7100, signal 481005/675997 (executing program) 2022/12/12 18:24:33 fetching corpus: 7150, signal 482399/678475 (executing program) 2022/12/12 18:24:34 fetching corpus: 7200, signal 483506/680717 (executing program) 2022/12/12 18:24:34 fetching corpus: 7250, signal 484632/682956 (executing program) 2022/12/12 18:24:34 fetching corpus: 7300, signal 485573/685060 (executing program) 2022/12/12 18:24:34 fetching corpus: 7350, signal 486548/687181 (executing program) 2022/12/12 18:24:34 fetching corpus: 7400, signal 487768/689494 (executing program) 2022/12/12 18:24:35 fetching corpus: 7450, signal 488930/691741 (executing program) 2022/12/12 18:24:35 fetching corpus: 7500, signal 489971/693937 (executing program) 2022/12/12 18:24:35 fetching corpus: 7550, signal 490919/696057 (executing program) 2022/12/12 18:24:35 fetching corpus: 7600, signal 491942/698185 (executing program) 2022/12/12 18:24:35 fetching corpus: 7650, signal 492808/700212 (executing program) 2022/12/12 18:24:35 fetching corpus: 7700, signal 494042/702527 (executing program) 2022/12/12 18:24:36 fetching corpus: 7750, signal 495346/704891 (executing program) 2022/12/12 18:24:36 fetching corpus: 7800, signal 496632/707237 (executing program) 2022/12/12 18:24:36 fetching corpus: 7850, signal 497854/709562 (executing program) 2022/12/12 18:24:36 fetching corpus: 7900, signal 500365/712851 (executing program) 2022/12/12 18:24:36 fetching corpus: 7950, signal 501546/715124 (executing program) 2022/12/12 18:24:36 fetching corpus: 8000, signal 502996/717571 (executing program) 2022/12/12 18:24:37 fetching corpus: 8050, signal 504299/719938 (executing program) 2022/12/12 18:24:37 fetching corpus: 8100, signal 505537/722247 (executing program) 2022/12/12 18:24:37 fetching corpus: 8150, signal 506458/724302 (executing program) 2022/12/12 18:24:37 fetching corpus: 8200, signal 507604/726560 (executing program) 2022/12/12 18:24:37 fetching corpus: 8250, signal 508615/728655 (executing program) 2022/12/12 18:24:37 fetching corpus: 8300, signal 509730/730826 (executing program) 2022/12/12 18:24:38 fetching corpus: 8350, signal 510819/732998 (executing program) 2022/12/12 18:24:38 fetching corpus: 8400, signal 511857/735138 (executing program) 2022/12/12 18:24:38 fetching corpus: 8450, signal 512752/737129 (executing program) 2022/12/12 18:24:38 fetching corpus: 8500, signal 514060/739401 (executing program) 2022/12/12 18:24:38 fetching corpus: 8550, signal 514998/741394 (executing program) 2022/12/12 18:24:38 fetching corpus: 8600, signal 516096/743567 (executing program) 2022/12/12 18:24:39 fetching corpus: 8650, signal 517383/745871 (executing program) 2022/12/12 18:24:39 fetching corpus: 8700, signal 518431/747950 (executing program) 2022/12/12 18:24:39 fetching corpus: 8750, signal 520242/750670 (executing program) 2022/12/12 18:24:39 fetching corpus: 8800, signal 521189/752703 (executing program) 2022/12/12 18:24:39 fetching corpus: 8850, signal 522376/754954 (executing program) 2022/12/12 18:24:40 fetching corpus: 8900, signal 523438/757092 (executing program) 2022/12/12 18:24:40 fetching corpus: 8950, signal 524789/759399 (executing program) 2022/12/12 18:24:40 fetching corpus: 9000, signal 525715/761415 (executing program) 2022/12/12 18:24:40 fetching corpus: 9050, signal 527393/763919 (executing program) 2022/12/12 18:24:40 fetching corpus: 9100, signal 528596/766112 (executing program) 2022/12/12 18:24:40 fetching corpus: 9150, signal 529829/768329 (executing program) 2022/12/12 18:24:41 fetching corpus: 9200, signal 531065/770543 (executing program) 2022/12/12 18:24:41 fetching corpus: 9250, signal 532264/772724 (executing program) 2022/12/12 18:24:41 fetching corpus: 9300, signal 533085/774667 (executing program) 2022/12/12 18:24:41 fetching corpus: 9350, signal 534091/776725 (executing program) 2022/12/12 18:24:42 fetching corpus: 9400, signal 535057/778709 (executing program) 2022/12/12 18:24:42 fetching corpus: 9450, signal 535812/780559 (executing program) 2022/12/12 18:24:42 fetching corpus: 9500, signal 536831/782603 (executing program) 2022/12/12 18:24:42 fetching corpus: 9550, signal 537888/784703 (executing program) 2022/12/12 18:24:42 fetching corpus: 9600, signal 539251/787002 (executing program) 2022/12/12 18:24:43 fetching corpus: 9650, signal 540538/789283 (executing program) 2022/12/12 18:24:43 fetching corpus: 9700, signal 541809/791458 (executing program) 2022/12/12 18:24:43 fetching corpus: 9750, signal 542690/793426 (executing program) 2022/12/12 18:24:43 fetching corpus: 9800, signal 543588/795399 (executing program) 2022/12/12 18:24:43 fetching corpus: 9850, signal 544530/797363 (executing program) 2022/12/12 18:24:43 fetching corpus: 9900, signal 546158/799844 (executing program) 2022/12/12 18:24:44 fetching corpus: 9950, signal 549268/803420 (executing program) 2022/12/12 18:24:44 fetching corpus: 10000, signal 549811/805153 (executing program) 2022/12/12 18:24:44 fetching corpus: 10050, signal 550493/806908 (executing program) 2022/12/12 18:24:44 fetching corpus: 10100, signal 551240/808742 (executing program) 2022/12/12 18:24:44 fetching corpus: 10150, signal 552399/810840 (executing program) 2022/12/12 18:24:44 fetching corpus: 10200, signal 553128/812635 (executing program) 2022/12/12 18:24:45 fetching corpus: 10250, signal 554074/814548 (executing program) 2022/12/12 18:24:45 fetching corpus: 10300, signal 555213/816700 (executing program) 2022/12/12 18:24:45 fetching corpus: 10350, signal 556367/818792 (executing program) 2022/12/12 18:24:45 fetching corpus: 10400, signal 557139/820608 (executing program) 2022/12/12 18:24:45 fetching corpus: 10450, signal 557911/822415 (executing program) 2022/12/12 18:24:45 fetching corpus: 10500, signal 558653/824200 (executing program) 2022/12/12 18:24:46 fetching corpus: 10550, signal 561424/827428 (executing program) 2022/12/12 18:24:46 fetching corpus: 10600, signal 562392/829404 (executing program) 2022/12/12 18:24:46 fetching corpus: 10650, signal 562892/831011 (executing program) 2022/12/12 18:24:46 fetching corpus: 10700, signal 563873/832948 (executing program) 2022/12/12 18:24:46 fetching corpus: 10750, signal 565554/835396 (executing program) 2022/12/12 18:24:46 fetching corpus: 10800, signal 566577/837392 (executing program) 2022/12/12 18:24:47 fetching corpus: 10850, signal 567709/839410 (executing program) 2022/12/12 18:24:47 fetching corpus: 10900, signal 569020/841575 (executing program) 2022/12/12 18:24:47 fetching corpus: 10950, signal 569822/843388 (executing program) 2022/12/12 18:24:47 fetching corpus: 11000, signal 571042/845479 (executing program) 2022/12/12 18:24:48 fetching corpus: 11050, signal 571986/847442 (executing program) 2022/12/12 18:24:48 fetching corpus: 11100, signal 572986/849383 (executing program) 2022/12/12 18:24:48 fetching corpus: 11150, signal 574847/851889 (executing program) 2022/12/12 18:24:48 fetching corpus: 11200, signal 575576/853610 (executing program) 2022/12/12 18:24:48 fetching corpus: 11250, signal 576538/855505 (executing program) 2022/12/12 18:24:49 fetching corpus: 11300, signal 577860/857690 (executing program) 2022/12/12 18:24:49 fetching corpus: 11350, signal 578601/859406 (executing program) 2022/12/12 18:24:49 fetching corpus: 11400, signal 579712/861423 (executing program) 2022/12/12 18:24:49 fetching corpus: 11450, signal 580462/863186 (executing program) 2022/12/12 18:24:49 fetching corpus: 11500, signal 581639/865179 (executing program) 2022/12/12 18:24:50 fetching corpus: 11550, signal 582510/867016 (executing program) 2022/12/12 18:24:50 fetching corpus: 11600, signal 583597/868972 (executing program) 2022/12/12 18:24:50 fetching corpus: 11650, signal 584609/870902 (executing program) 2022/12/12 18:24:50 fetching corpus: 11700, signal 585661/872833 (executing program) 2022/12/12 18:24:50 fetching corpus: 11750, signal 586922/874915 (executing program) 2022/12/12 18:24:50 fetching corpus: 11800, signal 587768/876738 (executing program) 2022/12/12 18:24:51 fetching corpus: 11850, signal 588386/878390 (executing program) 2022/12/12 18:24:51 fetching corpus: 11900, signal 589133/880128 (executing program) 2022/12/12 18:24:51 fetching corpus: 11950, signal 590291/882088 (executing program) 2022/12/12 18:24:51 fetching corpus: 12000, signal 591430/884071 (executing program) 2022/12/12 18:24:51 fetching corpus: 12050, signal 592138/885789 (executing program) 2022/12/12 18:24:52 fetching corpus: 12100, signal 593329/887781 (executing program) 2022/12/12 18:24:52 fetching corpus: 12150, signal 594165/889568 (executing program) 2022/12/12 18:24:52 fetching corpus: 12200, signal 594980/891298 (executing program) 2022/12/12 18:24:52 fetching corpus: 12250, signal 595930/893144 (executing program) 2022/12/12 18:24:52 fetching corpus: 12300, signal 596586/894759 (executing program) 2022/12/12 18:24:53 fetching corpus: 12350, signal 597273/896430 (executing program) 2022/12/12 18:24:53 fetching corpus: 12400, signal 598083/898200 (executing program) 2022/12/12 18:24:53 fetching corpus: 12450, signal 598879/899990 (executing program) 2022/12/12 18:24:53 fetching corpus: 12500, signal 599484/901608 (executing program) 2022/12/12 18:24:53 fetching corpus: 12550, signal 600426/903360 (executing program) 2022/12/12 18:24:53 fetching corpus: 12600, signal 601646/905379 (executing program) 2022/12/12 18:24:54 fetching corpus: 12650, signal 602534/907179 (executing program) 2022/12/12 18:24:54 fetching corpus: 12700, signal 603553/909116 (executing program) 2022/12/12 18:24:54 fetching corpus: 12750, signal 604659/911065 (executing program) 2022/12/12 18:24:54 fetching corpus: 12800, signal 605553/912825 (executing program) 2022/12/12 18:24:55 fetching corpus: 12850, signal 606293/914520 (executing program) 2022/12/12 18:24:55 fetching corpus: 12900, signal 606920/916078 (executing program) 2022/12/12 18:24:55 fetching corpus: 12950, signal 607970/917970 (executing program) 2022/12/12 18:24:55 fetching corpus: 13000, signal 608843/919792 (executing program) 2022/12/12 18:24:55 fetching corpus: 13050, signal 609690/921580 (executing program) 2022/12/12 18:24:55 fetching corpus: 13100, signal 610458/923264 (executing program) 2022/12/12 18:24:56 fetching corpus: 13150, signal 611472/925107 (executing program) 2022/12/12 18:24:56 fetching corpus: 13200, signal 612272/926789 (executing program) 2022/12/12 18:24:56 fetching corpus: 13250, signal 612975/928408 (executing program) 2022/12/12 18:24:57 fetching corpus: 13300, signal 613661/930003 (executing program) 2022/12/12 18:24:57 fetching corpus: 13350, signal 614648/931767 (executing program) 2022/12/12 18:24:57 fetching corpus: 13400, signal 615358/933434 (executing program) 2022/12/12 18:24:57 fetching corpus: 13450, signal 616014/935039 (executing program) 2022/12/12 18:24:57 fetching corpus: 13500, signal 616894/936772 (executing program) 2022/12/12 18:24:57 fetching corpus: 13550, signal 617704/938524 (executing program) 2022/12/12 18:24:58 fetching corpus: 13600, signal 619148/940600 (executing program) 2022/12/12 18:24:58 fetching corpus: 13650, signal 620084/942370 (executing program) 2022/12/12 18:24:58 fetching corpus: 13700, signal 620919/944068 (executing program) 2022/12/12 18:24:58 fetching corpus: 13750, signal 621497/945633 (executing program) 2022/12/12 18:24:59 fetching corpus: 13800, signal 622571/947485 (executing program) 2022/12/12 18:24:59 fetching corpus: 13850, signal 623276/949106 (executing program) 2022/12/12 18:24:59 fetching corpus: 13900, signal 624044/950775 (executing program) 2022/12/12 18:24:59 fetching corpus: 13950, signal 624860/952483 (executing program) 2022/12/12 18:24:59 fetching corpus: 14000, signal 625762/954226 (executing program) 2022/12/12 18:25:00 fetching corpus: 14050, signal 626989/956108 (executing program) 2022/12/12 18:25:00 fetching corpus: 14100, signal 627875/957797 (executing program) 2022/12/12 18:25:00 fetching corpus: 14150, signal 628537/959351 (executing program) 2022/12/12 18:25:00 fetching corpus: 14200, signal 629324/960986 (executing program) 2022/12/12 18:25:00 fetching corpus: 14250, signal 630052/962623 (executing program) 2022/12/12 18:25:00 fetching corpus: 14300, signal 630894/964327 (executing program) 2022/12/12 18:25:01 fetching corpus: 14350, signal 631392/965814 (executing program) 2022/12/12 18:25:01 fetching corpus: 14400, signal 631925/967296 (executing program) 2022/12/12 18:25:01 fetching corpus: 14450, signal 632718/968934 (executing program) 2022/12/12 18:25:01 fetching corpus: 14500, signal 633480/970572 (executing program) 2022/12/12 18:25:01 fetching corpus: 14550, signal 633980/972009 (executing program) 2022/12/12 18:25:01 fetching corpus: 14600, signal 634527/973521 (executing program) 2022/12/12 18:25:02 fetching corpus: 14650, signal 635154/975067 (executing program) 2022/12/12 18:25:02 fetching corpus: 14700, signal 635865/976629 (executing program) 2022/12/12 18:25:02 fetching corpus: 14750, signal 636540/978222 (executing program) 2022/12/12 18:25:02 fetching corpus: 14800, signal 637097/979757 (executing program) 2022/12/12 18:25:02 fetching corpus: 14850, signal 637475/981124 (executing program) 2022/12/12 18:25:02 fetching corpus: 14900, signal 637971/982588 (executing program) 2022/12/12 18:25:03 fetching corpus: 14950, signal 638853/984296 (executing program) 2022/12/12 18:25:03 fetching corpus: 15000, signal 639703/985948 (executing program) 2022/12/12 18:25:03 fetching corpus: 15050, signal 640230/987399 (executing program) 2022/12/12 18:25:03 fetching corpus: 15100, signal 641148/989078 (executing program) 2022/12/12 18:25:03 fetching corpus: 15150, signal 642008/990687 (executing program) 2022/12/12 18:25:04 fetching corpus: 15200, signal 642752/992278 (executing program) 2022/12/12 18:25:04 fetching corpus: 15250, signal 643337/993770 (executing program) 2022/12/12 18:25:04 fetching corpus: 15300, signal 644284/995455 (executing program) 2022/12/12 18:25:04 fetching corpus: 15350, signal 645353/997256 (executing program) 2022/12/12 18:25:04 fetching corpus: 15400, signal 645925/998772 (executing program) 2022/12/12 18:25:04 fetching corpus: 15450, signal 646396/1000212 (executing program) 2022/12/12 18:25:04 fetching corpus: 15500, signal 646721/1001547 (executing program) 2022/12/12 18:25:05 fetching corpus: 15550, signal 647231/1002988 (executing program) 2022/12/12 18:25:05 fetching corpus: 15600, signal 648081/1004629 (executing program) 2022/12/12 18:25:05 fetching corpus: 15650, signal 648703/1006092 (executing program) 2022/12/12 18:25:05 fetching corpus: 15700, signal 649470/1007686 (executing program) 2022/12/12 18:25:05 fetching corpus: 15750, signal 650250/1009270 (executing program) 2022/12/12 18:25:05 fetching corpus: 15800, signal 650752/1010694 (executing program) 2022/12/12 18:25:06 fetching corpus: 15850, signal 651283/1012096 (executing program) 2022/12/12 18:25:06 fetching corpus: 15900, signal 652363/1013863 (executing program) 2022/12/12 18:25:06 fetching corpus: 15950, signal 653499/1015650 (executing program) 2022/12/12 18:25:06 fetching corpus: 16000, signal 654134/1017132 (executing program) 2022/12/12 18:25:06 fetching corpus: 16050, signal 654743/1018622 (executing program) 2022/12/12 18:25:06 fetching corpus: 16100, signal 655319/1020046 (executing program) 2022/12/12 18:25:07 fetching corpus: 16150, signal 655821/1021446 (executing program) 2022/12/12 18:25:07 fetching corpus: 16200, signal 656302/1022869 (executing program) 2022/12/12 18:25:07 fetching corpus: 16250, signal 656746/1024258 (executing program) 2022/12/12 18:25:07 fetching corpus: 16300, signal 657509/1025836 (executing program) 2022/12/12 18:25:07 fetching corpus: 16350, signal 657937/1027205 (executing program) 2022/12/12 18:25:08 fetching corpus: 16400, signal 658768/1028821 (executing program) 2022/12/12 18:25:08 fetching corpus: 16450, signal 659518/1030379 (executing program) 2022/12/12 18:25:08 fetching corpus: 16500, signal 659968/1031766 (executing program) 2022/12/12 18:25:08 fetching corpus: 16550, signal 660573/1033239 (executing program) 2022/12/12 18:25:08 fetching corpus: 16600, signal 661192/1034724 (executing program) 2022/12/12 18:25:08 fetching corpus: 16650, signal 661669/1036079 (executing program) 2022/12/12 18:25:08 fetching corpus: 16700, signal 662258/1037504 (executing program) 2022/12/12 18:25:09 fetching corpus: 16750, signal 662984/1038987 (executing program) 2022/12/12 18:25:09 fetching corpus: 16800, signal 663693/1040537 (executing program) 2022/12/12 18:25:09 fetching corpus: 16850, signal 664591/1042151 (executing program) 2022/12/12 18:25:09 fetching corpus: 16900, signal 665006/1043499 (executing program) 2022/12/12 18:25:09 fetching corpus: 16950, signal 665472/1044912 (executing program) 2022/12/12 18:25:09 fetching corpus: 17000, signal 666534/1046654 (executing program) 2022/12/12 18:25:09 fetching corpus: 17050, signal 667195/1048116 (executing program) 2022/12/12 18:25:10 fetching corpus: 17100, signal 667801/1049578 (executing program) 2022/12/12 18:25:10 fetching corpus: 17150, signal 668209/1050920 (executing program) 2022/12/12 18:25:10 fetching corpus: 17200, signal 668892/1052424 (executing program) 2022/12/12 18:25:10 fetching corpus: 17250, signal 669510/1053849 (executing program) 2022/12/12 18:25:11 fetching corpus: 17300, signal 670639/1055576 (executing program) 2022/12/12 18:25:11 fetching corpus: 17350, signal 671479/1057112 (executing program) 2022/12/12 18:25:11 fetching corpus: 17400, signal 672004/1058454 (executing program) 2022/12/12 18:25:11 fetching corpus: 17450, signal 672568/1059878 (executing program) 2022/12/12 18:25:11 fetching corpus: 17500, signal 673188/1061310 (executing program) 2022/12/12 18:25:11 fetching corpus: 17550, signal 673722/1062701 (executing program) 2022/12/12 18:25:12 fetching corpus: 17600, signal 674631/1064332 (executing program) 2022/12/12 18:25:12 fetching corpus: 17650, signal 675048/1065660 (executing program) 2022/12/12 18:25:12 fetching corpus: 17700, signal 680345/1069553 (executing program) 2022/12/12 18:25:12 fetching corpus: 17750, signal 680935/1070940 (executing program) 2022/12/12 18:25:12 fetching corpus: 17800, signal 681781/1072481 (executing program) 2022/12/12 18:25:12 fetching corpus: 17850, signal 682192/1073792 (executing program) 2022/12/12 18:25:12 fetching corpus: 17900, signal 682626/1075140 (executing program) 2022/12/12 18:25:13 fetching corpus: 17950, signal 683120/1076542 (executing program) 2022/12/12 18:25:13 fetching corpus: 18000, signal 683596/1077873 (executing program) 2022/12/12 18:25:13 fetching corpus: 18050, signal 684209/1079291 (executing program) 2022/12/12 18:25:13 fetching corpus: 18100, signal 684806/1080689 (executing program) 2022/12/12 18:25:13 fetching corpus: 18150, signal 685451/1082142 (executing program) 2022/12/12 18:25:14 fetching corpus: 18200, signal 686013/1083507 (executing program) 2022/12/12 18:25:14 fetching corpus: 18250, signal 686331/1084767 (executing program) 2022/12/12 18:25:14 fetching corpus: 18300, signal 688414/1086954 (executing program) 2022/12/12 18:25:14 fetching corpus: 18350, signal 689038/1088370 (executing program) 2022/12/12 18:25:14 fetching corpus: 18400, signal 689412/1089649 (executing program) 2022/12/12 18:25:14 fetching corpus: 18450, signal 690098/1091043 (executing program) 2022/12/12 18:25:14 fetching corpus: 18500, signal 691047/1092537 (executing program) 2022/12/12 18:25:15 fetching corpus: 18550, signal 693046/1094640 (executing program) 2022/12/12 18:25:15 fetching corpus: 18600, signal 693537/1095968 (executing program) 2022/12/12 18:25:15 fetching corpus: 18650, signal 694262/1097415 (executing program) 2022/12/12 18:25:15 fetching corpus: 18700, signal 694781/1098755 (executing program) 2022/12/12 18:25:16 fetching corpus: 18750, signal 695314/1100105 (executing program) 2022/12/12 18:25:16 fetching corpus: 18800, signal 695915/1101466 (executing program) 2022/12/12 18:25:16 fetching corpus: 18850, signal 696579/1102874 (executing program) 2022/12/12 18:25:16 fetching corpus: 18900, signal 697006/1104159 (executing program) 2022/12/12 18:25:16 fetching corpus: 18950, signal 697392/1105399 (executing program) 2022/12/12 18:25:16 fetching corpus: 19000, signal 697962/1106722 (executing program) 2022/12/12 18:25:17 fetching corpus: 19050, signal 698656/1108107 (executing program) 2022/12/12 18:25:17 fetching corpus: 19100, signal 699230/1109467 (executing program) 2022/12/12 18:25:17 fetching corpus: 19150, signal 699986/1110887 (executing program) 2022/12/12 18:25:17 fetching corpus: 19200, signal 700486/1112244 (executing program) 2022/12/12 18:25:17 fetching corpus: 19250, signal 700967/1113557 (executing program) 2022/12/12 18:25:18 fetching corpus: 19300, signal 701446/1114845 (executing program) 2022/12/12 18:25:18 fetching corpus: 19350, signal 702004/1116209 (executing program) 2022/12/12 18:25:18 fetching corpus: 19400, signal 702742/1117613 (executing program) 2022/12/12 18:25:19 fetching corpus: 19450, signal 703157/1118880 (executing program) [ 132.653592][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.659904][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:25:19 fetching corpus: 19500, signal 704137/1120434 (executing program) 2022/12/12 18:25:19 fetching corpus: 19550, signal 704780/1121811 (executing program) 2022/12/12 18:25:20 fetching corpus: 19600, signal 705397/1123184 (executing program) 2022/12/12 18:25:20 fetching corpus: 19650, signal 706289/1124660 (executing program) 2022/12/12 18:25:20 fetching corpus: 19700, signal 706834/1125985 (executing program) 2022/12/12 18:25:21 fetching corpus: 19750, signal 707570/1127394 (executing program) 2022/12/12 18:25:21 fetching corpus: 19800, signal 708113/1128697 (executing program) 2022/12/12 18:25:21 fetching corpus: 19850, signal 709058/1130179 (executing program) 2022/12/12 18:25:22 fetching corpus: 19900, signal 709605/1131478 (executing program) 2022/12/12 18:25:22 fetching corpus: 19950, signal 710237/1132849 (executing program) 2022/12/12 18:25:22 fetching corpus: 20000, signal 710803/1134137 (executing program) 2022/12/12 18:25:23 fetching corpus: 20050, signal 711468/1135545 (executing program) 2022/12/12 18:25:23 fetching corpus: 20100, signal 712054/1136848 (executing program) 2022/12/12 18:25:23 fetching corpus: 20150, signal 712548/1138132 (executing program) 2022/12/12 18:25:24 fetching corpus: 20200, signal 712974/1139409 (executing program) 2022/12/12 18:25:24 fetching corpus: 20250, signal 713480/1140689 (executing program) 2022/12/12 18:25:24 fetching corpus: 20300, signal 714017/1142003 (executing program) 2022/12/12 18:25:25 fetching corpus: 20350, signal 714466/1143289 (executing program) 2022/12/12 18:25:25 fetching corpus: 20400, signal 715127/1144695 (executing program) 2022/12/12 18:25:25 fetching corpus: 20450, signal 715694/1145967 (executing program) 2022/12/12 18:25:25 fetching corpus: 20500, signal 716075/1147206 (executing program) 2022/12/12 18:25:26 fetching corpus: 20550, signal 716694/1148543 (executing program) 2022/12/12 18:25:26 fetching corpus: 20600, signal 717185/1149828 (executing program) 2022/12/12 18:25:27 fetching corpus: 20650, signal 717915/1151191 (executing program) 2022/12/12 18:25:27 fetching corpus: 20699, signal 718450/1152460 (executing program) 2022/12/12 18:25:27 fetching corpus: 20749, signal 718962/1153723 (executing program) 2022/12/12 18:25:28 fetching corpus: 20799, signal 719517/1155025 (executing program) 2022/12/12 18:25:28 fetching corpus: 20849, signal 720067/1156370 (executing program) 2022/12/12 18:25:28 fetching corpus: 20899, signal 720720/1157712 (executing program) 2022/12/12 18:25:29 fetching corpus: 20949, signal 721283/1159023 (executing program) 2022/12/12 18:25:29 fetching corpus: 20999, signal 721830/1160348 (executing program) 2022/12/12 18:25:29 fetching corpus: 21049, signal 722246/1161580 (executing program) 2022/12/12 18:25:29 fetching corpus: 21099, signal 723009/1162964 (executing program) 2022/12/12 18:25:30 fetching corpus: 21149, signal 723486/1164239 (executing program) 2022/12/12 18:25:30 fetching corpus: 21199, signal 724055/1165560 (executing program) 2022/12/12 18:25:30 fetching corpus: 21249, signal 724553/1166859 (executing program) 2022/12/12 18:25:31 fetching corpus: 21299, signal 724917/1168083 (executing program) 2022/12/12 18:25:31 fetching corpus: 21349, signal 725607/1169399 (executing program) 2022/12/12 18:25:31 fetching corpus: 21399, signal 726043/1170622 (executing program) 2022/12/12 18:25:31 fetching corpus: 21449, signal 726476/1171835 (executing program) 2022/12/12 18:25:32 fetching corpus: 21499, signal 727054/1173197 (executing program) 2022/12/12 18:25:32 fetching corpus: 21549, signal 727523/1174402 (executing program) 2022/12/12 18:25:33 fetching corpus: 21599, signal 728087/1175692 (executing program) 2022/12/12 18:25:33 fetching corpus: 21649, signal 728580/1176982 (executing program) 2022/12/12 18:25:33 fetching corpus: 21699, signal 729406/1178361 (executing program) 2022/12/12 18:25:34 fetching corpus: 21749, signal 729991/1179630 (executing program) 2022/12/12 18:25:34 fetching corpus: 21799, signal 730577/1180888 (executing program) 2022/12/12 18:25:34 fetching corpus: 21849, signal 731142/1182166 (executing program) 2022/12/12 18:25:35 fetching corpus: 21899, signal 731544/1183393 (executing program) 2022/12/12 18:25:35 fetching corpus: 21949, signal 731848/1184548 (executing program) 2022/12/12 18:25:35 fetching corpus: 21999, signal 732482/1185847 (executing program) 2022/12/12 18:25:35 fetching corpus: 22049, signal 733311/1187275 (executing program) 2022/12/12 18:25:36 fetching corpus: 22099, signal 733794/1188489 (executing program) 2022/12/12 18:25:36 fetching corpus: 22149, signal 734148/1189658 (executing program) 2022/12/12 18:25:36 fetching corpus: 22199, signal 734440/1190825 (executing program) 2022/12/12 18:25:37 fetching corpus: 22249, signal 734959/1192047 (executing program) 2022/12/12 18:25:37 fetching corpus: 22299, signal 735607/1193350 (executing program) 2022/12/12 18:25:37 fetching corpus: 22349, signal 736052/1194595 (executing program) 2022/12/12 18:25:37 fetching corpus: 22399, signal 736676/1195879 (executing program) 2022/12/12 18:25:38 fetching corpus: 22449, signal 737245/1197162 (executing program) 2022/12/12 18:25:38 fetching corpus: 22499, signal 738051/1198517 (executing program) 2022/12/12 18:25:38 fetching corpus: 22549, signal 738794/1199811 (executing program) 2022/12/12 18:25:39 fetching corpus: 22599, signal 739273/1201030 (executing program) 2022/12/12 18:25:39 fetching corpus: 22649, signal 739593/1202174 (executing program) 2022/12/12 18:25:39 fetching corpus: 22699, signal 740266/1203494 (executing program) 2022/12/12 18:25:40 fetching corpus: 22749, signal 740799/1204711 (executing program) 2022/12/12 18:25:40 fetching corpus: 22799, signal 742636/1206429 (executing program) 2022/12/12 18:25:40 fetching corpus: 22849, signal 743262/1207655 (executing program) 2022/12/12 18:25:40 fetching corpus: 22899, signal 744227/1209067 (executing program) 2022/12/12 18:25:41 fetching corpus: 22949, signal 744807/1210265 (executing program) 2022/12/12 18:25:41 fetching corpus: 22999, signal 745351/1211486 (executing program) 2022/12/12 18:25:41 fetching corpus: 23049, signal 745945/1212681 (executing program) 2022/12/12 18:25:42 fetching corpus: 23099, signal 746430/1213877 (executing program) 2022/12/12 18:25:42 fetching corpus: 23149, signal 746847/1215037 (executing program) 2022/12/12 18:25:42 fetching corpus: 23199, signal 747405/1216250 (executing program) 2022/12/12 18:25:42 fetching corpus: 23249, signal 747936/1217439 (executing program) 2022/12/12 18:25:42 fetching corpus: 23299, signal 748355/1218581 (executing program) 2022/12/12 18:25:43 fetching corpus: 23349, signal 749209/1219941 (executing program) 2022/12/12 18:25:43 fetching corpus: 23399, signal 749707/1221125 (executing program) 2022/12/12 18:25:43 fetching corpus: 23449, signal 750328/1222343 (executing program) 2022/12/12 18:25:44 fetching corpus: 23499, signal 750865/1223567 (executing program) 2022/12/12 18:25:44 fetching corpus: 23549, signal 751464/1224808 (executing program) 2022/12/12 18:25:45 fetching corpus: 23599, signal 751847/1225965 (executing program) 2022/12/12 18:25:45 fetching corpus: 23649, signal 752445/1227143 (executing program) 2022/12/12 18:25:45 fetching corpus: 23699, signal 752839/1228249 (executing program) 2022/12/12 18:25:45 fetching corpus: 23749, signal 753210/1229345 (executing program) 2022/12/12 18:25:46 fetching corpus: 23799, signal 753728/1230553 (executing program) 2022/12/12 18:25:46 fetching corpus: 23849, signal 754106/1231661 (executing program) 2022/12/12 18:25:46 fetching corpus: 23899, signal 754518/1232812 (executing program) 2022/12/12 18:25:47 fetching corpus: 23949, signal 754993/1233978 (executing program) 2022/12/12 18:25:47 fetching corpus: 23999, signal 755423/1235149 (executing program) 2022/12/12 18:25:47 fetching corpus: 24049, signal 756524/1236544 (executing program) 2022/12/12 18:25:48 fetching corpus: 24099, signal 757317/1237833 (executing program) 2022/12/12 18:25:48 fetching corpus: 24149, signal 757654/1238946 (executing program) 2022/12/12 18:25:48 fetching corpus: 24199, signal 758241/1240151 (executing program) 2022/12/12 18:25:49 fetching corpus: 24249, signal 758591/1241302 (executing program) 2022/12/12 18:25:49 fetching corpus: 24299, signal 758953/1242394 (executing program) 2022/12/12 18:25:49 fetching corpus: 24349, signal 759255/1243494 (executing program) 2022/12/12 18:25:50 fetching corpus: 24399, signal 759768/1244662 (executing program) 2022/12/12 18:25:50 fetching corpus: 24449, signal 760259/1245810 (executing program) 2022/12/12 18:25:50 fetching corpus: 24499, signal 760801/1247000 (executing program) 2022/12/12 18:25:50 fetching corpus: 24549, signal 761305/1248157 (executing program) 2022/12/12 18:25:51 fetching corpus: 24599, signal 761696/1249282 (executing program) 2022/12/12 18:25:51 fetching corpus: 24649, signal 762203/1250425 (executing program) 2022/12/12 18:25:51 fetching corpus: 24699, signal 762482/1251499 (executing program) 2022/12/12 18:25:51 fetching corpus: 24749, signal 763053/1252719 (executing program) 2022/12/12 18:25:52 fetching corpus: 24799, signal 763654/1253867 (executing program) 2022/12/12 18:25:52 fetching corpus: 24849, signal 764037/1254970 (executing program) 2022/12/12 18:25:52 fetching corpus: 24899, signal 764603/1256154 (executing program) 2022/12/12 18:25:53 fetching corpus: 24949, signal 768602/1258555 (executing program) 2022/12/12 18:25:53 fetching corpus: 24999, signal 769078/1259712 (executing program) 2022/12/12 18:25:54 fetching corpus: 25049, signal 769698/1260844 (executing program) 2022/12/12 18:25:54 fetching corpus: 25099, signal 770234/1261966 (executing program) 2022/12/12 18:25:54 fetching corpus: 25149, signal 770608/1263066 (executing program) 2022/12/12 18:25:54 fetching corpus: 25199, signal 771118/1264210 (executing program) 2022/12/12 18:25:55 fetching corpus: 25249, signal 771690/1265345 (executing program) 2022/12/12 18:25:55 fetching corpus: 25299, signal 772147/1266463 (executing program) 2022/12/12 18:25:55 fetching corpus: 25349, signal 772690/1267627 (executing program) 2022/12/12 18:25:56 fetching corpus: 25399, signal 773368/1268815 (executing program) 2022/12/12 18:25:56 fetching corpus: 25449, signal 773784/1269905 (executing program) 2022/12/12 18:25:56 fetching corpus: 25499, signal 774197/1271051 (executing program) 2022/12/12 18:25:57 fetching corpus: 25549, signal 774681/1272153 (executing program) 2022/12/12 18:25:57 fetching corpus: 25599, signal 775172/1273293 (executing program) 2022/12/12 18:25:57 fetching corpus: 25649, signal 775616/1274404 (executing program) 2022/12/12 18:25:58 fetching corpus: 25699, signal 776084/1275520 (executing program) 2022/12/12 18:25:58 fetching corpus: 25749, signal 776648/1276707 (executing program) 2022/12/12 18:25:58 fetching corpus: 25799, signal 777057/1277803 (executing program) 2022/12/12 18:25:58 fetching corpus: 25849, signal 777570/1278947 (executing program) 2022/12/12 18:25:59 fetching corpus: 25899, signal 778089/1280082 (executing program) 2022/12/12 18:25:59 fetching corpus: 25949, signal 778609/1281260 (executing program) 2022/12/12 18:25:59 fetching corpus: 25999, signal 779221/1282384 (executing program) 2022/12/12 18:25:59 fetching corpus: 26049, signal 779977/1283615 (executing program) 2022/12/12 18:26:00 fetching corpus: 26099, signal 780615/1284768 (executing program) 2022/12/12 18:26:00 fetching corpus: 26149, signal 781193/1285906 (executing program) 2022/12/12 18:26:00 fetching corpus: 26199, signal 781558/1286969 (executing program) 2022/12/12 18:26:01 fetching corpus: 26249, signal 781861/1288004 (executing program) 2022/12/12 18:26:01 fetching corpus: 26299, signal 782292/1289111 (executing program) 2022/12/12 18:26:01 fetching corpus: 26349, signal 782666/1290169 (executing program) 2022/12/12 18:26:01 fetching corpus: 26399, signal 783152/1291233 (executing program) 2022/12/12 18:26:02 fetching corpus: 26449, signal 783579/1292307 (executing program) 2022/12/12 18:26:02 fetching corpus: 26499, signal 784113/1293398 (executing program) 2022/12/12 18:26:03 fetching corpus: 26549, signal 784787/1294569 (executing program) 2022/12/12 18:26:03 fetching corpus: 26599, signal 785209/1295607 (executing program) 2022/12/12 18:26:03 fetching corpus: 26649, signal 785549/1296633 (executing program) 2022/12/12 18:26:04 fetching corpus: 26699, signal 785993/1297710 (executing program) 2022/12/12 18:26:04 fetching corpus: 26749, signal 786544/1298843 (executing program) 2022/12/12 18:26:04 fetching corpus: 26799, signal 786797/1299883 (executing program) 2022/12/12 18:26:05 fetching corpus: 26849, signal 787193/1300995 (executing program) 2022/12/12 18:26:05 fetching corpus: 26899, signal 787617/1302070 (executing program) 2022/12/12 18:26:05 fetching corpus: 26949, signal 788050/1303125 (executing program) 2022/12/12 18:26:05 fetching corpus: 26999, signal 788501/1304240 (executing program) 2022/12/12 18:26:06 fetching corpus: 27049, signal 788918/1305317 (executing program) 2022/12/12 18:26:06 fetching corpus: 27099, signal 789414/1306407 (executing program) 2022/12/12 18:26:06 fetching corpus: 27149, signal 789742/1307449 (executing program) 2022/12/12 18:26:06 fetching corpus: 27199, signal 790322/1308568 (executing program) 2022/12/12 18:26:07 fetching corpus: 27249, signal 790880/1309683 (executing program) 2022/12/12 18:26:07 fetching corpus: 27299, signal 791237/1310676 (executing program) 2022/12/12 18:26:07 fetching corpus: 27349, signal 791606/1311707 (executing program) 2022/12/12 18:26:08 fetching corpus: 27399, signal 792112/1312793 (executing program) 2022/12/12 18:26:08 fetching corpus: 27449, signal 792490/1313834 (executing program) 2022/12/12 18:26:08 fetching corpus: 27499, signal 792972/1314894 (executing program) 2022/12/12 18:26:09 fetching corpus: 27549, signal 793557/1316007 (executing program) 2022/12/12 18:26:09 fetching corpus: 27599, signal 793969/1317030 (executing program) 2022/12/12 18:26:09 fetching corpus: 27649, signal 794247/1318057 (executing program) 2022/12/12 18:26:09 fetching corpus: 27699, signal 794579/1319086 (executing program) 2022/12/12 18:26:10 fetching corpus: 27749, signal 794908/1320087 (executing program) 2022/12/12 18:26:10 fetching corpus: 27799, signal 795379/1321153 (executing program) 2022/12/12 18:26:10 fetching corpus: 27849, signal 795843/1322226 (executing program) 2022/12/12 18:26:11 fetching corpus: 27899, signal 796318/1323290 (executing program) 2022/12/12 18:26:11 fetching corpus: 27949, signal 796699/1324332 (executing program) 2022/12/12 18:26:11 fetching corpus: 27999, signal 797124/1325402 (executing program) 2022/12/12 18:26:12 fetching corpus: 28049, signal 797661/1326474 (executing program) 2022/12/12 18:26:12 fetching corpus: 28099, signal 798379/1327549 (executing program) 2022/12/12 18:26:12 fetching corpus: 28149, signal 798853/1328582 (executing program) 2022/12/12 18:26:12 fetching corpus: 28199, signal 799200/1329595 (executing program) 2022/12/12 18:26:13 fetching corpus: 28249, signal 799621/1330626 (executing program) 2022/12/12 18:26:13 fetching corpus: 28299, signal 799857/1331600 (executing program) 2022/12/12 18:26:13 fetching corpus: 28349, signal 800299/1332625 (executing program) 2022/12/12 18:26:13 fetching corpus: 28399, signal 800745/1333666 (executing program) 2022/12/12 18:26:14 fetching corpus: 28449, signal 801088/1334652 (executing program) 2022/12/12 18:26:14 fetching corpus: 28499, signal 801422/1335658 (executing program) 2022/12/12 18:26:14 fetching corpus: 28549, signal 801818/1336698 (executing program) 2022/12/12 18:26:15 fetching corpus: 28599, signal 802110/1337719 (executing program) 2022/12/12 18:26:15 fetching corpus: 28649, signal 802512/1338758 (executing program) 2022/12/12 18:26:15 fetching corpus: 28699, signal 802822/1339774 (executing program) 2022/12/12 18:26:16 fetching corpus: 28749, signal 803331/1340871 (executing program) 2022/12/12 18:26:16 fetching corpus: 28799, signal 803972/1341976 (executing program) 2022/12/12 18:26:17 fetching corpus: 28849, signal 804399/1342982 (executing program) 2022/12/12 18:26:17 fetching corpus: 28899, signal 804826/1344007 (executing program) 2022/12/12 18:26:18 fetching corpus: 28949, signal 805271/1345061 (executing program) 2022/12/12 18:26:18 fetching corpus: 28999, signal 805674/1346043 (executing program) 2022/12/12 18:26:18 fetching corpus: 29049, signal 806186/1347108 (executing program) 2022/12/12 18:26:18 fetching corpus: 29099, signal 806464/1348131 (executing program) 2022/12/12 18:26:19 fetching corpus: 29149, signal 806688/1349124 (executing program) 2022/12/12 18:26:19 fetching corpus: 29199, signal 807130/1350100 (executing program) 2022/12/12 18:26:19 fetching corpus: 29249, signal 807651/1351123 (executing program) 2022/12/12 18:26:20 fetching corpus: 29299, signal 808039/1352183 (executing program) 2022/12/12 18:26:20 fetching corpus: 29349, signal 808392/1353191 (executing program) 2022/12/12 18:26:20 fetching corpus: 29399, signal 808786/1354175 (executing program) [ 194.093606][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.099903][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:26:20 fetching corpus: 29449, signal 809650/1355276 (executing program) 2022/12/12 18:26:21 fetching corpus: 29499, signal 810075/1356295 (executing program) 2022/12/12 18:26:21 fetching corpus: 29549, signal 810562/1357327 (executing program) 2022/12/12 18:26:21 fetching corpus: 29599, signal 810907/1358339 (executing program) 2022/12/12 18:26:22 fetching corpus: 29649, signal 811190/1359278 (executing program) 2022/12/12 18:26:22 fetching corpus: 29699, signal 811897/1360380 (executing program) 2022/12/12 18:26:22 fetching corpus: 29749, signal 812287/1361386 (executing program) 2022/12/12 18:26:23 fetching corpus: 29799, signal 812712/1362386 (executing program) 2022/12/12 18:26:23 fetching corpus: 29849, signal 813006/1363366 (executing program) 2022/12/12 18:26:23 fetching corpus: 29898, signal 813376/1364354 (executing program) 2022/12/12 18:26:24 fetching corpus: 29948, signal 813799/1365357 (executing program) 2022/12/12 18:26:24 fetching corpus: 29998, signal 814151/1366355 (executing program) 2022/12/12 18:26:24 fetching corpus: 30048, signal 814520/1367341 (executing program) 2022/12/12 18:26:24 fetching corpus: 30098, signal 814869/1368300 (executing program) 2022/12/12 18:26:25 fetching corpus: 30148, signal 815467/1369344 (executing program) 2022/12/12 18:26:25 fetching corpus: 30198, signal 815816/1370310 (executing program) 2022/12/12 18:26:25 fetching corpus: 30248, signal 816200/1371335 (executing program) 2022/12/12 18:26:25 fetching corpus: 30298, signal 816861/1372358 (executing program) 2022/12/12 18:26:26 fetching corpus: 30348, signal 817375/1373414 (executing program) 2022/12/12 18:26:26 fetching corpus: 30398, signal 817757/1374430 (executing program) 2022/12/12 18:26:27 fetching corpus: 30448, signal 818212/1375454 (executing program) 2022/12/12 18:26:27 fetching corpus: 30498, signal 818677/1376460 (executing program) 2022/12/12 18:26:27 fetching corpus: 30548, signal 819049/1377440 (executing program) 2022/12/12 18:26:27 fetching corpus: 30598, signal 819656/1378448 (executing program) 2022/12/12 18:26:28 fetching corpus: 30648, signal 820056/1379432 (executing program) 2022/12/12 18:26:28 fetching corpus: 30698, signal 820406/1380403 (executing program) 2022/12/12 18:26:28 fetching corpus: 30748, signal 820713/1381388 (executing program) 2022/12/12 18:26:28 fetching corpus: 30798, signal 821208/1382385 (executing program) 2022/12/12 18:26:29 fetching corpus: 30848, signal 821584/1383345 (executing program) 2022/12/12 18:26:29 fetching corpus: 30898, signal 821956/1384303 (executing program) 2022/12/12 18:26:29 fetching corpus: 30948, signal 822445/1385286 (executing program) 2022/12/12 18:26:30 fetching corpus: 30998, signal 822935/1386291 (executing program) 2022/12/12 18:26:30 fetching corpus: 31048, signal 823602/1387354 (executing program) 2022/12/12 18:26:30 fetching corpus: 31098, signal 824053/1388325 (executing program) 2022/12/12 18:26:31 fetching corpus: 31148, signal 824403/1389296 (executing program) 2022/12/12 18:26:31 fetching corpus: 31198, signal 824941/1390280 (executing program) 2022/12/12 18:26:31 fetching corpus: 31248, signal 825487/1391317 (executing program) 2022/12/12 18:26:32 fetching corpus: 31298, signal 825859/1392276 (executing program) 2022/12/12 18:26:32 fetching corpus: 31348, signal 826097/1393183 (executing program) 2022/12/12 18:26:32 fetching corpus: 31398, signal 826417/1394170 (executing program) 2022/12/12 18:26:32 fetching corpus: 31448, signal 826853/1395156 (executing program) 2022/12/12 18:26:33 fetching corpus: 31498, signal 827258/1396103 (executing program) 2022/12/12 18:26:33 fetching corpus: 31548, signal 827705/1397071 (executing program) 2022/12/12 18:26:33 fetching corpus: 31598, signal 828067/1398035 (executing program) 2022/12/12 18:26:33 fetching corpus: 31648, signal 831062/1399372 (executing program) 2022/12/12 18:26:34 fetching corpus: 31698, signal 831572/1400346 (executing program) 2022/12/12 18:26:34 fetching corpus: 31748, signal 832090/1401331 (executing program) 2022/12/12 18:26:34 fetching corpus: 31798, signal 833228/1402352 (executing program) 2022/12/12 18:26:35 fetching corpus: 31848, signal 833659/1403301 (executing program) 2022/12/12 18:26:35 fetching corpus: 31898, signal 833977/1404236 (executing program) 2022/12/12 18:26:35 fetching corpus: 31948, signal 834383/1405175 (executing program) 2022/12/12 18:26:36 fetching corpus: 31998, signal 834717/1406079 (executing program) 2022/12/12 18:26:36 fetching corpus: 32048, signal 835105/1407039 (executing program) 2022/12/12 18:26:36 fetching corpus: 32098, signal 835461/1408006 (executing program) 2022/12/12 18:26:37 fetching corpus: 32148, signal 835920/1409006 (executing program) 2022/12/12 18:26:37 fetching corpus: 32198, signal 836256/1409964 (executing program) 2022/12/12 18:26:37 fetching corpus: 32248, signal 836522/1410879 (executing program) 2022/12/12 18:26:37 fetching corpus: 32298, signal 836847/1411800 (executing program) 2022/12/12 18:26:37 fetching corpus: 32348, signal 837151/1412706 (executing program) 2022/12/12 18:26:38 fetching corpus: 32398, signal 837518/1413636 (executing program) 2022/12/12 18:26:38 fetching corpus: 32448, signal 837940/1414596 (executing program) 2022/12/12 18:26:38 fetching corpus: 32498, signal 838284/1415520 (executing program) 2022/12/12 18:26:38 fetching corpus: 32548, signal 838646/1416460 (executing program) 2022/12/12 18:26:39 fetching corpus: 32598, signal 839061/1417404 (executing program) 2022/12/12 18:26:39 fetching corpus: 32648, signal 839315/1418334 (executing program) 2022/12/12 18:26:40 fetching corpus: 32698, signal 839975/1419320 (executing program) 2022/12/12 18:26:40 fetching corpus: 32748, signal 840295/1420242 (executing program) 2022/12/12 18:26:40 fetching corpus: 32798, signal 840870/1421199 (executing program) 2022/12/12 18:26:41 fetching corpus: 32848, signal 841090/1422142 (executing program) 2022/12/12 18:26:41 fetching corpus: 32898, signal 841409/1423092 (executing program) 2022/12/12 18:26:41 fetching corpus: 32948, signal 841809/1424018 (executing program) 2022/12/12 18:26:42 fetching corpus: 32998, signal 842197/1424949 (executing program) 2022/12/12 18:26:42 fetching corpus: 33048, signal 842593/1425882 (executing program) 2022/12/12 18:26:42 fetching corpus: 33098, signal 842982/1426811 (executing program) 2022/12/12 18:26:42 fetching corpus: 33148, signal 843476/1427745 (executing program) 2022/12/12 18:26:43 fetching corpus: 33198, signal 843977/1428699 (executing program) 2022/12/12 18:26:43 fetching corpus: 33248, signal 844384/1429672 (executing program) 2022/12/12 18:26:43 fetching corpus: 33298, signal 844726/1430592 (executing program) 2022/12/12 18:26:44 fetching corpus: 33348, signal 845043/1431483 (executing program) 2022/12/12 18:26:44 fetching corpus: 33398, signal 845299/1432365 (executing program) 2022/12/12 18:26:44 fetching corpus: 33448, signal 846113/1433299 (executing program) 2022/12/12 18:26:44 fetching corpus: 33498, signal 846746/1434218 (executing program) 2022/12/12 18:26:45 fetching corpus: 33548, signal 847116/1435116 (executing program) 2022/12/12 18:26:45 fetching corpus: 33598, signal 847478/1436034 (executing program) 2022/12/12 18:26:45 fetching corpus: 33648, signal 847990/1436955 (executing program) 2022/12/12 18:26:46 fetching corpus: 33698, signal 848307/1437880 (executing program) 2022/12/12 18:26:46 fetching corpus: 33748, signal 848719/1438791 (executing program) 2022/12/12 18:26:46 fetching corpus: 33798, signal 849001/1439700 (executing program) 2022/12/12 18:26:46 fetching corpus: 33848, signal 849333/1440597 (executing program) 2022/12/12 18:26:47 fetching corpus: 33898, signal 849598/1441478 (executing program) 2022/12/12 18:26:47 fetching corpus: 33948, signal 850036/1442383 (executing program) 2022/12/12 18:26:47 fetching corpus: 33998, signal 850344/1443272 (executing program) 2022/12/12 18:26:48 fetching corpus: 34048, signal 850744/1444200 (executing program) 2022/12/12 18:26:48 fetching corpus: 34098, signal 851061/1445063 (executing program) 2022/12/12 18:26:48 fetching corpus: 34148, signal 851395/1445959 (executing program) 2022/12/12 18:26:49 fetching corpus: 34198, signal 851686/1446830 (executing program) 2022/12/12 18:26:49 fetching corpus: 34248, signal 852109/1447751 (executing program) 2022/12/12 18:26:49 fetching corpus: 34298, signal 852428/1448623 (executing program) 2022/12/12 18:26:49 fetching corpus: 34348, signal 852886/1449530 (executing program) 2022/12/12 18:26:50 fetching corpus: 34398, signal 853272/1450472 (executing program) 2022/12/12 18:26:50 fetching corpus: 34448, signal 853695/1451356 (executing program) 2022/12/12 18:26:50 fetching corpus: 34498, signal 854039/1452294 (executing program) 2022/12/12 18:26:51 fetching corpus: 34548, signal 854310/1453203 (executing program) 2022/12/12 18:26:51 fetching corpus: 34598, signal 854530/1454098 (executing program) 2022/12/12 18:26:51 fetching corpus: 34648, signal 854962/1454986 (executing program) 2022/12/12 18:26:51 fetching corpus: 34698, signal 855233/1455861 (executing program) 2022/12/12 18:26:52 fetching corpus: 34748, signal 855568/1456729 (executing program) 2022/12/12 18:26:52 fetching corpus: 34798, signal 855959/1457639 (executing program) 2022/12/12 18:26:52 fetching corpus: 34848, signal 856312/1458514 (executing program) 2022/12/12 18:26:53 fetching corpus: 34898, signal 856634/1459376 (executing program) 2022/12/12 18:26:53 fetching corpus: 34948, signal 856845/1460247 (executing program) 2022/12/12 18:26:53 fetching corpus: 34998, signal 857213/1461119 (executing program) 2022/12/12 18:26:54 fetching corpus: 35048, signal 857493/1461974 (executing program) 2022/12/12 18:26:54 fetching corpus: 35098, signal 857875/1462849 (executing program) 2022/12/12 18:26:54 fetching corpus: 35148, signal 858310/1463739 (executing program) 2022/12/12 18:26:55 fetching corpus: 35198, signal 858724/1464619 (executing program) 2022/12/12 18:26:55 fetching corpus: 35248, signal 858906/1465458 (executing program) 2022/12/12 18:26:55 fetching corpus: 35298, signal 859244/1466325 (executing program) 2022/12/12 18:26:55 fetching corpus: 35348, signal 859505/1467172 (executing program) 2022/12/12 18:26:56 fetching corpus: 35398, signal 859791/1468012 (executing program) 2022/12/12 18:26:56 fetching corpus: 35448, signal 860154/1468881 (executing program) 2022/12/12 18:26:56 fetching corpus: 35498, signal 860516/1469782 (executing program) 2022/12/12 18:26:56 fetching corpus: 35548, signal 860747/1470663 (executing program) 2022/12/12 18:26:57 fetching corpus: 35598, signal 861117/1471560 (executing program) 2022/12/12 18:26:57 fetching corpus: 35648, signal 861562/1472432 (executing program) 2022/12/12 18:26:57 fetching corpus: 35698, signal 861952/1473308 (executing program) 2022/12/12 18:26:57 fetching corpus: 35748, signal 862383/1474149 (executing program) 2022/12/12 18:26:58 fetching corpus: 35798, signal 862745/1474997 (executing program) 2022/12/12 18:26:58 fetching corpus: 35848, signal 863135/1475880 (executing program) 2022/12/12 18:26:58 fetching corpus: 35898, signal 863444/1476766 (executing program) 2022/12/12 18:26:59 fetching corpus: 35948, signal 863777/1477647 (executing program) 2022/12/12 18:26:59 fetching corpus: 35998, signal 864186/1478530 (executing program) 2022/12/12 18:26:59 fetching corpus: 36048, signal 864705/1479427 (executing program) 2022/12/12 18:26:59 fetching corpus: 36098, signal 865132/1480264 (executing program) 2022/12/12 18:27:00 fetching corpus: 36148, signal 865319/1481109 (executing program) 2022/12/12 18:27:00 fetching corpus: 36198, signal 865564/1481910 (executing program) 2022/12/12 18:27:00 fetching corpus: 36248, signal 865814/1482740 (executing program) 2022/12/12 18:27:01 fetching corpus: 36298, signal 866224/1483595 (executing program) 2022/12/12 18:27:01 fetching corpus: 36348, signal 866620/1484478 (executing program) 2022/12/12 18:27:01 fetching corpus: 36398, signal 867071/1485326 (executing program) 2022/12/12 18:27:02 fetching corpus: 36448, signal 867365/1486202 (executing program) 2022/12/12 18:27:02 fetching corpus: 36498, signal 867701/1487056 (executing program) 2022/12/12 18:27:02 fetching corpus: 36548, signal 867992/1487888 (executing program) 2022/12/12 18:27:03 fetching corpus: 36598, signal 868307/1488731 (executing program) 2022/12/12 18:27:03 fetching corpus: 36648, signal 868659/1489607 (executing program) 2022/12/12 18:27:03 fetching corpus: 36698, signal 869109/1490461 (executing program) 2022/12/12 18:27:04 fetching corpus: 36748, signal 869353/1491301 (executing program) 2022/12/12 18:27:04 fetching corpus: 36798, signal 869616/1492134 (executing program) 2022/12/12 18:27:04 fetching corpus: 36848, signal 869971/1492997 (executing program) 2022/12/12 18:27:05 fetching corpus: 36898, signal 870307/1493848 (executing program) 2022/12/12 18:27:05 fetching corpus: 36948, signal 870596/1494714 (executing program) 2022/12/12 18:27:05 fetching corpus: 36998, signal 871023/1495564 (executing program) 2022/12/12 18:27:06 fetching corpus: 37048, signal 871400/1496440 (executing program) 2022/12/12 18:27:06 fetching corpus: 37098, signal 871784/1497246 (executing program) 2022/12/12 18:27:06 fetching corpus: 37148, signal 872018/1498072 (executing program) 2022/12/12 18:27:06 fetching corpus: 37198, signal 872323/1498914 (executing program) 2022/12/12 18:27:07 fetching corpus: 37248, signal 872622/1499759 (executing program) 2022/12/12 18:27:07 fetching corpus: 37298, signal 872876/1500540 (executing program) 2022/12/12 18:27:07 fetching corpus: 37348, signal 873180/1501384 (executing program) 2022/12/12 18:27:08 fetching corpus: 37398, signal 873464/1502236 (executing program) 2022/12/12 18:27:08 fetching corpus: 37448, signal 873875/1503085 (executing program) 2022/12/12 18:27:08 fetching corpus: 37498, signal 874311/1503942 (executing program) 2022/12/12 18:27:08 fetching corpus: 37548, signal 874649/1504705 (executing program) 2022/12/12 18:27:09 fetching corpus: 37598, signal 875025/1505177 (executing program) 2022/12/12 18:27:09 fetching corpus: 37648, signal 875381/1505177 (executing program) 2022/12/12 18:27:09 fetching corpus: 37698, signal 875826/1505177 (executing program) 2022/12/12 18:27:10 fetching corpus: 37748, signal 876160/1505177 (executing program) 2022/12/12 18:27:10 fetching corpus: 37798, signal 876531/1505177 (executing program) 2022/12/12 18:27:10 fetching corpus: 37848, signal 876846/1505177 (executing program) 2022/12/12 18:27:11 fetching corpus: 37898, signal 877215/1505177 (executing program) 2022/12/12 18:27:11 fetching corpus: 37948, signal 877886/1505177 (executing program) 2022/12/12 18:27:12 fetching corpus: 37998, signal 878298/1505177 (executing program) 2022/12/12 18:27:12 fetching corpus: 38048, signal 878625/1505177 (executing program) 2022/12/12 18:27:12 fetching corpus: 38098, signal 878950/1505178 (executing program) 2022/12/12 18:27:12 fetching corpus: 38148, signal 879320/1505178 (executing program) 2022/12/12 18:27:13 fetching corpus: 38198, signal 879631/1505178 (executing program) 2022/12/12 18:27:13 fetching corpus: 38248, signal 879895/1505178 (executing program) 2022/12/12 18:27:14 fetching corpus: 38298, signal 880355/1505178 (executing program) 2022/12/12 18:27:14 fetching corpus: 38348, signal 880601/1505178 (executing program) 2022/12/12 18:27:14 fetching corpus: 38398, signal 880831/1505178 (executing program) 2022/12/12 18:27:15 fetching corpus: 38448, signal 881354/1505178 (executing program) 2022/12/12 18:27:15 fetching corpus: 38498, signal 881941/1505178 (executing program) 2022/12/12 18:27:15 fetching corpus: 38548, signal 882137/1505178 (executing program) 2022/12/12 18:27:16 fetching corpus: 38598, signal 882541/1505178 (executing program) 2022/12/12 18:27:16 fetching corpus: 38648, signal 882894/1505178 (executing program) 2022/12/12 18:27:16 fetching corpus: 38698, signal 883341/1505178 (executing program) 2022/12/12 18:27:16 fetching corpus: 38748, signal 883790/1505178 (executing program) 2022/12/12 18:27:17 fetching corpus: 38798, signal 884095/1505178 (executing program) 2022/12/12 18:27:17 fetching corpus: 38848, signal 884393/1505178 (executing program) 2022/12/12 18:27:17 fetching corpus: 38898, signal 884675/1505178 (executing program) 2022/12/12 18:27:18 fetching corpus: 38948, signal 885040/1505178 (executing program) 2022/12/12 18:27:18 fetching corpus: 38998, signal 885329/1505178 (executing program) 2022/12/12 18:27:18 fetching corpus: 39048, signal 885524/1505178 (executing program) 2022/12/12 18:27:18 fetching corpus: 39098, signal 886067/1505178 (executing program) 2022/12/12 18:27:19 fetching corpus: 39148, signal 886375/1505178 (executing program) 2022/12/12 18:27:19 fetching corpus: 39198, signal 886692/1505178 (executing program) 2022/12/12 18:27:19 fetching corpus: 39248, signal 887123/1505178 (executing program) 2022/12/12 18:27:19 fetching corpus: 39298, signal 887375/1505178 (executing program) 2022/12/12 18:27:20 fetching corpus: 39348, signal 887841/1505178 (executing program) 2022/12/12 18:27:20 fetching corpus: 39398, signal 888194/1505178 (executing program) 2022/12/12 18:27:20 fetching corpus: 39448, signal 888650/1505178 (executing program) 2022/12/12 18:27:21 fetching corpus: 39498, signal 888988/1505178 (executing program) 2022/12/12 18:27:21 fetching corpus: 39548, signal 889256/1505178 (executing program) 2022/12/12 18:27:21 fetching corpus: 39598, signal 889648/1505178 (executing program) 2022/12/12 18:27:22 fetching corpus: 39648, signal 889898/1505178 (executing program) [ 255.533889][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.540337][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:27:22 fetching corpus: 39698, signal 890381/1505179 (executing program) 2022/12/12 18:27:22 fetching corpus: 39748, signal 890636/1505179 (executing program) 2022/12/12 18:27:22 fetching corpus: 39798, signal 891002/1505179 (executing program) 2022/12/12 18:27:23 fetching corpus: 39848, signal 891391/1505179 (executing program) 2022/12/12 18:27:23 fetching corpus: 39898, signal 891733/1505179 (executing program) 2022/12/12 18:27:23 fetching corpus: 39948, signal 892127/1505179 (executing program) 2022/12/12 18:27:24 fetching corpus: 39998, signal 892456/1505179 (executing program) 2022/12/12 18:27:24 fetching corpus: 40048, signal 892788/1505179 (executing program) 2022/12/12 18:27:24 fetching corpus: 40098, signal 892999/1505179 (executing program) 2022/12/12 18:27:24 fetching corpus: 40148, signal 893300/1505179 (executing program) 2022/12/12 18:27:25 fetching corpus: 40198, signal 893507/1505179 (executing program) 2022/12/12 18:27:25 fetching corpus: 40248, signal 893791/1505179 (executing program) 2022/12/12 18:27:25 fetching corpus: 40298, signal 894148/1505179 (executing program) 2022/12/12 18:27:25 fetching corpus: 40348, signal 894574/1505179 (executing program) 2022/12/12 18:27:26 fetching corpus: 40398, signal 894922/1505179 (executing program) 2022/12/12 18:27:26 fetching corpus: 40448, signal 895220/1505179 (executing program) 2022/12/12 18:27:26 fetching corpus: 40498, signal 895604/1505179 (executing program) 2022/12/12 18:27:27 fetching corpus: 40548, signal 895932/1505179 (executing program) 2022/12/12 18:27:27 fetching corpus: 40598, signal 896269/1505179 (executing program) 2022/12/12 18:27:27 fetching corpus: 40648, signal 896520/1505179 (executing program) 2022/12/12 18:27:28 fetching corpus: 40698, signal 896860/1505180 (executing program) 2022/12/12 18:27:28 fetching corpus: 40748, signal 897334/1505180 (executing program) 2022/12/12 18:27:28 fetching corpus: 40798, signal 897632/1505180 (executing program) 2022/12/12 18:27:29 fetching corpus: 40848, signal 898033/1505180 (executing program) 2022/12/12 18:27:29 fetching corpus: 40898, signal 898245/1505180 (executing program) 2022/12/12 18:27:29 fetching corpus: 40948, signal 898519/1505180 (executing program) 2022/12/12 18:27:29 fetching corpus: 40998, signal 898879/1505180 (executing program) 2022/12/12 18:27:30 fetching corpus: 41048, signal 899118/1505180 (executing program) 2022/12/12 18:27:30 fetching corpus: 41098, signal 899591/1505180 (executing program) 2022/12/12 18:27:30 fetching corpus: 41148, signal 899809/1505180 (executing program) 2022/12/12 18:27:30 fetching corpus: 41198, signal 900160/1505180 (executing program) 2022/12/12 18:27:31 fetching corpus: 41248, signal 900495/1505180 (executing program) 2022/12/12 18:27:31 fetching corpus: 41298, signal 900791/1505180 (executing program) 2022/12/12 18:27:31 fetching corpus: 41348, signal 901159/1505180 (executing program) 2022/12/12 18:27:31 fetching corpus: 41398, signal 901513/1505180 (executing program) 2022/12/12 18:27:32 fetching corpus: 41448, signal 902203/1505180 (executing program) 2022/12/12 18:27:32 fetching corpus: 41498, signal 902639/1505180 (executing program) 2022/12/12 18:27:32 fetching corpus: 41548, signal 902889/1505180 (executing program) 2022/12/12 18:27:33 fetching corpus: 41598, signal 903388/1505180 (executing program) 2022/12/12 18:27:33 fetching corpus: 41648, signal 903672/1505180 (executing program) 2022/12/12 18:27:33 fetching corpus: 41698, signal 903895/1505180 (executing program) 2022/12/12 18:27:34 fetching corpus: 41748, signal 904201/1505180 (executing program) 2022/12/12 18:27:34 fetching corpus: 41798, signal 904462/1505180 (executing program) 2022/12/12 18:27:34 fetching corpus: 41848, signal 904797/1505180 (executing program) 2022/12/12 18:27:35 fetching corpus: 41898, signal 904990/1505180 (executing program) 2022/12/12 18:27:35 fetching corpus: 41948, signal 905372/1505180 (executing program) 2022/12/12 18:27:35 fetching corpus: 41998, signal 905741/1505180 (executing program) 2022/12/12 18:27:35 fetching corpus: 42048, signal 906261/1505180 (executing program) 2022/12/12 18:27:36 fetching corpus: 42098, signal 906645/1505180 (executing program) 2022/12/12 18:27:36 fetching corpus: 42148, signal 906899/1505181 (executing program) 2022/12/12 18:27:36 fetching corpus: 42198, signal 907305/1505181 (executing program) 2022/12/12 18:27:37 fetching corpus: 42248, signal 907651/1505181 (executing program) 2022/12/12 18:27:37 fetching corpus: 42298, signal 908030/1505181 (executing program) 2022/12/12 18:27:37 fetching corpus: 42348, signal 908334/1505181 (executing program) 2022/12/12 18:27:37 fetching corpus: 42398, signal 908548/1505181 (executing program) 2022/12/12 18:27:38 fetching corpus: 42448, signal 908814/1505181 (executing program) 2022/12/12 18:27:38 fetching corpus: 42498, signal 909074/1505181 (executing program) 2022/12/12 18:27:38 fetching corpus: 42548, signal 909368/1505181 (executing program) 2022/12/12 18:27:39 fetching corpus: 42598, signal 909641/1505181 (executing program) 2022/12/12 18:27:39 fetching corpus: 42648, signal 909894/1505181 (executing program) 2022/12/12 18:27:39 fetching corpus: 42698, signal 910139/1505181 (executing program) 2022/12/12 18:27:40 fetching corpus: 42748, signal 910535/1505181 (executing program) 2022/12/12 18:27:40 fetching corpus: 42798, signal 910844/1505181 (executing program) 2022/12/12 18:27:40 fetching corpus: 42848, signal 911085/1505181 (executing program) 2022/12/12 18:27:40 fetching corpus: 42898, signal 911422/1505181 (executing program) 2022/12/12 18:27:41 fetching corpus: 42948, signal 911690/1505181 (executing program) 2022/12/12 18:27:41 fetching corpus: 42998, signal 912190/1505181 (executing program) 2022/12/12 18:27:41 fetching corpus: 43048, signal 912621/1505181 (executing program) 2022/12/12 18:27:42 fetching corpus: 43098, signal 912909/1505181 (executing program) 2022/12/12 18:27:42 fetching corpus: 43148, signal 913322/1505181 (executing program) 2022/12/12 18:27:42 fetching corpus: 43198, signal 913507/1505181 (executing program) 2022/12/12 18:27:43 fetching corpus: 43248, signal 914036/1505181 (executing program) 2022/12/12 18:27:43 fetching corpus: 43298, signal 914429/1505181 (executing program) 2022/12/12 18:27:43 fetching corpus: 43348, signal 914736/1505181 (executing program) 2022/12/12 18:27:44 fetching corpus: 43398, signal 915227/1505181 (executing program) 2022/12/12 18:27:44 fetching corpus: 43448, signal 915538/1505181 (executing program) 2022/12/12 18:27:44 fetching corpus: 43498, signal 916057/1505181 (executing program) 2022/12/12 18:27:45 fetching corpus: 43548, signal 916327/1505181 (executing program) 2022/12/12 18:27:45 fetching corpus: 43598, signal 916817/1505181 (executing program) 2022/12/12 18:27:45 fetching corpus: 43648, signal 917061/1505181 (executing program) 2022/12/12 18:27:46 fetching corpus: 43698, signal 917311/1505181 (executing program) 2022/12/12 18:27:46 fetching corpus: 43748, signal 917708/1505181 (executing program) 2022/12/12 18:27:47 fetching corpus: 43798, signal 917996/1505181 (executing program) 2022/12/12 18:27:47 fetching corpus: 43848, signal 918250/1505181 (executing program) 2022/12/12 18:27:47 fetching corpus: 43898, signal 918517/1505181 (executing program) 2022/12/12 18:27:48 fetching corpus: 43948, signal 918900/1505181 (executing program) 2022/12/12 18:27:48 fetching corpus: 43998, signal 919152/1505181 (executing program) 2022/12/12 18:27:48 fetching corpus: 44048, signal 919386/1505181 (executing program) 2022/12/12 18:27:48 fetching corpus: 44098, signal 919648/1505181 (executing program) 2022/12/12 18:27:49 fetching corpus: 44148, signal 919999/1505181 (executing program) 2022/12/12 18:27:49 fetching corpus: 44198, signal 920173/1505181 (executing program) 2022/12/12 18:27:49 fetching corpus: 44248, signal 920492/1505181 (executing program) 2022/12/12 18:27:50 fetching corpus: 44298, signal 920683/1505181 (executing program) 2022/12/12 18:27:50 fetching corpus: 44348, signal 920985/1505181 (executing program) 2022/12/12 18:27:50 fetching corpus: 44398, signal 921298/1505181 (executing program) 2022/12/12 18:27:50 fetching corpus: 44448, signal 921658/1505181 (executing program) 2022/12/12 18:27:51 fetching corpus: 44498, signal 922028/1505181 (executing program) 2022/12/12 18:27:51 fetching corpus: 44548, signal 922344/1505181 (executing program) 2022/12/12 18:27:51 fetching corpus: 44598, signal 922655/1505181 (executing program) 2022/12/12 18:27:51 fetching corpus: 44648, signal 922919/1505181 (executing program) 2022/12/12 18:27:52 fetching corpus: 44698, signal 923221/1505181 (executing program) 2022/12/12 18:27:52 fetching corpus: 44748, signal 923565/1505181 (executing program) 2022/12/12 18:27:52 fetching corpus: 44798, signal 923865/1505181 (executing program) 2022/12/12 18:27:53 fetching corpus: 44848, signal 924149/1505181 (executing program) 2022/12/12 18:27:53 fetching corpus: 44898, signal 924374/1505181 (executing program) 2022/12/12 18:27:53 fetching corpus: 44948, signal 925248/1505181 (executing program) 2022/12/12 18:27:54 fetching corpus: 44998, signal 925499/1505181 (executing program) 2022/12/12 18:27:54 fetching corpus: 45048, signal 925792/1505182 (executing program) 2022/12/12 18:27:54 fetching corpus: 45098, signal 926169/1505182 (executing program) 2022/12/12 18:27:54 fetching corpus: 45148, signal 926400/1505182 (executing program) 2022/12/12 18:27:55 fetching corpus: 45198, signal 926744/1505182 (executing program) 2022/12/12 18:27:55 fetching corpus: 45248, signal 927064/1505182 (executing program) 2022/12/12 18:27:55 fetching corpus: 45298, signal 927269/1505182 (executing program) 2022/12/12 18:27:56 fetching corpus: 45348, signal 927485/1505182 (executing program) 2022/12/12 18:27:56 fetching corpus: 45398, signal 927782/1505182 (executing program) 2022/12/12 18:27:56 fetching corpus: 45448, signal 928057/1505182 (executing program) 2022/12/12 18:27:57 fetching corpus: 45498, signal 928257/1505183 (executing program) 2022/12/12 18:27:57 fetching corpus: 45548, signal 928521/1505183 (executing program) 2022/12/12 18:27:58 fetching corpus: 45598, signal 928857/1505183 (executing program) 2022/12/12 18:27:58 fetching corpus: 45648, signal 929310/1505183 (executing program) 2022/12/12 18:27:58 fetching corpus: 45698, signal 929637/1505183 (executing program) 2022/12/12 18:27:59 fetching corpus: 45748, signal 929909/1505183 (executing program) 2022/12/12 18:27:59 fetching corpus: 45798, signal 930245/1505183 (executing program) 2022/12/12 18:27:59 fetching corpus: 45848, signal 930547/1505183 (executing program) 2022/12/12 18:28:00 fetching corpus: 45898, signal 930841/1505183 (executing program) 2022/12/12 18:28:00 fetching corpus: 45948, signal 931059/1505183 (executing program) 2022/12/12 18:28:00 fetching corpus: 45998, signal 931404/1505183 (executing program) 2022/12/12 18:28:00 fetching corpus: 46048, signal 931669/1505183 (executing program) 2022/12/12 18:28:01 fetching corpus: 46098, signal 931908/1505183 (executing program) 2022/12/12 18:28:01 fetching corpus: 46148, signal 932167/1505183 (executing program) 2022/12/12 18:28:01 fetching corpus: 46198, signal 932500/1505183 (executing program) 2022/12/12 18:28:01 fetching corpus: 46248, signal 932781/1505183 (executing program) 2022/12/12 18:28:02 fetching corpus: 46298, signal 933208/1505183 (executing program) 2022/12/12 18:28:02 fetching corpus: 46348, signal 933465/1505183 (executing program) 2022/12/12 18:28:02 fetching corpus: 46398, signal 933668/1505183 (executing program) 2022/12/12 18:28:03 fetching corpus: 46448, signal 933955/1505183 (executing program) 2022/12/12 18:28:03 fetching corpus: 46498, signal 934298/1505184 (executing program) 2022/12/12 18:28:03 fetching corpus: 46548, signal 934652/1505184 (executing program) 2022/12/12 18:28:03 fetching corpus: 46598, signal 934974/1505184 (executing program) 2022/12/12 18:28:04 fetching corpus: 46648, signal 935268/1505184 (executing program) 2022/12/12 18:28:04 fetching corpus: 46698, signal 935639/1505184 (executing program) 2022/12/12 18:28:04 fetching corpus: 46748, signal 935961/1505184 (executing program) 2022/12/12 18:28:05 fetching corpus: 46798, signal 936206/1505184 (executing program) 2022/12/12 18:28:05 fetching corpus: 46848, signal 936508/1505184 (executing program) 2022/12/12 18:28:05 fetching corpus: 46898, signal 936793/1505184 (executing program) 2022/12/12 18:28:05 fetching corpus: 46948, signal 937039/1505184 (executing program) 2022/12/12 18:28:06 fetching corpus: 46998, signal 937392/1505184 (executing program) 2022/12/12 18:28:06 fetching corpus: 47048, signal 937537/1505184 (executing program) 2022/12/12 18:28:06 fetching corpus: 47098, signal 937816/1505184 (executing program) 2022/12/12 18:28:07 fetching corpus: 47148, signal 938047/1505184 (executing program) 2022/12/12 18:28:07 fetching corpus: 47198, signal 938314/1505184 (executing program) 2022/12/12 18:28:07 fetching corpus: 47248, signal 938508/1505184 (executing program) 2022/12/12 18:28:07 fetching corpus: 47298, signal 938748/1505184 (executing program) 2022/12/12 18:28:08 fetching corpus: 47348, signal 939044/1505184 (executing program) 2022/12/12 18:28:08 fetching corpus: 47398, signal 939547/1505184 (executing program) 2022/12/12 18:28:08 fetching corpus: 47448, signal 939845/1505184 (executing program) 2022/12/12 18:28:09 fetching corpus: 47498, signal 940230/1505184 (executing program) 2022/12/12 18:28:09 fetching corpus: 47548, signal 940600/1505184 (executing program) 2022/12/12 18:28:09 fetching corpus: 47598, signal 940864/1505184 (executing program) 2022/12/12 18:28:09 fetching corpus: 47648, signal 941050/1505184 (executing program) 2022/12/12 18:28:10 fetching corpus: 47698, signal 941453/1505184 (executing program) 2022/12/12 18:28:10 fetching corpus: 47748, signal 941695/1505184 (executing program) 2022/12/12 18:28:10 fetching corpus: 47798, signal 941975/1505184 (executing program) 2022/12/12 18:28:11 fetching corpus: 47848, signal 942283/1505184 (executing program) 2022/12/12 18:28:11 fetching corpus: 47898, signal 942582/1505184 (executing program) 2022/12/12 18:28:11 fetching corpus: 47948, signal 942769/1505184 (executing program) 2022/12/12 18:28:11 fetching corpus: 47998, signal 943105/1505184 (executing program) 2022/12/12 18:28:12 fetching corpus: 48048, signal 943479/1505184 (executing program) 2022/12/12 18:28:12 fetching corpus: 48098, signal 943746/1505184 (executing program) 2022/12/12 18:28:13 fetching corpus: 48148, signal 944099/1505184 (executing program) 2022/12/12 18:28:13 fetching corpus: 48198, signal 944307/1505184 (executing program) 2022/12/12 18:28:13 fetching corpus: 48248, signal 944512/1505184 (executing program) 2022/12/12 18:28:13 fetching corpus: 48298, signal 944766/1505184 (executing program) 2022/12/12 18:28:14 fetching corpus: 48348, signal 945184/1505184 (executing program) 2022/12/12 18:28:14 fetching corpus: 48398, signal 945538/1505184 (executing program) 2022/12/12 18:28:14 fetching corpus: 48448, signal 945788/1505184 (executing program) 2022/12/12 18:28:15 fetching corpus: 48498, signal 946081/1505184 (executing program) 2022/12/12 18:28:15 fetching corpus: 48548, signal 946332/1505184 (executing program) 2022/12/12 18:28:15 fetching corpus: 48598, signal 946603/1505184 (executing program) 2022/12/12 18:28:16 fetching corpus: 48648, signal 946930/1505184 (executing program) 2022/12/12 18:28:16 fetching corpus: 48698, signal 947216/1505184 (executing program) 2022/12/12 18:28:16 fetching corpus: 48748, signal 947528/1505184 (executing program) 2022/12/12 18:28:16 fetching corpus: 48798, signal 947782/1505184 (executing program) 2022/12/12 18:28:17 fetching corpus: 48848, signal 948061/1505184 (executing program) 2022/12/12 18:28:17 fetching corpus: 48898, signal 948230/1505184 (executing program) 2022/12/12 18:28:17 fetching corpus: 48948, signal 948543/1505184 (executing program) 2022/12/12 18:28:18 fetching corpus: 48998, signal 948925/1505184 (executing program) 2022/12/12 18:28:18 fetching corpus: 49048, signal 949233/1505184 (executing program) 2022/12/12 18:28:18 fetching corpus: 49098, signal 949519/1505184 (executing program) 2022/12/12 18:28:18 fetching corpus: 49148, signal 949923/1505184 (executing program) 2022/12/12 18:28:19 fetching corpus: 49198, signal 950346/1505184 (executing program) 2022/12/12 18:28:19 fetching corpus: 49248, signal 950671/1505184 (executing program) 2022/12/12 18:28:20 fetching corpus: 49298, signal 951093/1505184 (executing program) 2022/12/12 18:28:20 fetching corpus: 49348, signal 951405/1505185 (executing program) 2022/12/12 18:28:20 fetching corpus: 49398, signal 951599/1505185 (executing program) [ 316.974583][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.980961][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:29:01 fetching corpus: 49448, signal 951869/1505185 (executing program) 2022/12/12 18:29:01 fetching corpus: 49498, signal 952484/1505199 (executing program) 2022/12/12 18:29:02 fetching corpus: 49548, signal 952715/1505199 (executing program) 2022/12/12 18:29:02 fetching corpus: 49598, signal 952930/1505199 (executing program) 2022/12/12 18:29:02 fetching corpus: 49648, signal 953241/1505199 (executing program) 2022/12/12 18:29:03 fetching corpus: 49698, signal 953528/1505199 (executing program) 2022/12/12 18:29:03 fetching corpus: 49748, signal 953921/1505199 (executing program) 2022/12/12 18:29:03 fetching corpus: 49798, signal 954167/1505199 (executing program) 2022/12/12 18:29:04 fetching corpus: 49848, signal 954641/1505199 (executing program) 2022/12/12 18:29:04 fetching corpus: 49898, signal 955050/1505199 (executing program) 2022/12/12 18:29:04 fetching corpus: 49948, signal 955326/1505199 (executing program) 2022/12/12 18:29:04 fetching corpus: 49998, signal 955998/1505199 (executing program) 2022/12/12 18:29:05 fetching corpus: 50048, signal 956216/1505199 (executing program) 2022/12/12 18:29:05 fetching corpus: 50098, signal 956403/1505199 (executing program) 2022/12/12 18:29:06 fetching corpus: 50148, signal 956657/1505199 (executing program) 2022/12/12 18:29:06 fetching corpus: 50198, signal 956884/1505199 (executing program) 2022/12/12 18:29:06 fetching corpus: 50248, signal 957133/1505199 (executing program) 2022/12/12 18:29:07 fetching corpus: 50298, signal 958151/1505199 (executing program) 2022/12/12 18:29:07 fetching corpus: 50348, signal 958399/1505199 (executing program) 2022/12/12 18:29:07 fetching corpus: 50398, signal 958631/1505199 (executing program) 2022/12/12 18:29:08 fetching corpus: 50448, signal 958996/1505199 (executing program) 2022/12/12 18:29:08 fetching corpus: 50498, signal 959199/1505199 (executing program) 2022/12/12 18:29:08 fetching corpus: 50548, signal 959539/1505199 (executing program) 2022/12/12 18:29:09 fetching corpus: 50598, signal 959776/1505199 (executing program) 2022/12/12 18:29:09 fetching corpus: 50648, signal 960155/1505199 (executing program) 2022/12/12 18:29:10 fetching corpus: 50698, signal 960433/1505199 (executing program) 2022/12/12 18:29:10 fetching corpus: 50748, signal 960675/1505199 (executing program) 2022/12/12 18:29:10 fetching corpus: 50798, signal 960890/1505199 (executing program) 2022/12/12 18:29:11 fetching corpus: 50848, signal 961071/1505199 (executing program) 2022/12/12 18:29:11 fetching corpus: 50898, signal 961357/1505199 (executing program) 2022/12/12 18:29:11 fetching corpus: 50948, signal 961713/1505199 (executing program) 2022/12/12 18:29:11 fetching corpus: 50998, signal 961930/1505199 (executing program) 2022/12/12 18:29:12 fetching corpus: 51048, signal 962263/1505199 (executing program) 2022/12/12 18:29:12 fetching corpus: 51098, signal 962528/1505199 (executing program) 2022/12/12 18:29:13 fetching corpus: 51148, signal 962965/1505199 (executing program) 2022/12/12 18:29:13 fetching corpus: 51198, signal 963177/1505199 (executing program) 2022/12/12 18:29:13 fetching corpus: 51248, signal 963369/1505199 (executing program) 2022/12/12 18:29:13 fetching corpus: 51298, signal 963581/1505199 (executing program) 2022/12/12 18:29:13 fetching corpus: 51348, signal 963891/1505199 (executing program) 2022/12/12 18:29:14 fetching corpus: 51398, signal 964125/1505199 (executing program) 2022/12/12 18:29:14 fetching corpus: 51448, signal 964397/1505199 (executing program) 2022/12/12 18:29:14 fetching corpus: 51498, signal 964685/1505199 (executing program) 2022/12/12 18:29:14 fetching corpus: 51548, signal 965036/1505199 (executing program) 2022/12/12 18:29:15 fetching corpus: 51598, signal 965232/1505199 (executing program) 2022/12/12 18:29:15 fetching corpus: 51647, signal 965531/1505199 (executing program) 2022/12/12 18:29:15 fetching corpus: 51697, signal 965762/1505199 (executing program) 2022/12/12 18:29:15 fetching corpus: 51747, signal 965985/1505199 (executing program) 2022/12/12 18:29:16 fetching corpus: 51797, signal 966471/1505199 (executing program) 2022/12/12 18:29:16 fetching corpus: 51847, signal 966749/1505199 (executing program) 2022/12/12 18:29:16 fetching corpus: 51897, signal 966985/1505199 (executing program) 2022/12/12 18:29:17 fetching corpus: 51947, signal 967281/1505199 (executing program) 2022/12/12 18:29:17 fetching corpus: 51997, signal 967504/1505199 (executing program) 2022/12/12 18:29:17 fetching corpus: 52047, signal 967643/1505199 (executing program) 2022/12/12 18:29:18 fetching corpus: 52097, signal 967954/1505199 (executing program) 2022/12/12 18:29:18 fetching corpus: 52147, signal 968421/1505199 (executing program) 2022/12/12 18:29:18 fetching corpus: 52197, signal 968681/1505199 (executing program) 2022/12/12 18:29:18 fetching corpus: 52247, signal 969027/1505199 (executing program) 2022/12/12 18:29:19 fetching corpus: 52297, signal 969378/1505199 (executing program) 2022/12/12 18:29:19 fetching corpus: 52347, signal 969656/1505199 (executing program) 2022/12/12 18:29:19 fetching corpus: 52397, signal 970072/1505199 (executing program) 2022/12/12 18:29:20 fetching corpus: 52447, signal 970361/1505199 (executing program) 2022/12/12 18:29:20 fetching corpus: 52497, signal 970749/1505199 (executing program) 2022/12/12 18:29:21 fetching corpus: 52547, signal 971199/1505199 (executing program) 2022/12/12 18:29:21 fetching corpus: 52597, signal 971417/1505199 (executing program) 2022/12/12 18:29:21 fetching corpus: 52647, signal 971625/1505199 (executing program) 2022/12/12 18:29:21 fetching corpus: 52697, signal 971825/1505199 (executing program) 2022/12/12 18:29:21 fetching corpus: 52747, signal 971987/1505199 (executing program) 2022/12/12 18:29:22 fetching corpus: 52797, signal 972291/1505199 (executing program) 2022/12/12 18:29:22 fetching corpus: 52847, signal 972518/1505199 (executing program) 2022/12/12 18:29:22 fetching corpus: 52897, signal 972769/1505199 (executing program) 2022/12/12 18:29:23 fetching corpus: 52947, signal 972999/1505199 (executing program) 2022/12/12 18:29:23 fetching corpus: 52997, signal 973221/1505199 (executing program) 2022/12/12 18:29:23 fetching corpus: 53047, signal 973494/1505199 (executing program) 2022/12/12 18:29:23 fetching corpus: 53097, signal 973740/1505199 (executing program) 2022/12/12 18:29:24 fetching corpus: 53147, signal 974009/1505199 (executing program) 2022/12/12 18:29:24 fetching corpus: 53197, signal 974377/1505199 (executing program) 2022/12/12 18:29:24 fetching corpus: 53247, signal 974604/1505199 (executing program) [ 378.413652][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.419991][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:29:24 fetching corpus: 53297, signal 974852/1505199 (executing program) 2022/12/12 18:29:25 fetching corpus: 53347, signal 975166/1505199 (executing program) 2022/12/12 18:29:25 fetching corpus: 53397, signal 975851/1505199 (executing program) 2022/12/12 18:29:25 fetching corpus: 53447, signal 976098/1505199 (executing program) 2022/12/12 18:29:26 fetching corpus: 53497, signal 976494/1505199 (executing program) 2022/12/12 18:29:26 fetching corpus: 53547, signal 976777/1505199 (executing program) 2022/12/12 18:29:26 fetching corpus: 53597, signal 977005/1505199 (executing program) 2022/12/12 18:29:26 fetching corpus: 53647, signal 977278/1505199 (executing program) 2022/12/12 18:29:27 fetching corpus: 53697, signal 977628/1505199 (executing program) 2022/12/12 18:29:27 fetching corpus: 53747, signal 977881/1505199 (executing program) 2022/12/12 18:29:28 fetching corpus: 53797, signal 978634/1505199 (executing program) 2022/12/12 18:29:28 fetching corpus: 53847, signal 978816/1505199 (executing program) 2022/12/12 18:29:28 fetching corpus: 53897, signal 979048/1505199 (executing program) 2022/12/12 18:29:28 fetching corpus: 53947, signal 979476/1505199 (executing program) 2022/12/12 18:29:29 fetching corpus: 53997, signal 979830/1505199 (executing program) 2022/12/12 18:29:29 fetching corpus: 54047, signal 980094/1505199 (executing program) 2022/12/12 18:29:29 fetching corpus: 54097, signal 980319/1505199 (executing program) 2022/12/12 18:29:30 fetching corpus: 54147, signal 980535/1505199 (executing program) 2022/12/12 18:29:30 fetching corpus: 54197, signal 980961/1505199 (executing program) 2022/12/12 18:29:30 fetching corpus: 54247, signal 981124/1505199 (executing program) 2022/12/12 18:29:31 fetching corpus: 54297, signal 981531/1505199 (executing program) 2022/12/12 18:29:31 fetching corpus: 54347, signal 981732/1505199 (executing program) 2022/12/12 18:29:31 fetching corpus: 54397, signal 981958/1505199 (executing program) 2022/12/12 18:29:31 fetching corpus: 54447, signal 982122/1505199 (executing program) 2022/12/12 18:29:32 fetching corpus: 54497, signal 982437/1505199 (executing program) 2022/12/12 18:29:32 fetching corpus: 54547, signal 982934/1505199 (executing program) 2022/12/12 18:29:33 fetching corpus: 54597, signal 983158/1505199 (executing program) 2022/12/12 18:29:33 fetching corpus: 54647, signal 983408/1505199 (executing program) 2022/12/12 18:29:33 fetching corpus: 54697, signal 983629/1505199 (executing program) 2022/12/12 18:29:34 fetching corpus: 54747, signal 983920/1505199 (executing program) 2022/12/12 18:29:34 fetching corpus: 54797, signal 984289/1505199 (executing program) 2022/12/12 18:29:34 fetching corpus: 54847, signal 984551/1505199 (executing program) 2022/12/12 18:29:35 fetching corpus: 54897, signal 984779/1505199 (executing program) 2022/12/12 18:29:35 fetching corpus: 54947, signal 985168/1505199 (executing program) 2022/12/12 18:29:35 fetching corpus: 54997, signal 985449/1505199 (executing program) 2022/12/12 18:29:36 fetching corpus: 55047, signal 985871/1505199 (executing program) 2022/12/12 18:29:36 fetching corpus: 55097, signal 986037/1505199 (executing program) 2022/12/12 18:29:36 fetching corpus: 55147, signal 986392/1505199 (executing program) 2022/12/12 18:29:36 fetching corpus: 55197, signal 986726/1505199 (executing program) 2022/12/12 18:29:37 fetching corpus: 55247, signal 986981/1505199 (executing program) 2022/12/12 18:29:37 fetching corpus: 55297, signal 987300/1505199 (executing program) 2022/12/12 18:29:37 fetching corpus: 55347, signal 987508/1505199 (executing program) 2022/12/12 18:29:37 fetching corpus: 55397, signal 987713/1505199 (executing program) 2022/12/12 18:29:38 fetching corpus: 55447, signal 987969/1505199 (executing program) 2022/12/12 18:29:38 fetching corpus: 55497, signal 988154/1505199 (executing program) 2022/12/12 18:29:38 fetching corpus: 55547, signal 988470/1505199 (executing program) 2022/12/12 18:29:38 fetching corpus: 55597, signal 988692/1505199 (executing program) 2022/12/12 18:29:39 fetching corpus: 55647, signal 988985/1505199 (executing program) 2022/12/12 18:29:39 fetching corpus: 55697, signal 989228/1505199 (executing program) 2022/12/12 18:29:39 fetching corpus: 55747, signal 989471/1505199 (executing program) 2022/12/12 18:29:40 fetching corpus: 55797, signal 989743/1505199 (executing program) 2022/12/12 18:29:40 fetching corpus: 55847, signal 990059/1505199 (executing program) 2022/12/12 18:29:40 fetching corpus: 55897, signal 990304/1505199 (executing program) 2022/12/12 18:29:41 fetching corpus: 55947, signal 990643/1505199 (executing program) 2022/12/12 18:29:41 fetching corpus: 55997, signal 990889/1505199 (executing program) 2022/12/12 18:29:41 fetching corpus: 56047, signal 991081/1505199 (executing program) 2022/12/12 18:29:41 fetching corpus: 56097, signal 991296/1505199 (executing program) 2022/12/12 18:29:42 fetching corpus: 56147, signal 991599/1505199 (executing program) 2022/12/12 18:29:42 fetching corpus: 56197, signal 992050/1505199 (executing program) 2022/12/12 18:29:42 fetching corpus: 56247, signal 992646/1505199 (executing program) 2022/12/12 18:29:42 fetching corpus: 56297, signal 992930/1505199 (executing program) 2022/12/12 18:29:42 fetching corpus: 56347, signal 993359/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56397, signal 993616/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56447, signal 993952/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56497, signal 994181/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56547, signal 994331/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56597, signal 994722/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56647, signal 995000/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56697, signal 995139/1505199 (executing program) 2022/12/12 18:29:43 fetching corpus: 56747, signal 995482/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 56797, signal 995742/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 56847, signal 996001/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 56897, signal 996368/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 56947, signal 996597/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 56997, signal 996791/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 57047, signal 997036/1505199 (executing program) 2022/12/12 18:29:44 fetching corpus: 57097, signal 997232/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57147, signal 997495/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57197, signal 997759/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57247, signal 998094/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57297, signal 998312/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57347, signal 998632/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57397, signal 998896/1505199 (executing program) 2022/12/12 18:29:45 fetching corpus: 57447, signal 999084/1505199 (executing program) 2022/12/12 18:29:46 fetching corpus: 57497, signal 999656/1505199 (executing program) 2022/12/12 18:29:46 fetching corpus: 57547, signal 999868/1505199 (executing program) 2022/12/12 18:29:46 fetching corpus: 57597, signal 1000102/1505199 (executing program) 2022/12/12 18:29:46 fetching corpus: 57647, signal 1000253/1505199 (executing program) 2022/12/12 18:29:46 fetching corpus: 57697, signal 1000467/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57747, signal 1000716/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57797, signal 1000935/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57847, signal 1001136/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57897, signal 1001310/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57947, signal 1001541/1505199 (executing program) 2022/12/12 18:29:47 fetching corpus: 57997, signal 1001784/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58047, signal 1002101/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58097, signal 1002307/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58147, signal 1002621/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58197, signal 1003024/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58247, signal 1003312/1505199 (executing program) 2022/12/12 18:29:48 fetching corpus: 58297, signal 1003504/1505199 (executing program) 2022/12/12 18:29:49 fetching corpus: 58347, signal 1003734/1505199 (executing program) 2022/12/12 18:29:49 fetching corpus: 58397, signal 1003959/1505199 (executing program) 2022/12/12 18:29:49 fetching corpus: 58447, signal 1004221/1505199 (executing program) 2022/12/12 18:29:50 fetching corpus: 58497, signal 1004503/1505199 (executing program) 2022/12/12 18:29:50 fetching corpus: 58547, signal 1004720/1505199 (executing program) 2022/12/12 18:29:50 fetching corpus: 58597, signal 1004921/1505199 (executing program) 2022/12/12 18:29:50 fetching corpus: 58647, signal 1005151/1505199 (executing program) 2022/12/12 18:29:50 fetching corpus: 58697, signal 1005420/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58747, signal 1005662/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58797, signal 1005889/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58847, signal 1006120/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58897, signal 1006519/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58947, signal 1006777/1505199 (executing program) 2022/12/12 18:29:51 fetching corpus: 58997, signal 1006952/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59047, signal 1007231/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59097, signal 1008411/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59147, signal 1008654/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59197, signal 1008908/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59247, signal 1009062/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59297, signal 1009354/1505199 (executing program) 2022/12/12 18:29:52 fetching corpus: 59347, signal 1009760/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59397, signal 1009999/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59447, signal 1010232/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59497, signal 1010427/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59547, signal 1010636/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59597, signal 1011006/1505199 (executing program) 2022/12/12 18:29:53 fetching corpus: 59647, signal 1011239/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59697, signal 1011457/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59747, signal 1011654/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59797, signal 1012026/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59847, signal 1012273/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59897, signal 1012489/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59947, signal 1012697/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 59997, signal 1012899/1505199 (executing program) 2022/12/12 18:29:54 fetching corpus: 60047, signal 1013059/1505199 (executing program) 2022/12/12 18:29:55 fetching corpus: 60097, signal 1013258/1505199 (executing program) 2022/12/12 18:29:55 fetching corpus: 60147, signal 1013578/1505199 (executing program) 2022/12/12 18:29:55 fetching corpus: 60197, signal 1013827/1505199 (executing program) 2022/12/12 18:29:55 fetching corpus: 60247, signal 1014078/1505199 (executing program) 2022/12/12 18:29:56 fetching corpus: 60297, signal 1014307/1505199 (executing program) 2022/12/12 18:29:56 fetching corpus: 60347, signal 1014662/1505199 (executing program) 2022/12/12 18:29:56 fetching corpus: 60397, signal 1014897/1505199 (executing program) 2022/12/12 18:29:56 fetching corpus: 60447, signal 1015126/1505200 (executing program) 2022/12/12 18:29:56 fetching corpus: 60497, signal 1015260/1505200 (executing program) 2022/12/12 18:29:56 fetching corpus: 60547, signal 1015524/1505200 (executing program) 2022/12/12 18:29:57 fetching corpus: 60597, signal 1015776/1505200 (executing program) 2022/12/12 18:29:57 fetching corpus: 60647, signal 1016010/1505200 (executing program) 2022/12/12 18:29:57 fetching corpus: 60697, signal 1016336/1505200 (executing program) 2022/12/12 18:29:57 fetching corpus: 60747, signal 1016609/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 60797, signal 1016908/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 60847, signal 1017143/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 60897, signal 1017328/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 60947, signal 1017520/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 60997, signal 1017719/1505200 (executing program) 2022/12/12 18:29:58 fetching corpus: 61047, signal 1017899/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61097, signal 1018242/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61147, signal 1018528/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61197, signal 1018760/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61247, signal 1018969/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61297, signal 1019158/1505200 (executing program) 2022/12/12 18:29:59 fetching corpus: 61347, signal 1019286/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61397, signal 1019533/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61447, signal 1019712/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61497, signal 1019976/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61547, signal 1020224/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61597, signal 1020522/1505200 (executing program) 2022/12/12 18:30:00 fetching corpus: 61647, signal 1021009/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61697, signal 1021231/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61747, signal 1021452/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61797, signal 1021779/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61847, signal 1021965/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61897, signal 1022462/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61947, signal 1022623/1505200 (executing program) 2022/12/12 18:30:01 fetching corpus: 61997, signal 1022773/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62047, signal 1023073/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62097, signal 1023348/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62147, signal 1023625/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62197, signal 1023855/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62247, signal 1024042/1505200 (executing program) 2022/12/12 18:30:02 fetching corpus: 62297, signal 1024619/1505200 (executing program) 2022/12/12 18:30:03 fetching corpus: 62347, signal 1024844/1505201 (executing program) 2022/12/12 18:30:03 fetching corpus: 62397, signal 1025051/1505201 (executing program) 2022/12/12 18:30:03 fetching corpus: 62447, signal 1025361/1505201 (executing program) 2022/12/12 18:30:03 fetching corpus: 62497, signal 1025758/1505201 (executing program) 2022/12/12 18:30:03 fetching corpus: 62547, signal 1026154/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62597, signal 1026331/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62647, signal 1026655/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62697, signal 1026888/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62747, signal 1027076/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62797, signal 1027346/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62847, signal 1027592/1505201 (executing program) 2022/12/12 18:30:04 fetching corpus: 62897, signal 1027828/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 62947, signal 1028060/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 62997, signal 1028292/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 63047, signal 1028481/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 63097, signal 1028717/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 63147, signal 1029048/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 63197, signal 1029370/1505201 (executing program) 2022/12/12 18:30:05 fetching corpus: 63247, signal 1029569/1505201 (executing program) 2022/12/12 18:30:06 fetching corpus: 63297, signal 1029727/1505201 (executing program) 2022/12/12 18:30:06 fetching corpus: 63347, signal 1029913/1505201 (executing program) 2022/12/12 18:30:06 fetching corpus: 63397, signal 1030180/1505201 (executing program) 2022/12/12 18:30:06 fetching corpus: 63447, signal 1030412/1505201 (executing program) 2022/12/12 18:30:06 fetching corpus: 63497, signal 1030627/1505201 (executing program) 2022/12/12 18:30:07 fetching corpus: 63547, signal 1030817/1505201 (executing program) 2022/12/12 18:30:07 fetching corpus: 63597, signal 1031054/1505201 (executing program) 2022/12/12 18:30:07 fetching corpus: 63647, signal 1031300/1505201 (executing program) 2022/12/12 18:30:07 fetching corpus: 63697, signal 1032288/1505201 (executing program) 2022/12/12 18:30:07 fetching corpus: 63747, signal 1032498/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 63797, signal 1032852/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 63847, signal 1033099/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 63897, signal 1033377/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 63947, signal 1033543/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 63997, signal 1033723/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 64047, signal 1033923/1505201 (executing program) 2022/12/12 18:30:08 fetching corpus: 64097, signal 1034088/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64147, signal 1034337/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64197, signal 1034493/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64247, signal 1034725/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64297, signal 1034868/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64347, signal 1035120/1505201 (executing program) 2022/12/12 18:30:09 fetching corpus: 64397, signal 1035349/1505201 (executing program) 2022/12/12 18:30:10 fetching corpus: 64447, signal 1035572/1505201 (executing program) 2022/12/12 18:30:10 fetching corpus: 64497, signal 1035825/1505201 (executing program) 2022/12/12 18:30:10 fetching corpus: 64547, signal 1036139/1505201 (executing program) 2022/12/12 18:30:10 fetching corpus: 64597, signal 1036506/1505201 (executing program) 2022/12/12 18:30:10 fetching corpus: 64647, signal 1036778/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64697, signal 1037070/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64747, signal 1037284/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64797, signal 1037592/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64847, signal 1037861/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64897, signal 1038079/1505201 (executing program) 2022/12/12 18:30:11 fetching corpus: 64947, signal 1038240/1505201 (executing program) 2022/12/12 18:30:12 fetching corpus: 64997, signal 1038493/1505201 (executing program) 2022/12/12 18:30:12 fetching corpus: 65047, signal 1038754/1505201 (executing program) 2022/12/12 18:30:12 fetching corpus: 65097, signal 1039083/1505201 (executing program) 2022/12/12 18:30:12 fetching corpus: 65147, signal 1039317/1505201 (executing program) 2022/12/12 18:30:12 fetching corpus: 65197, signal 1039580/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65247, signal 1039825/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65297, signal 1040008/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65347, signal 1040271/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65397, signal 1040386/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65447, signal 1040673/1505201 (executing program) 2022/12/12 18:30:13 fetching corpus: 65497, signal 1040878/1505201 (executing program) 2022/12/12 18:30:14 fetching corpus: 65547, signal 1041219/1505201 (executing program) 2022/12/12 18:30:14 fetching corpus: 65597, signal 1041427/1505201 (executing program) 2022/12/12 18:30:14 fetching corpus: 65647, signal 1041578/1505201 (executing program) 2022/12/12 18:30:14 fetching corpus: 65697, signal 1041737/1505201 (executing program) 2022/12/12 18:30:15 fetching corpus: 65747, signal 1041918/1505201 (executing program) 2022/12/12 18:30:15 fetching corpus: 65797, signal 1042130/1505201 (executing program) 2022/12/12 18:30:15 fetching corpus: 65847, signal 1042514/1505201 (executing program) 2022/12/12 18:30:15 fetching corpus: 65897, signal 1042773/1505201 (executing program) 2022/12/12 18:30:15 fetching corpus: 65947, signal 1042951/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 65997, signal 1043142/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66047, signal 1043331/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66097, signal 1043561/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66147, signal 1043813/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66197, signal 1043986/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66247, signal 1044221/1505201 (executing program) 2022/12/12 18:30:16 fetching corpus: 66297, signal 1044413/1505201 (executing program) 2022/12/12 18:30:17 fetching corpus: 66347, signal 1044777/1505201 (executing program) 2022/12/12 18:30:17 fetching corpus: 66397, signal 1044964/1505201 (executing program) 2022/12/12 18:30:17 fetching corpus: 66447, signal 1045193/1505201 (executing program) 2022/12/12 18:30:17 fetching corpus: 66497, signal 1045461/1505201 (executing program) 2022/12/12 18:30:17 fetching corpus: 66547, signal 1045818/1505201 (executing program) 2022/12/12 18:30:18 fetching corpus: 66597, signal 1045982/1505201 (executing program) 2022/12/12 18:30:18 fetching corpus: 66647, signal 1046165/1505201 (executing program) 2022/12/12 18:30:18 fetching corpus: 66697, signal 1046518/1505201 (executing program) 2022/12/12 18:30:18 fetching corpus: 66747, signal 1046804/1505201 (executing program) 2022/12/12 18:30:18 fetching corpus: 66797, signal 1046969/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 66847, signal 1047355/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 66897, signal 1047642/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 66947, signal 1047967/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 66997, signal 1048285/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 67047, signal 1048457/1505201 (executing program) 2022/12/12 18:30:19 fetching corpus: 67097, signal 1048623/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67147, signal 1048794/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67197, signal 1049047/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67247, signal 1049288/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67297, signal 1049644/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67347, signal 1049877/1505201 (executing program) 2022/12/12 18:30:20 fetching corpus: 67397, signal 1050030/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67447, signal 1050356/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67497, signal 1050562/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67547, signal 1050699/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67597, signal 1050869/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67647, signal 1051092/1505201 (executing program) 2022/12/12 18:30:21 fetching corpus: 67697, signal 1051344/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67747, signal 1051562/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67797, signal 1051760/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67847, signal 1052357/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67897, signal 1052634/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67947, signal 1052843/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 67997, signal 1053056/1505201 (executing program) 2022/12/12 18:30:22 fetching corpus: 68047, signal 1053320/1505201 (executing program) 2022/12/12 18:30:23 fetching corpus: 68097, signal 1053533/1505202 (executing program) 2022/12/12 18:30:23 fetching corpus: 68147, signal 1053784/1505202 (executing program) 2022/12/12 18:30:23 fetching corpus: 68197, signal 1053978/1505202 (executing program) 2022/12/12 18:30:23 fetching corpus: 68247, signal 1054167/1505202 (executing program) 2022/12/12 18:30:23 fetching corpus: 68297, signal 1054354/1505202 (executing program) 2022/12/12 18:30:24 fetching corpus: 68347, signal 1054604/1505202 (executing program) 2022/12/12 18:30:24 fetching corpus: 68397, signal 1054827/1505202 (executing program) 2022/12/12 18:30:24 fetching corpus: 68447, signal 1054983/1505202 (executing program) 2022/12/12 18:30:24 fetching corpus: 68497, signal 1055163/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68547, signal 1055351/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68597, signal 1055576/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68647, signal 1055819/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68697, signal 1056142/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68747, signal 1056359/1505202 (executing program) 2022/12/12 18:30:25 fetching corpus: 68797, signal 1056539/1505202 (executing program) 2022/12/12 18:30:26 fetching corpus: 68847, signal 1056768/1505202 (executing program) 2022/12/12 18:30:26 fetching corpus: 68897, signal 1056937/1505202 (executing program) [ 439.854153][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.860512][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/12 18:30:26 fetching corpus: 68947, signal 1057334/1505203 (executing program) 2022/12/12 18:30:26 fetching corpus: 68997, signal 1057500/1505203 (executing program) 2022/12/12 18:30:26 fetching corpus: 69047, signal 1057740/1505203 (executing program) 2022/12/12 18:30:26 fetching corpus: 69097, signal 1057941/1505203 (executing program) 2022/12/12 18:30:27 fetching corpus: 69147, signal 1058188/1505204 (executing program) 2022/12/12 18:30:27 fetching corpus: 69197, signal 1058442/1505204 (executing program) 2022/12/12 18:30:27 fetching corpus: 69247, signal 1058596/1505204 (executing program) 2022/12/12 18:30:27 fetching corpus: 69297, signal 1058827/1505204 (executing program) 2022/12/12 18:30:27 fetching corpus: 69347, signal 1058997/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69397, signal 1059204/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69447, signal 1059461/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69497, signal 1059678/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69547, signal 1059991/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69597, signal 1060171/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69647, signal 1060306/1505204 (executing program) 2022/12/12 18:30:28 fetching corpus: 69697, signal 1060852/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69747, signal 1061399/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69797, signal 1061597/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69847, signal 1061751/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69897, signal 1061935/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69947, signal 1062192/1505204 (executing program) 2022/12/12 18:30:29 fetching corpus: 69997, signal 1062422/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70047, signal 1062765/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70097, signal 1062934/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70147, signal 1063091/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70197, signal 1063239/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70247, signal 1063615/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70297, signal 1063764/1505204 (executing program) 2022/12/12 18:30:30 fetching corpus: 70347, signal 1063996/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70397, signal 1064273/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70447, signal 1064450/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70497, signal 1064681/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70547, signal 1064894/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70597, signal 1065032/1505204 (executing program) 2022/12/12 18:30:31 fetching corpus: 70647, signal 1065283/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70697, signal 1065562/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70747, signal 1065717/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70797, signal 1065932/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70847, signal 1066286/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70897, signal 1066514/1505204 (executing program) 2022/12/12 18:30:32 fetching corpus: 70947, signal 1066697/1505204 (executing program) 2022/12/12 18:30:33 fetching corpus: 70997, signal 1067134/1505204 (executing program) 2022/12/12 18:30:33 fetching corpus: 71047, signal 1067335/1505204 (executing program) 2022/12/12 18:30:33 fetching corpus: 71097, signal 1067535/1505204 (executing program) 2022/12/12 18:30:33 fetching corpus: 71147, signal 1067982/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71197, signal 1068199/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71247, signal 1068387/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71297, signal 1068660/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71347, signal 1068937/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71397, signal 1069139/1505204 (executing program) 2022/12/12 18:30:34 fetching corpus: 71447, signal 1069313/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71497, signal 1069477/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71547, signal 1069676/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71597, signal 1069854/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71647, signal 1070066/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71697, signal 1070222/1505204 (executing program) 2022/12/12 18:30:35 fetching corpus: 71747, signal 1070687/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 71797, signal 1070892/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 71847, signal 1071130/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 71897, signal 1071310/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 71947, signal 1071473/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 71997, signal 1071650/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 72047, signal 1071798/1505204 (executing program) 2022/12/12 18:30:36 fetching corpus: 72097, signal 1072064/1505204 (executing program) 2022/12/12 18:30:37 fetching corpus: 72147, signal 1072310/1505204 (executing program) 2022/12/12 18:30:37 fetching corpus: 72197, signal 1072524/1505204 (executing program) 2022/12/12 18:30:37 fetching corpus: 72247, signal 1072733/1505204 (executing program) 2022/12/12 18:30:37 fetching corpus: 72297, signal 1072914/1505204 (executing program) 2022/12/12 18:30:38 fetching corpus: 72347, signal 1073172/1505204 (executing program) 2022/12/12 18:30:38 fetching corpus: 72397, signal 1073373/1505204 (executing program) 2022/12/12 18:30:38 fetching corpus: 72447, signal 1073575/1505204 (executing program) 2022/12/12 18:30:38 fetching corpus: 72497, signal 1073886/1505204 (executing program) 2022/12/12 18:30:38 fetching corpus: 72547, signal 1074097/1505204 (executing program) 2022/12/12 18:30:39 fetching corpus: 72597, signal 1074298/1505204 (executing program) 2022/12/12 18:30:39 fetching corpus: 72647, signal 1074493/1505204 (executing program) 2022/12/12 18:30:39 fetching corpus: 72697, signal 1074782/1505204 (executing program) 2022/12/12 18:30:39 fetching corpus: 72747, signal 1075120/1505204 (executing program) 2022/12/12 18:30:39 fetching corpus: 72797, signal 1075269/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 72847, signal 1075469/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 72897, signal 1075661/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 72947, signal 1075874/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 72997, signal 1076066/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 73047, signal 1076299/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 73097, signal 1076625/1505204 (executing program) 2022/12/12 18:30:40 fetching corpus: 73147, signal 1076785/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73197, signal 1077057/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73247, signal 1077258/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73297, signal 1077512/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73347, signal 1077750/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73397, signal 1078035/1505204 (executing program) 2022/12/12 18:30:41 fetching corpus: 73447, signal 1078213/1505204 (executing program) 2022/12/12 18:30:42 fetching corpus: 73497, signal 1078512/1505204 (executing program) 2022/12/12 18:30:42 fetching corpus: 73547, signal 1078706/1505204 (executing program) 2022/12/12 18:30:42 fetching corpus: 73597, signal 1078875/1505204 (executing program) 2022/12/12 18:30:42 fetching corpus: 73647, signal 1079053/1505204 (executing program) 2022/12/12 18:30:43 fetching corpus: 73697, signal 1079284/1505204 (executing program) 2022/12/12 18:30:43 fetching corpus: 73747, signal 1079446/1505204 (executing program) 2022/12/12 18:30:43 fetching corpus: 73797, signal 1079638/1505204 (executing program) 2022/12/12 18:30:43 fetching corpus: 73847, signal 1079861/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 73897, signal 1080121/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 73947, signal 1080350/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 73997, signal 1080758/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 74047, signal 1080921/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 74097, signal 1081141/1505204 (executing program) 2022/12/12 18:30:44 fetching corpus: 74147, signal 1081286/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74197, signal 1081483/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74247, signal 1081692/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74297, signal 1081965/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74347, signal 1082230/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74397, signal 1084587/1505204 (executing program) 2022/12/12 18:30:45 fetching corpus: 74447, signal 1084794/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74497, signal 1085065/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74547, signal 1085316/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74597, signal 1085514/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74647, signal 1085677/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74697, signal 1085855/1505204 (executing program) 2022/12/12 18:30:46 fetching corpus: 74747, signal 1086060/1505204 (executing program) 2022/12/12 18:30:47 fetching corpus: 74797, signal 1086253/1505204 (executing program) 2022/12/12 18:30:47 fetching corpus: 74847, signal 1086523/1505204 (executing program) 2022/12/12 18:30:47 fetching corpus: 74897, signal 1086660/1505204 (executing program) 2022/12/12 18:30:47 fetching corpus: 74947, signal 1087035/1505204 (executing program) 2022/12/12 18:30:47 fetching corpus: 74997, signal 1087342/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75047, signal 1087500/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75097, signal 1087633/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75147, signal 1087764/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75197, signal 1087960/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75247, signal 1088171/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75297, signal 1088449/1505204 (executing program) 2022/12/12 18:30:48 fetching corpus: 75347, signal 1088619/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75397, signal 1088768/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75447, signal 1088958/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75497, signal 1089082/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75547, signal 1089258/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75597, signal 1089489/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75647, signal 1089677/1505204 (executing program) 2022/12/12 18:30:49 fetching corpus: 75697, signal 1090087/1505204 (executing program) 2022/12/12 18:30:50 fetching corpus: 75747, signal 1090362/1505204 (executing program) 2022/12/12 18:30:50 fetching corpus: 75797, signal 1090538/1505204 (executing program) 2022/12/12 18:30:50 fetching corpus: 75847, signal 1090717/1505204 (executing program) 2022/12/12 18:30:50 fetching corpus: 75897, signal 1090958/1505204 (executing program) 2022/12/12 18:30:50 fetching corpus: 75947, signal 1091363/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 75997, signal 1091546/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 76047, signal 1091898/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 76097, signal 1092106/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 76147, signal 1092344/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 76197, signal 1092576/1505204 (executing program) 2022/12/12 18:30:51 fetching corpus: 76247, signal 1092736/1505204 (executing program) 2022/12/12 18:30:52 fetching corpus: 76297, signal 1092969/1505204 (executing program) 2022/12/12 18:30:52 fetching corpus: 76347, signal 1093184/1505204 (executing program) 2022/12/12 18:30:52 fetching corpus: 76397, signal 1093431/1505204 (executing program) 2022/12/12 18:30:52 fetching corpus: 76447, signal 1093670/1505204 (executing program) 2022/12/12 18:30:52 fetching corpus: 76497, signal 1093971/1505204 (executing program) 2022/12/12 18:30:53 fetching corpus: 76547, signal 1094145/1505204 (executing program) 2022/12/12 18:30:53 fetching corpus: 76597, signal 1094356/1505204 (executing program) 2022/12/12 18:30:53 fetching corpus: 76647, signal 1094584/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76697, signal 1094767/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76747, signal 1094969/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76797, signal 1095242/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76847, signal 1095415/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76897, signal 1095587/1505204 (executing program) 2022/12/12 18:30:54 fetching corpus: 76947, signal 1095725/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 76997, signal 1095898/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77047, signal 1096082/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77097, signal 1096252/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77147, signal 1096450/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77197, signal 1096658/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77247, signal 1097199/1505204 (executing program) 2022/12/12 18:30:55 fetching corpus: 77297, signal 1097353/1505204 (executing program) 2022/12/12 18:30:56 fetching corpus: 77347, signal 1097667/1505204 (executing program) 2022/12/12 18:30:56 fetching corpus: 77397, signal 1098013/1505204 (executing program) 2022/12/12 18:30:56 fetching corpus: 77447, signal 1098229/1505204 (executing program) 2022/12/12 18:30:56 fetching corpus: 77497, signal 1098421/1505204 (executing program) 2022/12/12 18:30:56 fetching corpus: 77547, signal 1098636/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77597, signal 1098845/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77647, signal 1099103/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77697, signal 1099418/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77747, signal 1099616/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77797, signal 1099799/1505204 (executing program) 2022/12/12 18:30:57 fetching corpus: 77847, signal 1100087/1505204 (executing program) 2022/12/12 18:30:58 fetching corpus: 77897, signal 1100284/1505204 (executing program) 2022/12/12 18:30:58 fetching corpus: 77947, signal 1100544/1505204 (executing program) 2022/12/12 18:30:58 fetching corpus: 77997, signal 1100791/1505204 (executing program) 2022/12/12 18:30:58 fetching corpus: 78047, signal 1100920/1505204 (executing program) 2022/12/12 18:30:58 fetching corpus: 78097, signal 1101134/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78147, signal 1101292/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78197, signal 1101531/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78247, signal 1101813/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78297, signal 1102009/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78347, signal 1102261/1505204 (executing program) 2022/12/12 18:30:59 fetching corpus: 78397, signal 1102472/1505204 (executing program) 2022/12/12 18:31:00 fetching corpus: 78447, signal 1102724/1505206 (executing program) 2022/12/12 18:31:00 fetching corpus: 78497, signal 1102944/1505206 (executing program) 2022/12/12 18:31:00 fetching corpus: 78547, signal 1103199/1505206 (executing program) 2022/12/12 18:31:00 fetching corpus: 78597, signal 1103341/1505206 (executing program) 2022/12/12 18:31:00 fetching corpus: 78647, signal 1103511/1505206 (executing program) 2022/12/12 18:31:00 fetching corpus: 78697, signal 1106201/1505206 (executing program) 2022/12/12 18:31:01 fetching corpus: 78747, signal 1106360/1505206 (executing program) 2022/12/12 18:31:01 fetching corpus: 78797, signal 1106569/1505206 (executing program) 2022/12/12 18:31:01 fetching corpus: 78847, signal 1106746/1505206 (executing program) 2022/12/12 18:31:01 fetching corpus: 78897, signal 1106981/1505206 (executing program) 2022/12/12 18:31:01 fetching corpus: 78947, signal 1107203/1505206 (executing program) 2022/12/12 18:31:02 fetching corpus: 78997, signal 1107417/1505206 (executing program) 2022/12/12 18:31:02 fetching corpus: 79047, signal 1107607/1505206 (executing program) 2022/12/12 18:31:02 fetching corpus: 79097, signal 1107844/1505206 (executing program) 2022/12/12 18:31:02 fetching corpus: 79147, signal 1108098/1505206 (executing program) 2022/12/12 18:31:02 fetching corpus: 79197, signal 1108510/1505206 (executing program) 2022/12/12 18:31:03 fetching corpus: 79247, signal 1108655/1505206 (executing program) 2022/12/12 18:31:03 fetching corpus: 79297, signal 1108923/1505206 (executing program) 2022/12/12 18:31:03 fetching corpus: 79347, signal 1109189/1505206 (executing program) 2022/12/12 18:31:03 fetching corpus: 79397, signal 1109331/1505206 (executing program) 2022/12/12 18:31:04 fetching corpus: 79447, signal 1109679/1505206 (executing program) 2022/12/12 18:31:04 fetching corpus: 79497, signal 1109933/1505206 (executing program) 2022/12/12 18:31:04 fetching corpus: 79547, signal 1110138/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79597, signal 1110297/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79647, signal 1110492/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79697, signal 1110692/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79747, signal 1110835/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79797, signal 1111041/1505206 (executing program) 2022/12/12 18:31:05 fetching corpus: 79847, signal 1111272/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 79897, signal 1111495/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 79947, signal 1111637/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 79997, signal 1111770/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 80047, signal 1111914/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 80097, signal 1112069/1505206 (executing program) 2022/12/12 18:31:06 fetching corpus: 80147, signal 1112259/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80197, signal 1112420/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80247, signal 1112637/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80297, signal 1112810/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80347, signal 1112970/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80397, signal 1113147/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80447, signal 1113331/1505206 (executing program) 2022/12/12 18:31:07 fetching corpus: 80497, signal 1113540/1505206 (executing program) 2022/12/12 18:31:08 fetching corpus: 80547, signal 1113771/1505206 (executing program) 2022/12/12 18:31:08 fetching corpus: 80597, signal 1114083/1505206 (executing program) 2022/12/12 18:31:08 fetching corpus: 80647, signal 1114378/1505206 (executing program) 2022/12/12 18:31:08 fetching corpus: 80697, signal 1114604/1505206 (executing program) 2022/12/12 18:31:08 fetching corpus: 80747, signal 1114744/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 80797, signal 1114948/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 80847, signal 1115103/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 80897, signal 1115245/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 80947, signal 1115553/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 80997, signal 1115718/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 81047, signal 1115869/1505206 (executing program) 2022/12/12 18:31:09 fetching corpus: 81097, signal 1117477/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81147, signal 1117731/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81197, signal 1117837/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81247, signal 1118003/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81297, signal 1118296/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81347, signal 1118546/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81397, signal 1118714/1505206 (executing program) 2022/12/12 18:31:10 fetching corpus: 81447, signal 1118942/1505206 (executing program) 2022/12/12 18:31:11 fetching corpus: 81497, signal 1119158/1505206 (executing program) 2022/12/12 18:31:11 fetching corpus: 81547, signal 1119331/1505206 (executing program) 2022/12/12 18:31:11 fetching corpus: 81597, signal 1119473/1505206 (executing program) 2022/12/12 18:31:11 fetching corpus: 81647, signal 1119604/1505206 (executing program) 2022/12/12 18:31:11 fetching corpus: 81697, signal 1119805/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81747, signal 1119988/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81797, signal 1120197/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81847, signal 1120339/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81897, signal 1120550/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81947, signal 1120810/1505206 (executing program) 2022/12/12 18:31:12 fetching corpus: 81997, signal 1120993/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82047, signal 1121156/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82097, signal 1121420/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82147, signal 1121537/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82197, signal 1121751/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82247, signal 1121987/1505206 (executing program) 2022/12/12 18:31:13 fetching corpus: 82297, signal 1122218/1505206 (executing program) 2022/12/12 18:31:14 fetching corpus: 82347, signal 1122465/1505206 (executing program) 2022/12/12 18:31:14 fetching corpus: 82397, signal 1122796/1505206 (executing program) 2022/12/12 18:31:14 fetching corpus: 82447, signal 1122987/1505206 (executing program) 2022/12/12 18:31:14 fetching corpus: 82497, signal 1123179/1505206 (executing program) 2022/12/12 18:31:14 fetching corpus: 82547, signal 1123308/1505206 (executing program) 2022/12/12 18:31:15 fetching corpus: 82597, signal 1123434/1505206 (executing program) 2022/12/12 18:31:15 fetching corpus: 82647, signal 1123636/1505206 (executing program) 2022/12/12 18:31:15 fetching corpus: 82697, signal 1123806/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82747, signal 1124066/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82797, signal 1124241/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82847, signal 1124381/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82897, signal 1124596/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82947, signal 1124794/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 82997, signal 1124973/1505206 (executing program) 2022/12/12 18:31:16 fetching corpus: 83047, signal 1125234/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83097, signal 1125421/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83147, signal 1125605/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83197, signal 1125818/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83247, signal 1125993/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83297, signal 1126134/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83347, signal 1126368/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83397, signal 1126587/1505206 (executing program) 2022/12/12 18:31:17 fetching corpus: 83447, signal 1126702/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83497, signal 1126859/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83547, signal 1127086/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83597, signal 1127239/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83647, signal 1127365/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83697, signal 1127582/1505206 (executing program) 2022/12/12 18:31:18 fetching corpus: 83747, signal 1127755/1505206 (executing program) 2022/12/12 18:31:19 fetching corpus: 83797, signal 1127926/1505206 (executing program) 2022/12/12 18:31:19 fetching corpus: 83847, signal 1128132/1505206 (executing program) 2022/12/12 18:31:19 fetching corpus: 83897, signal 1128312/1505206 (executing program) 2022/12/12 18:31:19 fetching corpus: 83947, signal 1128481/1505206 (executing program) 2022/12/12 18:31:19 fetching corpus: 83997, signal 1128625/1505206 (executing program) 2022/12/12 18:31:20 fetching corpus: 84047, signal 1128806/1505206 (executing program) 2022/12/12 18:31:20 fetching corpus: 84097, signal 1128999/1505206 (executing program) 2022/12/12 18:31:20 fetching corpus: 84147, signal 1129208/1505206 (executing program) 2022/12/12 18:31:20 fetching corpus: 84190, signal 1129297/1505206 (executing program) 2022/12/12 18:31:20 fetching corpus: 84190, signal 1129297/1505206 (executing program) 2022/12/12 18:31:23 starting 6 fuzzer processes 18:31:23 executing program 0: sigaltstack(0x0, &(0x7f0000000340)={0x0}) 18:31:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 18:31:23 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x101040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2e600, 0x8d) 18:31:23 executing program 3: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100), 0x4) 18:31:23 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x1, 0xa07, &(0x7f0000000b00)="$eJzs3UuMHEfdAPDq2Z31M5/H+WyyOCaxCSThkd14vZiHBXEUX7DiiFukiIvlOMHCMQhHgkQ52D5xI1FkrjzEKZcIEBK5ICsnLpGIJS45BQ4csIwUiQME7EXerZqd/XtGPbO2d3Z2fj+ptqa6aqaqZ3t6erq7qhIwthqLf+fnp6uULr3z5tG/P/y3LTeXPNEu0Vr8O9mRaqaUqpyeDK/34cRSfP2j1052i6s0t/i3pNMz19rP3ZZSOp/2pcuplfZcuvLGe3NPH79w7OL+9986fPXurD0AAIyXb10+PL/7L3+6f+fHbz9wJG1qLy/H562c3p6P+4/kA/9y/N9IK9NVR+g0FcpN5tAI5Sa6lOuspxnKTfaofyq8brNHuU019U90LOu23jDKynbcSlVjZkW60ZiZWfpNnhZ/109VM2dPn3nh3JAaCtxx/3wwpbRPEIRxDAs7hr0HAlgSrxfe4nw8s3B72q822V/9155sdH8+3AFrvf2rf7Tq/9UFexzunI26NZX1Kp+j7TkdryPE+5cG/fyX14vXI5p9trPXdYRRub7Qq50Ta9yO1erV/rhdbFRfz3F5H74R8js/P/F/Oir/Y6C7fzn/LwhjGxaGvQMC1q1439xCVvLjfX0xf1NN/uaa/C01+Vtr8rfV5MM4++3LP0mvV8u/8+Nv+kHPh5XzbPfk+P8GbE88Hzlo/fG+30Hdbv3xfmJYz35/4tlTX3n+uStL9/9X7e3/Rt7e9+V0K3+2LucC5XxhPK/evve/tbKeRo9y94b23NOl/OLjXSvLVbuWXyd17Gduacf0yuft6FVu78pyrVBuSw6bQ3vj8cnW8Lxy/FH2q+X9mgzr2wzrMRXaUfYrO3Mc2wGrUbbHXvf/l+1zOjWrF06fOfV4Tpft9I8TzU03lx9Y43YDt6/f/j/TaWX/n+3t5c1G535hx/LyqnO/0ArL53osP5jT5XvuOxNbFpfPnPzemefv9MrDmDv3yqvfPXHmzKkfeOCBBx60Hwx7zwTcbbMvv/T92XOvvPrY6ZdOvHjqxVNnDx46dHBu7tBXD87PLh7Xz3Ye3QMbyfKX/rBbAgAAAAAAAAAAAPTrh8eOXvnzu1/+YKn//3L/v9L/v9z5W/r//zj0/4/95Es/+NIPcGeX/MUyYYDVqVCumcP/h/buCvXsDs/7RI7b8/jl/v+lujiua2nPfWF5HL+3lAvDCdwyXspUGIMkzhf46RxfzPEvEwxRtaX74hzXjW9dtvUyPoVxKUZT+b+VraGMY1L6f/ca16ns/3euQRu589aiO+Gw1xHo7h/G/xaEsQ0LC2bxANaHYc//Wc57lvjsH765+WYoxa49uXJ/Gccvhdux3uefVP/Gmv+zPf9d3/u/MGNea3X1/vtnVz/oqDbt6bf+uP5lHOhdg9X/ca6/rM0jqb/6F34R6o8XhPr0n1D/1j7rv2X9966u/v/m+svb9uhD/da/1OKqsbId8bxxuf4XzxsX18P6l7E9B17/VU7UeCPXD+NsVOaZHdSozP/bS7wP40s5XXaE5T6HON/JoO0v91eU74Hd4fWrmu838/+Otq/luO7zUOb/Ldtjq0u60ZFudnlvN+q+BkbVh67/CcLYhoWFhbt7QqvGUCtn6O//sH8nDLv+Yb//deL8v/EYPs7/G/Pj/L8xP87/G/Pj/HoxP87/G9/POP9vzL8vvG6cH3i6Jv+TNfl7avLvr8nfW5P/qZr8/TX5D9TkP1iTf29N/kM1+Z+pyf9sTf7DNfmP1uR/riZ/oyv9UcZ1/WGcxf55Pv8wPsr1n16f/101+cDo+unbB5567jffbi31/59qnw8p1/GO5HQz/3b+UU7H696pI30z792c/mvIX+/nO2CcxPEz4vf7IzX5wOgq93n5fMMYqrqP2NPvuFW9jvMZLZ/P8Rdy/MUcP5bjmRzP5vhAjufWqH3cHU/9+neHX6+Wf+/vCPn93k8e+wPFcaIO9tmeeH5g0PvZ4zh+g7rd+lfZHQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBoGot/5+enq5QuvfPm0WePn569ueSJdonW4t/JjlSz/byUHs/xRI5/nh9c/+i1k53xjRxXaS5VqWovT89ca9e0LaV0Pu1Ll1Mr7bl05Y335p4+fuHYxf3vv3X46t17BwAAAGDj+18AAAD//3wJDZ0=") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40106e8c, &(0x7f0000000080)={0x0, 0x1000000}) 18:31:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x3}}]}, 0x20}}, 0x0) [ 497.323486][ T5133] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 497.335488][ T5136] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 497.346059][ T5137] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 497.355410][ T5137] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 497.356562][ T5140] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 497.363845][ T5137] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 497.371510][ T5140] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 497.378571][ T5137] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 497.385696][ T5140] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 497.399354][ T5140] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 497.400748][ T5137] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 497.407411][ T5140] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 497.414953][ T5137] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 497.421181][ T5140] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 497.428838][ T5137] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 497.434872][ T5140] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 497.442860][ T5137] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 497.456825][ T5141] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 497.458020][ T5137] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 497.464550][ T5141] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 497.472761][ T5137] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 497.479089][ T5141] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 497.486202][ T5137] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 497.492933][ T5141] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 497.501057][ T5137] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 497.507585][ T5141] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 497.514907][ T5137] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 497.520719][ T5141] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 497.527916][ T5137] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 497.534900][ T5141] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 497.543018][ T5137] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 497.549389][ T5141] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 497.557318][ T5137] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 497.563640][ T5141] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 497.570584][ T5137] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 497.598431][ T5137] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 498.140226][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 498.211431][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 498.222154][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 498.284141][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 498.387182][ T5138] chnl_net:caif_netlink_parms(): no params data found [ 498.462738][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 498.472034][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.480559][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.489666][ T5122] device bridge_slave_0 entered promiscuous mode [ 498.518915][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.529469][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.538028][ T5124] device bridge_slave_0 entered promiscuous mode [ 498.558861][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.566206][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.574858][ T5122] device bridge_slave_1 entered promiscuous mode [ 498.599633][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.610264][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.619674][ T5124] device bridge_slave_1 entered promiscuous mode [ 498.645399][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.652546][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.661123][ T5119] device bridge_slave_0 entered promiscuous mode [ 498.715396][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.722495][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.730603][ T5119] device bridge_slave_1 entered promiscuous mode [ 498.738485][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.745847][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.754185][ T5118] device bridge_slave_0 entered promiscuous mode [ 498.785804][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.805930][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.824160][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.831257][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.839415][ T5118] device bridge_slave_1 entered promiscuous mode [ 498.846419][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.854109][ T5138] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.861828][ T5138] device bridge_slave_0 entered promiscuous mode [ 498.870907][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.888660][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.913557][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.920657][ T5138] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.928599][ T5138] device bridge_slave_1 entered promiscuous mode [ 498.960044][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.001873][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.009088][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.017488][ T5121] device bridge_slave_0 entered promiscuous mode [ 499.035297][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.046250][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.066789][ T5124] team0: Port device team_slave_0 added [ 499.073368][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.080454][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.088607][ T5121] device bridge_slave_1 entered promiscuous mode [ 499.098247][ T5122] team0: Port device team_slave_0 added [ 499.133800][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.145084][ T5138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.155584][ T5124] team0: Port device team_slave_1 added [ 499.177455][ T5122] team0: Port device team_slave_1 added [ 499.185887][ T5119] team0: Port device team_slave_0 added [ 499.199717][ T5138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.235632][ T5119] team0: Port device team_slave_1 added [ 499.256469][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.263844][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.289977][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.306833][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.313921][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.340432][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.356706][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.385706][ T5118] team0: Port device team_slave_0 added [ 499.417499][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.427416][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.434655][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.461119][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.485534][ T5118] team0: Port device team_slave_1 added [ 499.493493][ T5138] team0: Port device team_slave_0 added [ 499.521925][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.529720][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.556029][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.568092][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.575405][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.601528][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.614080][ T5137] Bluetooth: hci1: command 0x0409 tx timeout [ 499.620437][ T5137] Bluetooth: hci2: command 0x0409 tx timeout [ 499.626758][ T5136] Bluetooth: hci4: command 0x0409 tx timeout [ 499.635456][ T5138] team0: Port device team_slave_1 added [ 499.644588][ T5124] device hsr_slave_0 entered promiscuous mode [ 499.651777][ T5124] device hsr_slave_1 entered promiscuous mode [ 499.660541][ T5121] team0: Port device team_slave_0 added [ 499.669742][ T5121] team0: Port device team_slave_1 added [ 499.678545][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.685657][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.692873][ T5136] Bluetooth: hci5: command 0x0409 tx timeout [ 499.711743][ T5133] Bluetooth: hci0: command 0x0409 tx timeout [ 499.718530][ T5136] Bluetooth: hci3: command 0x0409 tx timeout [ 499.725118][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.791029][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.798335][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.824580][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.874610][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.881570][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.908159][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.933378][ T5138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.940353][ T5138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.966685][ T5138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.983293][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.990273][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.016582][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 500.042296][ T5119] device hsr_slave_0 entered promiscuous mode [ 500.049389][ T5119] device hsr_slave_1 entered promiscuous mode [ 500.057006][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.065113][ T5119] Cannot create hsr debugfs directory [ 500.081414][ T5138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 500.088527][ T5138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.115206][ T5138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 500.130125][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 500.137141][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.163112][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 500.200948][ T5122] device hsr_slave_0 entered promiscuous mode [ 500.207788][ T5122] device hsr_slave_1 entered promiscuous mode [ 500.214734][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.222306][ T5122] Cannot create hsr debugfs directory [ 500.260685][ T5118] device hsr_slave_0 entered promiscuous mode [ 500.267806][ T5118] device hsr_slave_1 entered promiscuous mode [ 500.277920][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.285815][ T5118] Cannot create hsr debugfs directory [ 500.320981][ T5121] device hsr_slave_0 entered promiscuous mode [ 500.328168][ T5121] device hsr_slave_1 entered promiscuous mode [ 500.335980][ T5121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.343759][ T5121] Cannot create hsr debugfs directory [ 500.383782][ T5138] device hsr_slave_0 entered promiscuous mode [ 500.390803][ T5138] device hsr_slave_1 entered promiscuous mode [ 500.397580][ T5138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.405207][ T5138] Cannot create hsr debugfs directory [ 500.818217][ T5124] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 500.846987][ T5124] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 500.857802][ T5124] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 500.871655][ T5124] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 500.904034][ T5122] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 500.924205][ T5122] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 500.933541][ T5122] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 500.948562][ T5122] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 501.027154][ T5118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 501.049705][ T5118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 501.059565][ T5118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 501.069637][ T5118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 501.158317][ T5121] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 501.167940][ T5121] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 501.179561][ T5121] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 501.189263][ T5121] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 501.220467][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.291287][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.294793][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.300853][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.305647][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.328480][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.335724][ T5138] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 501.347824][ T5138] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 501.404726][ T5138] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 501.424560][ T5138] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 501.455477][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.462326][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.472702][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.481624][ T5184] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.488907][ T5184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.498873][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.507767][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.516732][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.523909][ T5184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.593968][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.601871][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.611260][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.620763][ T5119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 501.632462][ T5119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 501.649688][ T5119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 501.662197][ T5119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 501.693646][ T5133] Bluetooth: hci4: command 0x041b tx timeout [ 501.693709][ T5136] Bluetooth: hci2: command 0x041b tx timeout [ 501.699677][ T5133] Bluetooth: hci1: command 0x041b tx timeout [ 501.734129][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.740991][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.750198][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.759303][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 501.769008][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.776947][ T5133] Bluetooth: hci3: command 0x041b tx timeout [ 501.782828][ T5137] Bluetooth: hci0: command 0x041b tx timeout [ 501.784300][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.789172][ T5137] Bluetooth: hci5: command 0x041b tx timeout [ 501.797796][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.811913][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.819845][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.832444][ T5122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 501.845892][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.890865][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.899135][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 501.912296][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.920783][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.933798][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.942120][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.949242][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.960214][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.970281][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.982236][ T5185] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.989364][ T5185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.999330][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.043101][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.062814][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.072006][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.082488][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.101529][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.119054][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.159758][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.187243][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.195746][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.204328][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.211971][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.222364][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.231159][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.239835][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.248690][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.257422][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.288064][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.296527][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.304931][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.313883][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.322360][ T5186] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.329495][ T5186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.347660][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.376618][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.421522][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.433690][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.442248][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.449507][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.480226][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.508341][ T5138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.554400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.566337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.575668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.585997][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.593380][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.601738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.612192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.629604][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.636783][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.644921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.654210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.663097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.673714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.682250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.690975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.699363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.712354][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.720260][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.728698][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.760096][ T5138] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.768830][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.780796][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.798210][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.810651][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.825807][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.836875][ T5118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.852791][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.862278][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.877814][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.901142][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.934929][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.944490][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.952546][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.962426][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.970518][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.978510][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.987964][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.997400][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.004585][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.013282][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.022193][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.031555][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.040616][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.071168][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.079276][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.088728][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.097733][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.104933][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.112804][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.120301][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.127816][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.136707][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.145365][ T5185] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.152447][ T5185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.161038][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.190976][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.205680][ T5121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.220544][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.250480][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.269920][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.293656][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.302494][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.339381][ T5181] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.346602][ T5181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.355180][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.364377][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.407568][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.428144][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.463943][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.482194][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.496947][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.512743][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.521817][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.533091][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.541334][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.550911][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.560059][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.573864][ T5138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.615710][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.626561][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.663600][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.690346][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.713266][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.722178][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.746593][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.779727][ T5137] Bluetooth: hci1: command 0x040f tx timeout [ 503.786232][ T5133] Bluetooth: hci2: command 0x040f tx timeout [ 503.786244][ T5136] Bluetooth: hci4: command 0x040f tx timeout [ 503.836460][ T5119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 503.852857][ T5136] Bluetooth: hci5: command 0x040f tx timeout [ 503.853008][ T5133] Bluetooth: hci0: command 0x040f tx timeout [ 503.858894][ T5136] Bluetooth: hci3: command 0x040f tx timeout [ 503.900846][ T5119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.940030][ T5124] device veth0_vlan entered promiscuous mode [ 503.957911][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.974150][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.985605][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 504.003774][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.012326][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.021387][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.030411][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.038926][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.081893][ T5122] device veth0_vlan entered promiscuous mode [ 504.107615][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.142529][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.150472][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.160097][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.168985][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.186320][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.200745][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.209749][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.217926][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.226881][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.242049][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.273846][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.282033][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.306123][ T5124] device veth1_vlan entered promiscuous mode [ 504.320747][ T5122] device veth1_vlan entered promiscuous mode [ 504.382696][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.414775][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.444074][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.452488][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.483702][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.501762][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.578589][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.594462][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.611772][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.632869][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.640477][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.651385][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.664587][ T5124] device veth0_macvtap entered promiscuous mode [ 504.685659][ T5138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.701694][ T5122] device veth0_macvtap entered promiscuous mode [ 504.716315][ T5118] device veth0_vlan entered promiscuous mode [ 504.726757][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.742068][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.753638][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.761398][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.771655][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.781016][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.799010][ T5122] device veth1_macvtap entered promiscuous mode [ 504.815599][ T5124] device veth1_macvtap entered promiscuous mode [ 504.853470][ T5118] device veth1_vlan entered promiscuous mode [ 504.867402][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.884365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.894562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.903517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.912445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.923859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.955017][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.980176][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 504.995075][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.007896][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.035403][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.047704][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.057869][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.067245][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.076162][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.084947][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.109068][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.136562][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.149894][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.163382][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.170886][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.179095][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.189365][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.198293][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.207211][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.216778][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.226105][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.235039][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.244532][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.254853][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.265196][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.273328][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.282428][ T5138] device veth0_vlan entered promiscuous mode [ 505.315652][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.327538][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.336487][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.345978][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.359043][ T5138] device veth1_vlan entered promiscuous mode [ 505.366777][ T5119] device veth0_vlan entered promiscuous mode [ 505.378396][ T5124] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.389527][ T5124] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.398609][ T5124] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.407389][ T5124] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.419194][ T5118] device veth0_macvtap entered promiscuous mode [ 505.440581][ T5122] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.450251][ T5122] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.461025][ T5122] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.470906][ T5122] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.511942][ T5121] device veth0_vlan entered promiscuous mode [ 505.522249][ T5119] device veth1_vlan entered promiscuous mode [ 505.556296][ T5138] device veth0_macvtap entered promiscuous mode [ 505.565758][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 505.574396][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 505.582402][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 505.590795][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 505.599071][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.608210][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.617781][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.627222][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.639377][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.647479][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.655664][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 505.678655][ T5118] device veth1_macvtap entered promiscuous mode [ 505.719092][ T5138] device veth1_macvtap entered promiscuous mode [ 505.735078][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.746711][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.759354][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.770557][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.783647][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.813246][ T5121] device veth1_vlan entered promiscuous mode [ 505.834114][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.844553][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.853280][ T5136] Bluetooth: hci4: command 0x0419 tx timeout [ 505.859891][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.869331][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.871454][ T5133] Bluetooth: hci2: command 0x0419 tx timeout [ 505.877502][ T5136] Bluetooth: hci1: command 0x0419 tx timeout [ 505.893081][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.904755][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.915876][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.926728][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.932981][ T5133] Bluetooth: hci3: command 0x0419 tx timeout [ 505.943025][ T5136] Bluetooth: hci0: command 0x0419 tx timeout [ 505.943036][ T5137] Bluetooth: hci5: command 0x0419 tx timeout [ 505.949299][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.963827][ T5119] device veth0_macvtap entered promiscuous mode [ 505.991440][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.000126][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.009330][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.023101][ T5118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.031851][ T5118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.040997][ T5118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.053240][ T5118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.077528][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.088848][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.100207][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.110963][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.121209][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.132453][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.144713][ T5138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.190040][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.199437][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.212050][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.223527][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.233540][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.244085][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.255998][ T5138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.268428][ T5138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.279570][ T5138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.296410][ T5119] device veth1_macvtap entered promiscuous mode [ 506.311702][ T5121] device veth0_macvtap entered promiscuous mode [ 506.313133][ T5214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.320269][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 506.335540][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.336223][ T5214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.346514][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.360345][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 506.369352][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 506.384519][ T5138] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.394597][ T5138] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.403861][ T5138] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.421010][ T5138] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.451444][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.472321][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.499348][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.518048][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.531193][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.550485][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.560961][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.587491][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.611011][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.628112][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 506.637193][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.645940][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.656015][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.686260][ T5121] device veth1_macvtap entered promiscuous mode [ 506.710468][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.732055][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.753397][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.771124][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.789894][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.817534][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.837182][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.848132][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.860012][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.920279][ T5195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.932918][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.941720][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.950995][ T5195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.975013][ T5119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.992759][ T5119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.001507][ T5119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.010507][ T5119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.042087][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.067458][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.087343][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.101147][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.117124][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.127685][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.139231][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.149859][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.159833][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.170357][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.181622][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.189475][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.201675][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 507.210634][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 507.227616][ T5157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.239032][ T5157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.240136][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.260764][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.271188][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.281868][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.291904][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.303079][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.313284][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.324378][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.334493][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.345359][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.357164][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.395476][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 507.404036][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 507.413816][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 507.425331][ T5121] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.444015][ T5121] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.453579][ T5121] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.462410][ T5121] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.498412][ T5214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.522750][ T5214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.598800][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 507.667063][ T5195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:31:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, &(0x7f0000000380)={[{@numtail}, {@uni_xlateno}, {@utf8no}, {@utf8}, {@utf8no}, {@utf8no}, {@uni_xlate}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@fat=@check_strict}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@fat=@codepage={'codepage', 0x3d, '936'}}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_mixed}]}, 0x3, 0x234, &(0x7f0000000680)="$eJzs3MGLG1UcB/DfrtW2K+3mUAoK4kMv9TI0OXkQNEgLYkDRRlBBmLoTDRmTkAlbItLm5sGLf4cIXryIIB71sCD+CVJPe+mxB3Fkm7ZJl0WE2kbp53PJD9775r1HMg/mDcz+S19+MuhVWS+fxuaJjdh8JeZxcyMasRl3zOOFK9/88szb7773ervTufBWShfbl5qtlNLpZ394/7Ovn/tx+uQ7357+/njsNT7Yv9G6vnd276n9Py993K9Sv0rD0TTl6fJoNM1/Ghdpp18NspTeLIu8KlJ/WBWTu+2XyyL1ytF4PEv5cOfU1nhSVFXKh7M0KGZpOkrTySzlH+X9YcqyLJ3aCu5H96ubdR036rquj8+jrut1T4iHzO//aFvZ1E9ElJ/vdne7i89Fe7sX/SijiPOxHX/EwX/ktkV98bXOhfPplkZcLa/dzl/b7T52b74Z29E4Ot9c5NO9+cdjazXfiu04s8w3r8yzsz+f/P0g3zoy/0Sce34ln8V2/PphjKKMnTj4nuX4V5spvfpG51D+5K1+AAAAAADwf5Slu448v8+WHRrfRcSyfZFv9+LMb19c/yfPBw6drx+Lp4+td+0AAADwqKhmnw7ysiwmigdXvDh5+dx/YBqK+ynuXDEPYIiIjVj/Ag8V692XAACAf9/qTQgAAAAAAAAAAAAAAAAAAACwHg/jdWLrXiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwN/5KwAA//8wWcbT") open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 507.710888][ T5195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.799719][ T5186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.823567][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.831647][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.833581][ T5238] loop4: detected capacity change from 0 to 128 [ 507.887006][ T5182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.895632][ T5236] loop2: detected capacity change from 0 to 2048 [ 507.954134][ T2386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.957379][ T5195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.962166][ T2386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.979901][ T5157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:31:34 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/vhost', 0x452101, 0x0) [ 508.025612][ T5157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.056095][ T5101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.058612][ T5195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.077649][ T5101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.089891][ T5240] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 508.120699][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 508.143280][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 508.151533][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:31:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) [ 508.179553][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 508.220287][ T5239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.259337][ T5239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:31:34 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff}, 0x8) [ 508.361181][ T5195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.361328][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 508.392676][ T5195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:31:34 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 508.429965][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:31:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 18:31:35 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:31:35 executing program 5: syz_clone3(&(0x7f00000002c0)={0x200000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/185, 0xb9, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 18:31:35 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/scsi_device', 0x10d800, 0x0) 18:31:35 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000740)={0x18, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}}, 0x0) 18:31:35 executing program 1: getresuid(&(0x7f0000000400), 0x0, 0x0) 18:31:35 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:31:35 executing program 0: syz_clone3(&(0x7f0000000180)={0x230852000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:31:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x2}, {}]}) 18:31:35 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/ram3', 0x0, 0x0) syz_clone3(&(0x7f0000000180)={0x230852000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/7, 0x7, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 18:31:35 executing program 1: getresuid(&(0x7f0000000400), &(0x7f0000000440), 0x0) 18:31:35 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:31:35 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x1e, 0x0, 0x4, &(0x7f0000000000)) 18:31:35 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 18:31:35 executing program 4: syz_clone3(&(0x7f0000002480)={0x31c109409e34b94a, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002540)=[0x0], 0x1}, 0x58) 18:31:35 executing program 3: syz_clone3(&(0x7f00000002c0)={0x200000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:31:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/ram3', 0x0, 0x0) syz_clone3(&(0x7f0000000140)={0x3c0040000, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1, {r0}}, 0x58) 18:31:35 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x1e, 0x0, 0x4, &(0x7f0000000000)) 18:31:35 executing program 2: syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:31:35 executing program 3: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x0], 0x1}, 0x58) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:31:35 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)='f'}) 18:31:35 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_WAIT_FOR_RESUME(r0, 0x5451) 18:31:35 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x1e, 0x0, 0x4, &(0x7f0000000000)) 18:31:36 executing program 0: syz_clone3(&(0x7f0000000440)={0x1f000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:31:36 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_WAIT_FOR_RESUME(r0, 0x40305828) 18:31:36 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) 18:31:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 18:31:36 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/firmware', 0x22841, 0x0) 18:31:36 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x1e, 0x0, 0x4, &(0x7f0000000000)) 18:31:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 18:31:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 18:31:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000280)={0x5, "e7995a62397af2feb1ec4c14de7013ac7c9d6d91fd25bf09aefb66a05d9f66a3"}) 18:31:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @ipv4}}) 18:31:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}, {{@arp={@multicast2, @remote, 0x0, 0x0, 0x0, 0xd, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'ipvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 18:31:36 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) 18:31:36 executing program 2: mmap$snddsp_status(&(0x7f0000ff2000/0xe000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/77, 0x4d, 0x1, &(0x7f0000000080)=""/10, 0xa}, &(0x7f0000000100)=0x40) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000180)={0x417, [], 0x7, "d440ae37031abd"}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000025c0)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x57, &(0x7f0000002540)=""/87}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000026c0), 0x48000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 18:31:36 executing program 4: syz_clone(0x80, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x9}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x7}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xffffffff}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x800}, @ETHTOOL_A_CHANNELS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x1000) [ 510.316131][ T5338] x_tables: duplicate underflow at hook 1 [ 510.343397][ T5188] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 510.384947][ T5340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 510.602717][ T5188] usb 4-1: Using ep0 maxpacket: 8 [ 510.742973][ T5188] usb 4-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 510.763972][ T5188] usb 4-1: config 1 interface 0 has no altsetting 0 [ 510.932879][ T5188] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 510.947929][ T5188] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.961981][ T5188] usb 4-1: Product: syz [ 510.969354][ T5188] usb 4-1: Manufacturer: syz [ 510.982029][ T5188] usb 4-1: SerialNumber: syz [ 511.025894][ T5317] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 511.258190][ T5185] usb 4-1: USB disconnect, device number 2 18:31:38 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x5, 0x6) 18:31:38 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:31:38 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000080)=@dgm, 0x18) 18:31:38 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x42c1, 0x0) 18:31:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:31:38 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x6740, 0x0) 18:31:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000029c0), 0x185a03, 0x0) 18:31:38 executing program 5: add_key$user(&(0x7f0000000940), 0x0, 0x0, 0xfed0, 0x0) 18:31:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x4, 0x90, [], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) 18:31:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x125, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:31:38 executing program 3: io_setup(0xea, &(0x7f0000000000)) io_setup(0x225c, &(0x7f0000009900)) 18:31:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 18:31:38 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 18:31:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 18:31:38 executing program 2: io_setup(0x9, &(0x7f0000001ac0)) io_setup(0x4, &(0x7f0000000040)) 18:31:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:31:38 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000a40), 0xffffffffffffffff) 18:31:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000e80), 0x226c42, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 18:31:38 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x7fffffff, &(0x7f0000ff1000/0x3000)=nil, 0x5) 18:31:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}) 18:31:38 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) io_setup(0xffff, &(0x7f00000000c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) io_cancel(r1, 0x0, &(0x7f0000000200)) 18:31:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 18:31:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0), 0x2, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x0, 0x0, '\x00', 0x0}) 18:31:38 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000005c0)={0x0, 0x0, 0x0, {0x9, @raw_data="13674b6184f08acfb300bdc2ce6f7926efffa3419a96633f3995a04925cfb52aa3098ca916fa202976baeecaf14ae705e05221430884c8e9e5632ac8463f53ad8288364780083d7e5d745b7463c472530484afa57f695a449cb92a60d80e0d3d62ca6003e654f8d454ad98cd50edbc7bf67c13699373621eaae42d83c2e8c8752ba2928b8e7b38ce49adc68209f54eecd88b0318e0e233dbbbfeb1bc15a86745b49b41d125ff1ab1476f93fa8c48cf9554fd6a315e69d704af3745670e880b8335d5bdbcab7fa60c"}}) 18:31:38 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:31:38 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x4000)=nil) 18:31:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 18:31:38 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006a80), 0xffffffffffffffff) 18:31:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:31:38 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500), 0x800, 0x0) 18:31:38 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000480)="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") 18:31:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffe9a, &(0x7f0000000100)={&(0x7f0000000040)={0x9c, 0x3ed, 0x0, 0x0, 0x0, "1a4a25d7f94112bbb530a2e252e6409a572bb7f59d7a41bbbc7899e13033ae91665ed56311ebbec864618c5bdd6aff62cece0a63db4ef1f2226b0218b29dc727a23ebdcccd7a58fc1b5da9746d1c27d53ea982a7bf97c8b9f6bf80de0673aa246936ed4b2729f53021fbda00e909ba9cae99802af13cd22ca5b5528421361f6ad9a47078d56480f86d20", ["", ""]}, 0x9c}}, 0x0) 18:31:39 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x7}) 18:31:39 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x2) 18:31:39 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 18:31:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x80000001) 18:31:39 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 18:31:39 executing program 0: io_setup(0x225c, &(0x7f0000009900)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) io_destroy(r0) 18:31:39 executing program 5: r0 = syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x18040) read$usbfs(r0, &(0x7f0000000040)=""/4096, 0x1000) 18:31:39 executing program 4: clock_gettime(0x2, &(0x7f0000001880)) 18:31:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='setgroups\x00') 18:31:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000ec0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:31:39 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10001}, 0x0, &(0x7f0000000140)={0x0}) 18:31:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x20000881) 18:31:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 18:31:39 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:31:39 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 18:31:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x80000001) 18:31:40 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "607b63d517fc37214ce7d16bb6687f65efd3968a1f19a3aa9ee4dab1d4d22e9ec0fcc9ae94e1e0272b8559affbc429d01413b5bc3fd6ec551c796beb8d5c852b"}, 0x48, 0xfffffffffffffffc) 18:31:40 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 18:31:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 18:31:40 executing program 0: timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}}, 0x0) 18:31:40 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="ee", 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 18:31:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:31:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x4}, 0xe) 18:31:40 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', '\x00'}, 0xd) 18:31:40 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 18:31:40 executing program 5: r0 = syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x5cac2) pwritev2(r0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000080)='=', 0x1}], 0x2, 0x0, 0x0, 0x0) 18:31:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 18:31:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x80000001) 18:31:41 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) 18:31:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 18:31:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 18:31:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x4, "61b06c72"}, &(0x7f0000000780)=0x28) 18:31:41 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:31:41 executing program 0: keyctl$setperm(0x5, 0x0, 0x494e347ffaf24ca0) 18:31:41 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 18:31:41 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001400)) 18:31:41 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000780), 0x1, 0x0) 18:31:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @local}}]}, 0x190) 18:31:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000180)=""/76, 0x4c) 18:31:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 18:31:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$fb(r0, &(0x7f0000000100)='\r', 0x1) 18:31:42 executing program 4: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001d80)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) 18:31:42 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:31:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x100, 0x0, @private2}}, 0x24) 18:31:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}}, 0x24) 18:31:42 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 18:31:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002d40)={0x2020}, 0x2020) 18:31:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r0, 0x0) 18:31:42 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000b76000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000f64000/0x4000)=nil, 0x4000) 18:31:42 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@ceph_nfs_snapfh={0x1c}, &(0x7f0000000100), 0x0) 18:31:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 18:31:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="5b4ef9a4338b"}, 0x10) 18:31:42 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x4b) 18:31:42 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 18:31:42 executing program 0: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x65) 18:31:42 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xe500) 18:31:42 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000002040)=0x100000001, 0x3, 0x2) 18:31:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f00000013c0)=""/248, 0xf8) 18:31:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000011c0)={'ip6tnl0\x00', 0x0}) 18:31:42 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, 0xffffffffffffffff) 18:31:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0), r0) 18:31:42 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300), 0xffffffffffffffff) io_setup(0x225c, &(0x7f0000009900)=0x0) io_cancel(r0, &(0x7f0000009a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) io_destroy(r0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) 18:31:42 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540), 0x301100, 0x0) 18:31:43 executing program 5: socketpair(0x0, 0xf, 0x0, &(0x7f0000000500)) 18:31:43 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200, 0x0) 18:31:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003300)=[{{&(0x7f0000001dc0)=@nfc, 0x80, &(0x7f0000003180)=[{&(0x7f0000001e40)="d1", 0x1}, {0x0}], 0x2, &(0x7f0000003200)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 18:31:43 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) 18:31:43 executing program 2: syz_clone(0x40008000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') 18:31:43 executing program 3: getpriority(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700), 0x600, 0x0, 0x0) 18:31:43 executing program 1: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x4, 0x0, "34be"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:31:43 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000600)='\r', 0x1}], 0x2}}], 0x1, 0x0) 18:31:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x80000046}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc04800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="a676c4b57b85"}]}, 0x28}}, 0x44000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file7\x00', 0x0) 18:31:43 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x44000) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000041) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file7\x00', 0x0) 18:31:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r0) [ 517.125036][ T27] audit: type=1800 audit(1670869903.590:2): pid=5568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=0 errno=0 18:31:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x8, &(0x7f0000000140)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 517.164702][ T27] audit: type=1800 audit(1670869903.620:3): pid=5569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 517.172983][ T5184] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:31:43 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x8180, 0x0) 18:31:43 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000041c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000044c0)={0x44, 0x0, &(0x7f0000004340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 517.302714][ T5185] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:31:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:31:43 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "21043c3a07b9d989421436738494c4dbe2316649ac6fb375f6dea3c3c89dd6efb244fb34a4ddc2c8a23c22451a00f3fd05f006d4c975ecbf58cc5e6201fe16e0"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 18:31:43 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x541b, 0x0) [ 517.442876][ T5184] usb 2-1: Using ep0 maxpacket: 16 [ 517.512761][ T1111] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 517.562683][ T5185] usb 1-1: Using ep0 maxpacket: 8 [ 517.563268][ T5184] usb 2-1: config 1 has an invalid interface number: 4 but max is 2 [ 517.581468][ T5184] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 517.592349][ T5184] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 517.604035][ T5184] usb 2-1: config 1 has no interface number 1 [ 517.610276][ T5184] usb 2-1: too many endpoints for config 1 interface 4 altsetting 0: 52, using maximum allowed: 30 [ 517.621548][ T5184] usb 2-1: config 1 interface 4 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 517.723042][ T5185] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 517.773630][ T1111] usb 3-1: Using ep0 maxpacket: 16 [ 517.792899][ T5184] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 517.802012][ T5184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.810860][ T5184] usb 2-1: Product: syz [ 517.815583][ T5184] usb 2-1: Manufacturer: syz [ 517.820207][ T5184] usb 2-1: SerialNumber: syz [ 517.972902][ T1111] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 517.981652][ T1111] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 518.002643][ T1111] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 518.042748][ T5185] usb 1-1: string descriptor 0 read error: -22 [ 518.049008][ T5185] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 518.058536][ T5185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.115736][ T5185] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 518.143621][ T5184] usb 2-1: 0:2 : does not exist [ 518.192990][ T1111] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 518.210011][ T5184] usb 2-1: USB disconnect, device number 2 [ 518.219048][ T1111] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.239130][ T1111] usb 3-1: Product: syz [ 518.255607][ T1111] usb 3-1: Manufacturer: syz [ 518.270179][ T1111] usb 3-1: SerialNumber: syz [ 518.327367][ T5185] usb 1-1: USB disconnect, device number 2 18:31:45 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "396be27da0622d3b09eeb5c7fb4ddabf8ec9a871e24f4ebad29d09852ecc6ac98c28ad42254d3d30c56b7a39d195468ad175cd9199b95e9137372994209ac3dc"}, 0x48, 0xfffffffffffffffd) [ 518.603113][ T1111] usb 3-1: 0:2 : does not exist [ 518.633349][ T1111] usb 3-1: USB disconnect, device number 2 [ 518.678290][ T5446] udevd[5446]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:31:45 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:31:45 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x44000) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000041) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file7\x00', 0x0) 18:31:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x808008, &(0x7f0000000040)=ANY=[@ANYRES8=0x0], 0x1, 0x77b, &(0x7f0000000800)="$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") 18:31:45 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x40049409, &(0x7f0000000e40)) 18:31:45 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000080)) [ 518.913793][ T27] audit: type=1800 audit(1670869905.380:4): pid=5595 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 518.960033][ T5597] loop5: detected capacity change from 0 to 2048 18:31:45 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000003700), 0x600, 0x0, 0x0) 18:31:45 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)=']%!@\x00', 0x0) 18:31:45 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000010040), 0x20082, 0x0) 18:31:45 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 519.103717][ T5597] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended 18:31:45 executing program 3: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "b244"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:31:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "21043c3a07b9d989421436738494c4dbe2316649ac6fb375f6dea3c3c89dd6efb244fb34a4ddc2c8a23c22451a00f3fd05f006d4c975ecbf58cc5e6201fe16e0"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r0}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha384-arm64\x00'}}, 0x0, 0x0) 18:31:45 executing program 0: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) [ 519.157987][ T5597] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. 18:31:45 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}]}}}]}}]}}, 0x0) 18:31:45 executing program 4: keyctl$describe(0xa, 0x0, 0x0, 0x0) 18:31:45 executing program 1: keyctl$describe(0x18, 0x0, 0x0, 0x0) 18:31:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000200)='\v', 0x1}], 0x2}}], 0x1, 0x0) [ 519.315192][ T5121] EXT4-fs (loop5): unmounting filesystem. 18:31:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6}, 0x10) 18:31:45 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000003700), 0x600, 0x0, 0x0) 18:31:45 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000200)) recvmmsg$unix(r3, &(0x7f0000003700), 0x600, 0x0, 0x0) 18:31:45 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000010000000000000020"], 0x24, 0x0) 18:31:46 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x20004050) pipe2$watch_queue(&(0x7f0000000180), 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x25, 0x13}, 0x10) [ 519.562880][ T5183] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 519.802740][ T5184] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 519.833494][ T5183] usb 4-1: Using ep0 maxpacket: 16 [ 519.973166][ T5183] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 519.995580][ T5183] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 520.005111][ T5183] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 520.065422][ T5184] usb 6-1: Using ep0 maxpacket: 16 [ 520.182860][ T5184] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 520.202787][ T5183] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 520.211874][ T5183] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.231688][ T5183] usb 4-1: Product: syz [ 520.235981][ T5183] usb 4-1: Manufacturer: syz [ 520.240885][ T5183] usb 4-1: SerialNumber: syz [ 520.363057][ T5184] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 520.372159][ T5184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.381600][ T5184] usb 6-1: Product: syz [ 520.386182][ T5184] usb 6-1: Manufacturer: syz [ 520.390838][ T5184] usb 6-1: SerialNumber: syz [ 520.434459][ T5184] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 520.586212][ T5183] usb 4-1: 0:2 : does not exist [ 520.603107][ T5183] usb 4-1: USB disconnect, device number 3 [ 520.628226][ T5446] udevd[5446]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 520.651143][ T1111] usb 6-1: USB disconnect, device number 2 18:31:47 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4f, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x2, 0x60, 0x9, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x0, "97bb"}, {0x5, 0x24, 0x0, 0x408f}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x2, 0x6, 0x20}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x7c, 0x1, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x12, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x8, 0x9, 0xf8, 0x8, 0x3f}, 0x4f, &(0x7f0000000280)={0x5, 0xf, 0x4f, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x1, 0x7, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0xe0, "b0994b1951cb98a2918f796187cf1800"}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "2bbae837627be9b7a0f1422ceb48820e"}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "6b40668ff9a2ce30b1a8cd92ebae7bcf"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0xd, 0x8000}]}, 0x1, [{0xa0, &(0x7f0000000300)=@string={0xa0, 0x3, "bd8595f976123750b24e932c54efa463b21e860b471b2994f2ddbd45cf856a730fb0b0af91c10430515782186ab1cbbfb973fc772de47b48361b6b2cefa23237ce40ccfb454bddf347364d32e391bf6c1b3ada92e3bcc6e49e35dd10d01d6442c6d1807fb3b3809301dc5eb6686897d3d9ab3a8a5f477adb8e57869bdd0b8549c883d42d5b97e2c891a2da0e6b5bdf93340f60f3c919f4b3a44d6e9ac663"}}]}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 18:31:47 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x70, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death], 0x50, 0x0, &(0x7f0000000380)="8b34a5b69b55b159601f35de1477b2db3c824dcf6035f8622dc08751facb0edb444125862a1cb068f1d596424278a3e3cbd3578a76881ad400c7d9948e76fd6a530ab804d270964ba377a7d75303f2d4"}) 18:31:47 executing program 4: syz_usb_connect$uac1(0x0, 0xbb, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa9, 0x3, 0x1, 0xf7, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1000}, [@selector_unit={0x9, 0x24, 0x5, 0x2, 0x7, "783446db"}, @feature_unit={0x9, 0x24, 0x6, 0x2, 0x6, 0x1, [0x4], 0x7f}, @extension_unit={0x8, 0x24, 0x8, 0x2, 0x3ff, 0x0, '@'}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x0, 'E'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x8, 0x0, 0x0, 0x6, 'T'}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x4, 0x40, 0x8, "8796"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x8, 0x0, 0xfc, {0x7, 0x25, 0x1, 0x0, 0xde, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x8, 0x1, 0xff, 0x9, '9'}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x1f, 0x2, 0xbd, 0x6, "fee0e1", "a2ac91"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x45, 0x7f, 0x4, {0x7, 0x25, 0x1, 0x82, 0x1f, 0x7f}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x7f, 0x5, 0x9, 0x20, 0x8}, 0xfa, &(0x7f0000000140)={0x5, 0xf, 0xfa, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "3c7268376609c3de3159815b36367c05"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xa5, 0x8, 0x8}, @generic={0xd4, 0x10, 0x4, "28255248ce9ccd84a655169b6660c455328fef5e22171195b9c330733dc285e458181fa7fb0b71bcce3eafde4eca43291bdfef9aef57f274bf838a69f4e21a0a6e0840468fd8297580e5f2166735cf26ecd7deb4c903200509d2836ff769eaa7cb3d4d821fc0fb109e211960f8cdcaf6ddc2a5460e7766fc182da25b03a79b28c1b4dfbe29cb2a84e1d66e1ebf79d3e25bb813a18c7ba2f5089e9c9ec1d3ab79c9eb9dece0a053ca849be0a81e4ad505f8251a788100866152961d41d919cb29a54bc73efd57aab5b423df3b0f440126eb"}]}, 0x3, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x32, &(0x7f0000000280)=@string={0x32, 0x3, "e13db7bc851a2bd75cb5c26600a4fc5dab8b4e0733c78aa6195a9a7fcd9de901735b6316c7506962629ae1ee807736bb"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 18:31:47 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:31:47 executing program 1: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x4, 0x0, "34be"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x61}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 18:31:47 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:31:47 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "21043c3a07b9d989421436738494c4dbe2316649ac6fb375f6dea3c3c89dd6efb244fb34a4ddc2c8a23c22451a00f3fd05f006d4c975ecbf58cc5e6201fe16e0"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r0}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha384-arm64\x00'}}, 0x0, 0x0) 18:31:47 executing program 2: bpf$MAP_CREATE(0x17, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:31:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001280)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000001240)=""/12, 0xc}}, 0x120) 18:31:47 executing program 2: keyctl$describe(0x11, 0x0, 0x0, 0x0) 18:31:47 executing program 2: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="0443", 0x2, 0xfffffffffffffffd) [ 521.312778][ T1111] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 521.317436][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.342759][ T5183] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 521.359545][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.367567][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.394119][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.401663][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:31:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x895}, 0x48) [ 521.410027][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.418071][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.425941][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.434162][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.456572][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 521.456683][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.474055][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.481645][ T5125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 521.521572][ T5125] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 521.569323][ T1111] usb 5-1: Using ep0 maxpacket: 16 [ 521.592928][ T5183] usb 4-1: Using ep0 maxpacket: 8 [ 521.672748][ T5182] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 521.702902][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 521.782919][ T1111] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 521.793232][ T1111] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 521.802550][ T1111] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 521.822889][ T5183] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 521.832828][ T7] usb 2-1: config 1 has an invalid interface number: 4 but max is 2 [ 521.832935][ T5183] usb 4-1: config 1 interface 0 has no altsetting 0 [ 521.847653][ T7] usb 2-1: config 1 has an invalid descriptor of length 97, skipping remainder of the config [ 521.858558][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 521.867710][ T7] usb 2-1: config 1 has no interface number 1 [ 521.874168][ T7] usb 2-1: too many endpoints for config 1 interface 4 altsetting 0: 52, using maximum allowed: 30 [ 521.885083][ T7] usb 2-1: config 1 interface 4 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 521.933003][ T5182] usb 6-1: Using ep0 maxpacket: 16 [ 521.972901][ T1111] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 521.982254][ T1111] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.990491][ T1111] usb 5-1: Manufacturer: 㷡벷᪅휫땜曂ꐀ巼讫ݎ윳Ꚋ娙羚鷍ǩ孳ᙣ僇扩驢瞀묶 [ 522.001341][ T1111] usb 5-1: SerialNumber: syz [ 522.033021][ T5639] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 522.043187][ T5183] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 522.052433][ T5183] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.052867][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 522.060943][ T5183] usb 4-1: Product: syz [ 522.074355][ T5183] usb 4-1: Manufacturer: syz [ 522.079071][ T5183] usb 4-1: SerialNumber: syz [ 522.080565][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.091846][ T7] usb 2-1: Product: syz [ 522.092969][ T5182] usb 6-1: config 1 has an invalid interface number: 4 but max is 2 [ 522.105364][ T5642] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 522.112929][ T7] usb 2-1: Manufacturer: syz [ 522.114230][ T5182] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 522.118590][ T7] usb 2-1: SerialNumber: syz [ 522.128193][ T5182] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 522.143184][ T5182] usb 6-1: config 1 has no interface number 1 [ 522.149405][ T5182] usb 6-1: config 1 interface 4 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 522.362954][ T5182] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 522.372242][ T5182] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.381061][ T5182] usb 6-1: Product: syz [ 522.393320][ T5182] usb 6-1: Manufacturer: syz [ 522.397979][ T5182] usb 6-1: SerialNumber: syz [ 522.463046][ T7] usb 2-1: 0:2 : does not exist [ 522.463061][ T5183] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 522.498386][ T5183] usb 4-1: USB disconnect, device number 4 [ 522.524694][ T7] usb 2-1: USB disconnect, device number 3 [ 522.762888][ T5182] usb 6-1: 0:2 : does not exist [ 522.799622][ T5182] usb 6-1: USB disconnect, device number 3 18:31:49 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000c80)={0x0, 0x0}) 18:31:49 executing program 2: r0 = syz_clone(0x40008000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="5f9ea17ffe5c34118a74211bb1787482dafd68f1ae1d27422189621c48bdb1c364abbc3fb0be0ade1dcb52") socket$igmp(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) syz_open_procfs$namespace(r0, 0x0) 18:31:49 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) syz_clone(0x40008000, &(0x7f0000000000)="7d3ade30846d614f8e5188a36cba99ca43a97eb0206947d30cb4ecbe4c742843539813f939985ba5607c62aa0c6d0fc4e75f934f8750037e3f0763a0a7822722a0aecc9ce0f23426a71ba49ab6fede0526365c28ba189848c1b19edf66a30b85a3b3541f36340eac9c15a0c2b57784047997cf9573c891ee494b986ffeecff69bd83dd7a49e53edeab9e", 0x8a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="5f9ea17ffe5c34118a74211bb1787482dafd68f1ae1d27422189621c48bdb1c364abbc3fb0be0ade1dcb52f0812a54f95a5f7c5b0a919ebaedbaf431169beab1867550c6bf8e14b3aadd87a81d6786f7df8a544fb768393b") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) syz_open_procfs$namespace(0x0, 0x0) 18:31:49 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) [ 522.853061][ T1111] usb 5-1: 0:2 : does not exist 18:31:49 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) [ 522.959967][ T1111] usb 5-1: USB disconnect, device number 2 18:31:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000580)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 18:31:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@base={0x19, 0x4, 0x0, 0x2472, 0x0, 0x1}, 0x48) 18:31:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x4000, 0x0, "3231bae9d2e79e95d84177990b09aa583e2e2bc7fc8c501697fc2f9b68423129ed2019ad5a54053c0373e002696dff3e1bf19820a26714505668d304c573f5ae9848e2ee3604ffac2f528a6dbfe645ae"}, 0xd8) 18:31:49 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)) pipe2(&(0x7f0000003280), 0x80000) 18:31:49 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000080)='.\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x3c, 0x1, 0x7, "06f1a5289594089e8d354491329da09c", "87c53678aae3951fd31b90c06976a33ae69ed03ae4659ba10bd53a30e6803d419fecdfab980b72"}, 0x3c, 0x1) 18:31:49 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x100000000, 0x0, 0x336e, 0x0, 0x0, 0xffffffffffffffff}) 18:31:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:31:49 executing program 4: statfs(&(0x7f0000000080)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0xa0040}, 0x18) 18:31:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}}], 0x1, 0x0) 18:31:49 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x30140}, 0x18) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',audit,']) 18:31:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x894a, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:31:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000280)={'tunl0\x00', 0x0}) 18:31:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000008800000088000000030000000000000108000084"], &(0x7f00000002c0)=""/4096, 0xa3, 0x1000, 0x1}, 0x20) 18:31:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 18:31:50 executing program 5: syz_emit_ethernet(0x0, 0xfffffffffffffffe, 0x0) 18:31:50 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x410002}, 0x18) [ 523.551064][ T5700] 9pnet_fd: Insufficient options for proto=fd 18:31:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8935, 0x0) 18:31:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @usr_ip4_spec={@multicast1, @dev}, {0x0, @remote}, @usr_ip4_spec={@empty, @broadcast}, {0x0, @random="f36167587161"}}}}) 18:31:50 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 18:31:50 executing program 0: pipe2(&(0x7f0000003280)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 18:31:50 executing program 1: syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x23d9, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:31:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9fb457", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private2, {[], {0x0, 0x4e24, 0x8}}}}}}, 0x0) 18:31:50 executing program 4: clock_getres(0xa25d08e7f5e9112, 0x0) 18:31:50 executing program 5: syz_io_uring_setup(0x17a5, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, &(0x7f0000000a40)) syz_io_uring_setup(0x427e, &(0x7f0000000a80)={0x0, 0x5fa5, 0x0, 0x1, 0x1d}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 18:31:50 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="487059c44e67", @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3c, 0x0, @multicast1, @dev}}}}}, 0x0) 18:31:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x20, 0x3, 0x81, 0x1}, 0x48) 18:31:50 executing program 1: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x0, 0x6, &(0x7f0000000f40)) 18:31:50 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x26) 18:31:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8b4012", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[], @mlv2_report}}}}}, 0x0) 18:31:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) 18:31:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x2, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 18:31:50 executing program 4: mount$9p_fd(0x0, &(0x7f0000000300)='\x00', 0x0, 0x0, 0x0) 18:31:50 executing program 1: setuid(0xee00) syz_io_uring_setup(0x139f, &(0x7f0000001340)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r0) 18:31:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x0, 0x40}, 0x48) 18:31:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:31:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) 18:31:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='3', 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000200)=""/4096, 0x1000) 18:31:50 executing program 3: socketpair(0x0, 0xd, 0x0, &(0x7f0000000040)) 18:31:50 executing program 1: futex(&(0x7f0000000280), 0x6, 0x0, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) 18:31:50 executing program 4: pipe2(0x0, 0x0) syz_io_uring_setup(0x17a5, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 18:31:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000004c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "179fee", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @loopback}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 18:31:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000280)={'tunl0\x00', 0x0}) 18:31:50 executing program 1: r0 = getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/security', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000002f00), 0x8, 0x0) sendmmsg$unix(r1, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x38}}], 0x1, 0x1) 18:31:50 executing program 3: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c27bb3", 0x68, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private0]}]}}}}}, 0x0) 18:31:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000017100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 18:31:50 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001080)={&(0x7f00000010c0)='./file0\x00'}, 0x50) 18:31:50 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x0, 0xa3}, 0x20) 18:31:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 18:31:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 18:31:50 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0xa0040}, 0x18) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x1000a0, &(0x7f0000000d80)) 18:31:50 executing program 1: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 18:31:50 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c27bb3000000000000000001fe8000000000000000000000000000bb"], 0x0) 18:31:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x5f5e0ff}, 0x20) 18:31:51 executing program 2: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 18:31:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:51 executing program 3: r0 = socket(0xa, 0x3, 0x4d) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:31:51 executing program 5: syz_io_uring_setup(0x4383, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:31:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:51 executing program 0: socket(0xa, 0x3, 0x4d) 18:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000280)={'tunl0\x00', 0x0}) [ 524.696854][ T5791] veth0_to_batadv: mtu less than device minimum 18:31:51 executing program 5: syz_io_uring_setup(0x17a5, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000a00), 0x0) 18:31:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:31:51 executing program 2: rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x85}) 18:31:51 executing program 1: r0 = syz_io_uring_setup(0x17a5, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040), 0x1) 18:31:51 executing program 3: r0 = io_uring_setup(0x3178, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 18:31:51 executing program 0: clock_settime(0xdba474114cf36065, 0x0) 18:31:51 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 18:31:51 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x7, 0xffffffffffffffff, 0x0) 18:31:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:31:51 executing program 3: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x2, 0x0) 18:31:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000280)={'tunl0\x00', 0x0}) 18:31:51 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c2ff0100000000fe880000000000000000000009000040022c26036ad6ea0000000000000600bb000004000001"], 0x0) 18:31:51 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x6c13, 0xf9) syz_io_uring_setup(0x3f1a, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 18:31:51 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x8}, 0x0, 0x0) 18:31:51 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x695, 0x1f) 18:31:51 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="006f24f4716c", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @broadcast, @empty, @dev}}}}, 0x0) 18:31:51 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, &(0x7f0000000000)=ANY=[], 0xa, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:31:51 executing program 1: r0 = syz_io_uring_setup(0x17a5, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0xffffffff0000, 0x0, 0x10, r0, 0x8000000) 18:31:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x5, 0x11, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:31:51 executing program 3: setuid(0xee00) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioprio_get$uid(0x3, r0) 18:31:51 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="487059c44e67", @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2b, 0x0, @multicast1, @dev}}}}}, 0x0) 18:31:51 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:31:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000008800000088000000030000000200000010000084"], &(0x7f00000002c0)=""/4096, 0xa3, 0x1000, 0x1}, 0x20) 18:31:51 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:31:51 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x16, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@dev}, {@empty}, {@multicast2}, {@multicast2}, {@multicast2}]}, @generic={0x0, 0x12, "0b7a3ebcb0a6cc15dc022c660ce9f433"}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 18:31:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'lo\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='A']}) 18:31:51 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c27bb3", 0x0, 0x0, 0x0, @mcast2, @mcast2}}}}, 0x0) 18:31:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0xd02}], 0x1, 0x0, 0x803e0000}}], 0x1, 0x0) 18:31:52 executing program 4: syz_io_uring_setup(0xf73, &(0x7f0000000140)={0x0, 0xb3f3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x4336, &(0x7f0000000280), &(0x7f00007d8000/0x3000)=nil, &(0x7f0000504000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:31:52 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffb) 18:31:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000600)={&(0x7f0000000480), 0xfffffffffffffec3, &(0x7f0000000400)={&(0x7f00000004c0)={0xf8, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0xf8}}, 0x0) 18:31:52 executing program 2: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x8, 0x2, 0x0) 18:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000080000008b22"]}) 18:31:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000740)={'batadv_slave_1\x00', &(0x7f0000000640)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @sctp_ip4_spec={@dev, @loopback}, {0x0, @link_local}, @sctp_ip4_spec={@loopback}, {0x0, @multicast}}}}) 18:31:52 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "beaf27", 0x38, 0x3a, 0x0, @dev, @private0, {[@srh={0x84}], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "65b9ca", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 18:31:52 executing program 4: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f00000000c0)='htcp\x00', &(0x7f0000000100), 0x0) 18:31:52 executing program 5: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x12, r0, 0x8000000) syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000000000)) 18:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8912, 0x0) 18:31:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0x10}}, 0x0) 18:31:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f2ea9", 0x10, 0x21, 0x0, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5a61", 0x0, "6a22b3"}}}}}}}, 0x0) 18:31:52 executing program 2: r0 = socket(0x2, 0x80003, 0x3f) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:31:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000280)={'tunl0\x00', 0x0}) 18:31:52 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x4}, 0x0, 0x0) 18:31:52 executing program 1: memfd_create(&(0x7f0000000040)='fus\x80t~\xad\xe9\xee\xcd\xd19\xf0e\x8d\x1c\xdd\xad\x16T\xa2\xaf\xfc9C\xe5\x1a\xd5V\x8bdx\x14\xa2\x14\x02\x00\x00\x00\x00\x00\x00\x003{OX\xa7\xfcSN\xea\x9d\xcb\x15-', 0x0) 18:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8904, 0x0) 18:31:52 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f00000000c0)='htcp\x00', &(0x7f0000000100)="9a", 0x1) 18:31:52 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x83ab}) 18:31:52 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:31:52 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000540)=ANY=[@ANYBLOB="02"], 0x48, r0) 18:31:52 executing program 4: r0 = socket(0xa, 0x3, 0x4d) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:31:52 executing program 5: syz_io_uring_setup(0xf73, &(0x7f0000000140)={0x0, 0xb3f3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 18:31:52 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000024c0), 0x2582, 0x0) 18:31:52 executing program 1: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x1000000000000, 0x7) 18:31:52 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x2695, 0x1f) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') 18:31:53 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0x0, 0xa3}, 0x8c) 18:31:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0x30) 18:31:53 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffc) 18:31:53 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:31:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0xee00) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 18:31:53 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b10a06", 0x1c, 0x6, 0x0, @private0, @private0, {[@fragment], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:31:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000580)=""/141, 0x36, 0x8d, 0x1}, 0x20) 18:31:53 executing program 1: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000140)=[0xfffffffb], 0x2) 18:31:53 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) mount$9p_fd(0x1ffff000, 0x0, 0x0, 0x0, 0x0) 18:31:53 executing program 3: r0 = syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x20000000, 0x7) 18:31:53 executing program 0: mincore(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000001000/0x3000)=nil) 18:31:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='trusted\x00', &(0x7f0000000100)=@secondary) 18:31:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 18:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x0}) 18:31:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c27bb3", 0x8, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[@srh]}}}}}, 0x0) 18:31:53 executing program 3: futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) 18:31:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0xd93, 0x0, 0x1}, 0x48) 18:31:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000140)=@raw=[@kfunc], &(0x7f0000000180)='GPL\x00', 0x4, 0x88, &(0x7f00000001c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:31:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6c9, 0x0, 0x0) 18:31:53 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, &(0x7f0000000340)=ANY=[], 0xa, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000440)=ANY=[], 0x29, 0xffffffffffffffff) 18:31:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, &(0x7f0000000080)='asymmetric\x00', 0x0) 18:31:53 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 18:31:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000080)=@raw=[@generic={0x6}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xdf, &(0x7f0000000140)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:31:53 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x7, 0xfffffffffffffffa) 18:31:53 executing program 4: fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) 18:31:53 executing program 3: setuid(0xee00) syz_io_uring_setup(0x139f, &(0x7f0000001340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000000000)) 18:31:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000540), &(0x7f0000000580)=0x18) 18:31:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 18:31:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:31:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:31:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000015c0)='\b', 0x1, 0x0, &(0x7f0000001600)={0x1c, 0x1c}, 0x1c) 18:31:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:31:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000001200), &(0x7f0000000080)=0x4) 18:31:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r0, r1) 18:31:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:31:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x14) 18:31:54 executing program 5: link(0x0, &(0x7f0000000100)='./file0\x00') 18:31:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000880)='\t', 0x1, 0x0, &(0x7f0000000780)={0x1c, 0x1c}, 0x1c) 18:31:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="10000004", @ANYRES32=0x0], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={r3, 0x0, 0x1}, &(0x7f0000000180)=0x18) 18:31:54 executing program 5: open$dir(0x0, 0x3e117fc718867427, 0x0) 18:31:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000200)={r4}, 0x8) 18:31:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffe, 0xffff}, 0x14) 18:31:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:31:54 executing program 4: symlink(&(0x7f0000001140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 18:31:54 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000c40)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:31:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x8) 18:31:55 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:31:55 executing program 1: setpriority(0x1, 0x200, 0x0) 18:31:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x64}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000180)=0xb) 18:31:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 18:31:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 18:31:55 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="93370e7f57ee", @remote, @val, {@ipv4}}, 0x0) [ 528.872887][ T6045] sctp: [Deprecated]: syz-executor.4 (pid 6045) Use of int in maxseg socket option. [ 528.872887][ T6045] Use struct sctp_assoc_value instead 18:31:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 18:31:55 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:31:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20180, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 18:31:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:31:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 18:31:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0xf7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 18:31:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000002340), 0x8) 18:31:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0xe0, 0x0, 0x0) 18:31:55 executing program 0: getsockname$inet(0xffffffffffffff9c, 0x0, 0x0) 18:31:55 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x211}, 0x98) 18:31:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, 0x98) 18:31:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) r5 = dup2(r4, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r6, 0x0, 0x0, 0x10001}, 0x14) 18:31:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002280)={0x0, @in, 0x0, 0x0, 0x288, 0x0, 0x1000}, 0x98) 18:31:55 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:31:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x5}, 0x8) 18:31:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='\t', 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:31:56 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:31:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 18:31:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={r4}, 0x8) 18:31:56 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)={{0x7fff, 0x9}, {0x5, 0x3}}, 0x4000) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000e80), &(0x7f0000000f40)=0x84) 18:31:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 18:31:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000380)='vegas\x00', 0x6) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000180)=0x18) 18:31:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000540)={@rand_addr=' \x01\x00'}, 0x14) 18:31:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f00000004c0)="1d", 0x1, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r0) 18:31:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x31b}, 0x14) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x381}, 0x98) 18:31:56 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x256ced837e0381bf, 0x0) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 18:31:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000400)="dc", 0x1, 0x0, &(0x7f0000000500)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 18:31:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x400c3) 18:31:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 18:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff6e}, 0x10) listen(r0, 0x401) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100), 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffe55}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="958caefe68226bb6653dd227d26b2552a7ce08278ea10e39150bffc34c80eaa4aedfc71857d901dc77648cded4992c5cdf6f217ae8c908f98396581af41bb6d58c1ce848312789aa75617be6b49900c6c1a116e45d8874b9aae8e43bfeb8915ff01be2c5767bbc99624f6b7e193a23cbc77c2ed2d21636e2f360cd241cdc917f0a35ec7601", 0x85}], 0x1}, 0x0) 18:31:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) 18:31:57 executing program 1: symlink(0x0, &(0x7f0000002d80)='./file0\x00') [ 530.727662][ T6147] sctp: failed to load transform for md5: -2 18:31:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:31:57 executing program 0: socket(0x0, 0x1, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 18:31:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0x14) 18:31:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2a, &(0x7f0000000040)=0xffffffff, 0x4) 18:31:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000340)={0x0, 0x6}, 0x8) 18:31:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40080) 18:31:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 18:31:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), 0x14) 18:31:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000100)=0x4) 18:31:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 18:31:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 18:31:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 18:31:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 18:31:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 18:31:58 executing program 4: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c023f2fac"], 0x10) writev(r0, 0x0, 0x0) 18:31:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 18:31:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x90) 18:31:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x242102, 0x0) 18:31:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), 0xc) 18:31:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001280)={0x0, @in, 0x0, 0x0, 0x200, 0x0, 0x6}, 0x98) 18:31:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 18:31:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000440), &(0x7f0000000480)=0x8) 18:31:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000d00), &(0x7f0000000dc0)=0x90) 18:31:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:31:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000080)="72134d", 0x3}, {&(0x7f00000000c0)="b08286971c5e033be877f4c0db78b57f0c6af0bea441a9261bd1ed030776b1dab15293f1653dc35bd3d1b2e76f2096b6f9d42f7e1ebe26f594b0b53c26af688f91bd05cb60f13e179710f920c419b2a62eae7b922232656e51b775c4fdb7eb1530ad96e23dc10d30f8dd06b1550658b2afe68c2e73dac00570", 0x79}, {&(0x7f0000000140)="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", 0xf75}], 0x3, &(0x7f0000001300)=[{0xc}], 0xc}, 0x0) 18:31:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000011c0), &(0x7f0000001280)=0x90) 18:31:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="18", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 18:31:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x400, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) 18:31:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) 18:31:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 18:31:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./bus\x00') 18:31:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 18:31:59 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000040c0)={0x0, 0x0, "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", "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"}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 18:31:59 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:31:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x401, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x10001]}}}) 18:31:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870c8, 0xffffffffffffffff) 18:31:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:31:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 18:31:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:31:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002a00), 0x0, 0x103040) read$FUSE(r0, 0x0, 0x0) 18:31:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x8c!\xb9ew\xce\xdd8$m\x1d\x8b:\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00Y\x8f\xc6S[\xceS\xa1b \x1d\x14\xfc\x89\xad\xa2\x83V\x93\xb8\vT\x02bS\xcdqE$1\xdbW\x9b<\xc8~\"\x1c\xf5\xa2~\x1e\xd4\'\xf0\xe2\xa4I&RB\xf5\xa5\xc8\x85R\x10\x15\x8d.\xb1_\xedMe!\x9bm\xdd\xd4\xc0E<\"\x8c\a6D6\x13\x10\x02IEWax\xf6C\xa4\xf4#\xa8\xb9\x86\xd210!pcb\xaa\x18\xda\xbb3W\x8b\x9e\xa5Ed9\xdb\xdap\xe5\xf0\xb1\xe7\x14\x00_#\xe1*D1\x92\xb6\xa4\xa0\xe7\a}>nL\xd24\xb3\xb3[\xd3\x7f]4\\\xda\f\x91z\x1c=\x87\x0f\xd2\x89\xf0\x1c\xad\xcf\xd5\x92\x9bc10ZK\x82a\x1e\x85;[6\xe6\x98\x11\xd4\xb0\xe9\xddb5\xd8\x9e\x8eAO\xbe\xa7,\xa0RF\x96\xc9\x86x\xd1\x85\xee\xaa\xe3\xea\x02\xff\xa7\x16ix}\xc0%\x06r\xe2\xc7I\xff\xb1\x0e\x83\xd4\xc0', 0x4) lseek(r0, 0x4, 0x1) 18:31:59 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 533.205491][ T6263] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 533.281931][ T6263] overlayfs: failed to set xattr on upper [ 533.297884][ T6280] process 'syz-executor.5' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 533.318265][ T6263] overlayfs: ...falling back to index=off,metacopy=off. 18:31:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./bus\x00') 18:31:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 18:31:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f00000003c0)) 18:31:59 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f00000000c0)) 18:31:59 executing program 3: add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00)={'fscrypt:', @auto=[0x34, 0x32]}, &(0x7f0000000b40)={0x0, "33ba6b1df93cf7040bcbf2bbdd4c8bdb786842eb06672a14655ed176ade28775897704a6edc53b91621edee5bf0004c9d17f5d6a7d866d4d737677423d9deb8e"}, 0x48, 0xfffffffffffffffc) 18:31:59 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 18:31:59 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x806856e7, 0x0) 18:32:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:32:00 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7ec2c493e8b788405efbe713212d7aeb71f659e5d31ab07b1cb6546076ae2c2acd0ac97de9b3cfdf2126c08eff6729051dfed416bd3a0c5463e425731bfe86b4"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)='ceph\x00', &(0x7f0000000340)=',{k[-(($\x00') 18:32:00 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$VHOST_VDPA_SET_CONFIG(r0, 0x5460, 0x0) 18:32:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r2) keyctl$link(0x8, r2, r1) [ 533.586411][ T6292] overlayfs: upper fs does not support RENAME_WHITEOUT. 18:32:00 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001f00)='ns/cgroup\x00') [ 533.639421][ T6292] overlayfs: failed to set xattr on upper [ 533.682026][ T6292] overlayfs: ...falling back to index=off,metacopy=off. 18:32:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./bus\x00') 18:32:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x3c) 18:32:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 18:32:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 18:32:00 executing program 2: socketpair(0x23, 0x0, 0x969, &(0x7f0000000000)) 18:32:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @vbi}) 18:32:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0x4020940d, &(0x7f0000000140)={0x3}) 18:32:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x6, 0x1, {0x1, @pix_mp}}) 18:32:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 18:32:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 18:32:00 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0xfffffffffffffff7) [ 534.050368][ T6323] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 534.080190][ T6323] overlayfs: failed to set xattr on upper [ 534.125302][ T6323] overlayfs: ...falling back to index=off,metacopy=off. 18:32:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./bus\x00') 18:32:00 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:32:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 18:32:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 18:32:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x34, 0x0, 0x17}]}}, &(0x7f0000000080)=""/182, 0x2a, 0xb6, 0x1}, 0x20) 18:32:00 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "e775e4cb887a6401ef3137ddccf5def11f3c53335cda740a55a992bffbf2cb7c38d10771173fe57d8e546b82c4d6305f453e958520ca27df1f9e3acd2ebdbcbc"}, 0x48, 0xffffffffffffffff) keyctl$link(0x6, r0, 0xfffffffffffffffe) 18:32:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="3498636a06e9891b4f2725dfdaf7a4f1bf6e4ac6199261f47a8f62b3eea58188fa8688859603c7c367f3d2d61eb678e639937f7ca9d046a825dc5fcdcf2fa59149d8b2bd8ef100b01c608cbd40db2dd140707b678445cd28e904e39766077efbba26dc7e6ec253aca54592af9ba012b311a4bac73fef565a1a16c55d9dc272cbb887dc80d02bfbb67e6b8525c377174cb89af487a8e573444cc031185dcd8e420d1b5af0705c9828ea269a28210287c6370d228d5e2b22fae8254fc84db47525891ab2cbfaaf3124"}}) 18:32:00 executing program 1: socket(0x1, 0x0, 0x1ace) 18:32:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 18:32:00 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 18:32:00 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x1, @raw_data="3498636a06e9891b4f2725dfdaf7a4f1bf6e4ac6199261f47a8f62b3eea58188fa8688859603c7c367f3d2d61eb678e639937f7ca9d046a825dc5fcdcf2fa59149d8b2bd8ef100b01c608cbd40db2dd140707b678445cd28e904e39766077efbba26dc7e6ec253aca54592af9ba012b311a4bac73fef565a1a16c55d9dc272cbb887dc80d02bfbb67e6b8525c377174cb89af487a8e573444cc031185dcd8e420d1b5af0705c9828ea269a28210287c6370d228d5e2b22fae8254fc84db47525891ab2cbfaaf3124"}}) 18:32:00 executing program 1: syz_open_dev$ndb(&(0x7f0000002780), 0x0, 0x0) [ 534.504915][ T6347] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 534.522087][ T6347] overlayfs: failed to set xattr on upper [ 534.557383][ T6347] overlayfs: ...falling back to index=off,metacopy=off. 18:32:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 18:32:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 18:32:01 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 18:32:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) 18:32:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000540)={0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 534.602800][ T6347] overlayfs: './file0' not a directory 18:32:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000180)={0xfdfdffff, 0x0, 0x0, {0x0, @raw_data="3498636a06e9891b4f2725dfdaf7a4f1bf6e4ac6199261f47a8f62b3eea58188fa8688859603c7c367f3d2d61eb678e639937f7ca9d046a825dc5fcdcf2fa59149d8b2bd8ef100b01c608cbd40db2dd140707b678445cd28e904e39766077efbba26dc7e6ec253aca54592af9ba012b311a4bac73fef565a1a16c55d9dc272cbb887dc80d02bfbb67e6b8525c377174cb89af487a8e573444cc031185dcd8e420d1b5af0705c9828ea269a28210287c6370d228d5e2b22fae8254fc84db47525891ab2cbfaaf3124"}}) 18:32:01 executing program 3: clock_gettime(0xb, &(0x7f0000000480)) 18:32:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1}) 18:32:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:32:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000010c0)={'ip6gre0\x00', 0x0}) 18:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 18:32:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 18:32:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f000000bd80)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x301}], {0x14}}, 0x80}}, 0x0) 18:32:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 18:32:01 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 18:32:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 18:32:01 executing program 0: syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x119042, 0x0) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[0x0, &(0x7f0000000280)='#:}\'!)\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000580)=[0x0, &(0x7f0000000540)='\x0f@](!$\xe4\x00'], 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) 18:32:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x97c}}) 18:32:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x1}}) 18:32:01 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$VHOST_VDPA_SET_CONFIG(r0, 0xc020660b, 0x0) 18:32:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000440)={@private1}, 0x14) 18:32:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 18:32:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="3498636a06e9891b4f2725dfdaf7a4f1bf6e4ac6199261f47a8f62b3eea58188fa8688859603c7c367f3d2d61eb678e639937f7ca9d046a825dc5fcdcf2fa59149d8b2bd8ef100b01c608cbd40db2dd140707b678445cd28e904e39766077efbba26dc7e6ec253aca54592af9ba012b311a4bac73fef565a1a16c55d9dc272cbb887dc80d02bfbb67e6b8525c377174cb89af487a8e573444cc031185dcd8e420d1b5af0705c9828ea269a28210287c6370d228d5e2b22fae8254fc84db47525891ab2cbfaaf3124"}}) 18:32:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xb05, 0x1}, 0x48) 18:32:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7ec2c493e8b788405efbe713212d7aeb71f659e5d31ab07b1cb6546076ae2c2acd0ac97de9b3cfdf2126c08eff6729051dfed416bd3a0c5463e425731bfe86b4"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 18:32:01 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0x1, 0x0, 0x0}, 0x20) 18:32:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x3ff}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 18:32:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x9ba3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, @sliced}) 18:32:01 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000001b00)={@broadcast, @multicast, @val={@void}}, 0x0) 18:32:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001540)={0x0, 0x0, 0x4, {0x2, @sdr}}) 18:32:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "e775e4cb887a6401ef3137ddccf5def11f3c53335cda740a55a992bffbf2cb7c38d10771173fe57d8e546b82c4d6305f453e958520ca27df1f9e3acd2ebdbcbc"}, 0x48, 0xffffffffffffffff) keyctl$link(0xb, r0, 0xfffffffffffffffe) 18:32:01 executing program 4: socketpair(0x18, 0x0, 0x5, &(0x7f0000000040)) 18:32:01 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7ec2c493e8b788405efbe713212d7aeb71f659e5d31ab07b1cb6546076ae2c2acd0ac97de9b3cfdf2126c08eff6729051dfed416bd3a0c5463e425731bfe86b4"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000840)='user\x00', 0x0) 18:32:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:32:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x3, @sdr}) 18:32:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x5}) 18:32:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)=@mmap={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "30e3207d"}}) 18:32:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x1, @sliced}) 18:32:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 18:32:01 executing program 0: socket$inet(0x2, 0xa, 0x20) 18:32:01 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "e775e4cb887a6401ef3137ddccf5def11f3c53335cda740a55a992bffbf2cb7c38d10771173fe57d8e546b82c4d6305f453e958520ca27df1f9e3acd2ebdbcbc"}, 0x48, 0xffffffffffffffff) keyctl$link(0x2, r0, 0xfffffffffffffffe) 18:32:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) 18:32:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 18:32:02 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x0) fanotify_mark(r0, 0x2, 0x20, 0xffffffffffffffff, 0x0) [ 535.579424][ T6441] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:32:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "e775e4cb887a6401ef3137ddccf5def11f3c53335cda740a55a992bffbf2cb7c38d10771173fe57d8e546b82c4d6305f453e958520ca27df1f9e3acd2ebdbcbc"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 18:32:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0xe92fdc00fa08adaf}, 0x14}}, 0x0) 18:32:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f00000003c0)=0xfffffffb) 18:32:02 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7ec2c493e8b788405efbe713212d7aeb71f659e5d31ab07b1cb6546076ae2c2acd0ac97de9b3cfdf2126c08eff6729051dfed416bd3a0c5463e425731bfe86b4"}, 0x48, 0xfffffffffffffffe) 18:32:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 18:32:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) 18:32:02 executing program 5: socket(0x25, 0x5, 0x6) 18:32:02 executing program 1: clock_gettime(0x80010000, 0x0) 18:32:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2, r2}, 0x14) 18:32:02 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xa, 0x2, {0x1, @vbi}}) 18:32:02 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7ec2c493e8b788405efbe713212d7aeb71f659e5d31ab07b1cb6546076ae2c2acd0ac97de9b3cfdf2126c08eff6729051dfed416bd3a0c5463e425731bfe86b4"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "989a041fd69b0d9500a9a7917e8e420be74124bc75ccf2144407d8348fb945ec906dd32b8f11163cdf739aca7c4302ac9c647fe5414d7175a94d955a68b3aa2d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffe) 18:32:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000180)={0xffffffe7, 0x0, 0x0, {0x0, @raw_data="3498636a06e9891b4f2725dfdaf7a4f1bf6e4ac6199261f47a8f62b3eea58188fa8688859603c7c367f3d2d61eb678e639937f7ca9d046a825dc5fcdcf2fa59149d8b2bd8ef100b01c608cbd40db2dd140707b678445cd28e904e39766077efbba26dc7e6ec253aca54592af9ba012b311a4bac73fef565a1a16c55d9dc272cbb887dc80d02bfbb67e6b8525c377174cb89af487a8e573444cc031185dcd8e420d1b5af0705c9828ea269a28210287c6370d228d5e2b22fae8254fc84db47525891ab2cbfaaf3124"}}) 18:32:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x88}}, 0x0) 18:32:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 18:32:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 18:32:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 18:32:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 18:32:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x18}}, 0x0) 18:32:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:32:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 18:32:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x400, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000300)={0x1, 0x2, 0x4}) 18:32:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 18:32:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:32:02 executing program 4: keyctl$link(0xf, 0x0, 0xfffffffffffffffe) 18:32:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 18:32:02 executing program 5: keyctl$link(0x17, 0x0, 0xfffffffffffffffe) 18:32:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 18:32:02 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 18:32:02 executing program 3: keyctl$link(0x9, 0x0, 0xfffffffffffffffe) 18:32:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) 18:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 18:32:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001480)) 18:32:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870cc, 0xffffffffffffffff) 18:32:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f00000000c0)) 18:32:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 18:32:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x0, r2, 0x2}) 18:32:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xf355, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)=@fd={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0daa1846"}}) 18:32:03 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa0000000) 18:32:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x68}}, 0x0) 18:32:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_FLAGS={0xfffffd27}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_FLAGS, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 18:32:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@private0}, 0x14) 18:32:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c03, 0xffffffffffffffff) 18:32:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x40843) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 18:32:03 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, 0x0) 18:32:03 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, 0x0, 0x0) 18:32:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x13, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 18:32:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003540)) 18:32:03 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0}, 0x48) 18:32:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000b80)={&(0x7f0000000480)={0x2, 0x0, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f00000004c0)='H', 0x1}, {&(0x7f0000000500)='e', 0x1}], 0x2, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}, 0x200040d0) 18:32:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 18:32:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)='H', 0x1}], 0x1}, 0x0) 18:32:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x0, 0x2, &(0x7f0000002380)=@raw=[@cb_func], &(0x7f00000023c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:03 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1d, 0x0, 0x8, &(0x7f0000001300)) 18:32:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)) 18:32:03 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}, 0x38) 18:32:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20002, 0x0) close(r0) 18:32:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)) 18:32:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:32:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000028c0)) 18:32:03 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x300040c0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[], 0x9) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20008040) 18:32:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 18:32:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@isdn, 0x80, 0x0}, 0x0) 18:32:04 executing program 3: socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:32:04 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a00)={0x0}, 0x10) 18:32:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x594002, 0x0) 18:32:04 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x3f2dfb7b0a836958) 18:32:04 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 18:32:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x290000, 0x0) 18:32:04 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000028c0)) 18:32:04 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) 18:32:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000001740), 0x4) 18:32:04 executing program 2: io_setup(0x5, &(0x7f0000000240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 18:32:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, @link_local}, 0x10) [ 538.203026][ T6601] device batadv0 entered promiscuous mode [ 538.232803][ T6600] device batadv0 left promiscuous mode 18:32:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 18:32:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:32:05 executing program 5: syz_open_dev$vcsu(&(0x7f0000000880), 0x0, 0x0) 18:32:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0x8bda1b9b0cf6c30b}, 0x14}}, 0x0) 18:32:05 executing program 2: setitimer(0x0, &(0x7f0000001400)={{}, {0x77359400}}, &(0x7f0000001440)) 18:32:05 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 18:32:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) 18:32:05 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x4b0982, 0x0) 18:32:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x5}, {}]}) 18:32:05 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x90000, 0x0) 18:32:05 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) 18:32:05 executing program 4: syz_open_dev$vcsu(&(0x7f0000002780), 0x0, 0x440) 18:32:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/173, 0xad, 0x0, 0x0, 0x0) 18:32:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f00000036c0)=ANY=[], 0x17c0}}, 0x0) 18:32:05 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:32:05 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 18:32:05 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:32:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 18:32:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {0x5}, {0x9}]}) 18:32:05 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 18:32:05 executing program 0: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000280)={0x77359400}) 18:32:05 executing program 2: io_setup(0x5, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local}, 0x10) 18:32:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x1006, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:32:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 18:32:05 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x4b8b83, 0x0) 18:32:05 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x4b4182, 0x0) 18:32:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x89}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 18:32:05 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x4b0902, 0x0) 18:32:05 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x4d0f82, 0x0) 18:32:05 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 18:32:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x4fc9ae90, 0x4) 18:32:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) 18:32:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x4b0982, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:32:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xc000c000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:32:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5}]}) 18:32:06 executing program 1: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], &(0x7f0000000280)={0x77359400}) 18:32:06 executing program 5: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000200)=[{}], 0x0) 18:32:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x64, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="9cf83ee707ebe90cf88880b82c9b949d8a1fdb92c743821498acd577069b46309a2d18694542e5fb16002b7068f61ac0b5", 0x31}, {&(0x7f0000000400)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d", 0x94}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002340)="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", 0x5ad}], 0x1) sendto$inet(r0, &(0x7f00000004c0)="c159225e02485691403067396db2edfd458612232f09887a93d87fe1af937c8f1babd825a1cf7d3dac040508d0261fd42d5084f96ff4e8f4d10d2ba395d19692687376a13fd0a7763ac6c88649cd256aa2708d3d591f2811653c9b3255582df0d15dc26f89e8ac4a78347cc6ed6b9a69335c48bbe0e8c9dfe39e27598cb07a7aee261054ecdafb8d93a46bea5e9bfb46aeebb177fbe8406d76cb1f09d5c7b73b3b1d4823879e7ff4aa59d52e388a5c102b431bdae5ed11eebd041320600d9e1621f9a47bed3f60a98c2d5852a9e1c4b35b8afa", 0xd3, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4c0, 0x11, 0x0, 0x27) 18:32:06 executing program 0: socket$inet(0x2, 0x5, 0xc2) 18:32:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 18:32:06 executing program 3: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x2, &(0x7f0000000200)=[{}, {}], 0x0) 18:32:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x64, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="9cf83ee707ebe90cf88880b82c9b949d8a1fdb92c743821498acd577069b46309a2d18694542e5fb16002b7068f61ac0b5", 0x31}, {&(0x7f0000000400)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d", 0x94}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002340)="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", 0x5ad}], 0x1) sendto$inet(r0, &(0x7f00000004c0)="c159225e02485691403067396db2edfd458612232f09887a93d87fe1af937c8f1babd825a1cf7d3dac040508d0261fd42d5084f96ff4e8f4d10d2ba395d19692687376a13fd0a7763ac6c88649cd256aa2708d3d591f2811653c9b3255582df0d15dc26f89e8ac4a78347cc6ed6b9a69335c48bbe0e8c9dfe39e27598cb07a7aee261054ecdafb8d93a46bea5e9bfb46aeebb177fbe8406d76cb1f09d5c7b73b3b1d4823879e7ff4aa59d52e388a5c102b431bdae5ed11eebd041320600d9e1621f9a47bed3f60a98c2d5852a9e1c4b35b8afa", 0xd3, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4c0, 0x11, 0x0, 0x27) 18:32:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f00000036c0)=ANY=[@ANYBLOB="c0"], 0x17c0}}, 0x0) 18:32:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000600)={0xc7, 0x0, 0x1}) 18:32:06 executing program 3: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0) 18:32:06 executing program 4: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:32:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:32:07 executing program 2: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x410403) 18:32:07 executing program 5: io_setup(0xc907, &(0x7f0000000000)) 18:32:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:32:07 executing program 1: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={0x77359400}) 18:32:07 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/66) 18:32:07 executing program 2: io_setup(0x5, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 18:32:07 executing program 4: io_setup(0x5, &(0x7f0000000240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000001c0), 0x0) 18:32:07 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) 18:32:07 executing program 0: io_setup(0x7, &(0x7f0000001340)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000600)}]) 18:32:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x800454d2, &(0x7f0000000080)) 18:32:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @multicast}, 0x10) 18:32:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x2, 0x1, 0x140}, 0x48) 18:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x600, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 18:32:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 18:32:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x800454d3, &(0x7f0000000080)) 18:32:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2}}, 0x10, 0x0}, 0x0) 18:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001280)=""/240, 0x32, 0xf0, 0x9}, 0x20) 18:32:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x401054d5, 0x0) 18:32:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:07 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:32:07 executing program 4: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:32:07 executing program 0: syz_clone(0x0, &(0x7f00000013c0)="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", 0x71d, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ac0)={0x0, 0x0}, 0x20) 18:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x25}}, &(0x7f0000001280)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 18:32:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x81}, 0x48) 18:32:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xe, [@typedef={0xc, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001280)=""/235, 0x32, 0xeb, 0x1}, 0x20) 18:32:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 18:32:07 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:32:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) 18:32:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0x6}, {0xc}, {0xe}, {}, {0x1}, {0xb, 0x2}]}]}}, &(0x7f0000001280)=""/240, 0x5e, 0xf0, 0xb}, 0x20) 18:32:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, &(0x7f0000000040)={'veth1_to_team\x00'}) 18:32:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 18:32:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e, 0x5f]}}, &(0x7f0000001280)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 18:32:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x1}]}]}}, &(0x7f0000001280)=""/240, 0x36, 0xf0, 0xb}, 0x20) 18:32:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)) 18:32:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001280)=""/240, 0x2c, 0xf0, 0x1}, 0x20) 18:32:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000240)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) 18:32:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) 18:32:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000040) 18:32:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000400), 0x3, 0x0}, 0x0) 18:32:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) 18:32:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x20000410, 0x0}, 0x0) 18:32:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, 0x0) 18:32:08 executing program 3: socketpair$tipc(0xa, 0x5, 0x2, &(0x7f0000000000)) 18:32:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000400), 0x20000410, 0x0}, 0x0) 18:32:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x800454df, 0x0) 18:32:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000016c0)={'macvlan0\x00'}) 18:32:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xe, [@typedef={0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001280)=""/240, 0x32, 0xf0, 0x1}, 0x20) 18:32:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6, 0x3}]}]}}, &(0x7f0000001280)=""/240, 0x36, 0xf0, 0xb}, 0x20) 18:32:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x32, 0x5}]}}, &(0x7f00000000c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 18:32:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xef, [@typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/240, 0x32, 0xf0, 0x1}, 0x20) 18:32:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 18:32:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f0000000040)={'veth1_to_team\x00'}) 18:32:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@random="6098c9b9c079"]}) 18:32:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x401054d6, 0x0) 18:32:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x7, 0x4}, {0x6}, {0xc}, {0xe}, {}, {0x1}, {0xb, 0x2}]}]}}, &(0x7f0000001280)=""/240, 0x5e, 0xf0, 0xb}, 0x20) 18:32:08 executing program 2: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 18:32:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f00000000c0)) 18:32:08 executing program 1: socketpair$tipc(0xa, 0x2, 0x0, &(0x7f0000000000)) 18:32:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x10000000}]}}, &(0x7f0000001280)=""/240, 0x26, 0xf0, 0x1}, 0x20) 18:32:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) close(r0) 18:32:09 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:32:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d4, 0x0) 18:32:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 18:32:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 18:32:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000440)=@framed={{}, [@initr0, @jmp]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 4: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:32:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETVNETLE(r0, 0x800454d7, &(0x7f0000000080)) 18:32:09 executing program 2: socketpair(0xa, 0x2, 0x1, &(0x7f0000000040)) 18:32:09 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xe, [@typedef={0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001280)=""/240, 0x32, 0xf0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) 18:32:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)) 18:32:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) 18:32:09 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 18:32:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {0x1}]}]}}, &(0x7f0000001280)=""/240, 0x46, 0xf0, 0xb}, 0x20) 18:32:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xd, [@typedef={0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/240, 0x31, 0xf0, 0x1}, 0x20) 18:32:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001380)={0x0, &(0x7f0000001280)=""/240, 0x0, 0xf0}, 0x20) 18:32:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4}, @ldst={0x3}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000240)=""/161, 0x2b, 0xa1, 0x1}, 0x20) 18:32:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000040)=@raw=[@exit={0x95, 0x0, 0x0, 0xa}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) 18:32:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr]}}, &(0x7f00000001c0)=""/137, 0x32, 0x89, 0x1}, 0x20) 18:32:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000040)={'veth1_to_team\x00'}) 18:32:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xc, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={r0, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002400)={r1}, 0x4) 18:32:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'bridge0\x00'}) 18:32:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x1, 0xc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1b) 18:32:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x1, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0x4}, {}, {}, {}]}]}}, &(0x7f0000001280)=""/240, 0x46, 0xf0, 0xb}, 0x20) 18:32:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x3}) close(r0) 18:32:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r0, 0xe0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:32:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001280)=""/240, 0x2e, 0xf0, 0xb}, 0x20) 18:32:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, 0x0) 18:32:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}], 0x1, 0x0) 18:32:10 executing program 0: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '\x00\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7053ef316a"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bebe385904fa423599"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ee1c836dfce76c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e9", "5919"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f1a9", "7af941"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:32:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x2, &(0x7f0000000040)={'veth1_to_team\x00'}) 18:32:10 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x10, 0xd7, 0x20, 0x1b3d, 0x1b8, 0x737, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x55, 0x53}}]}}]}}, 0x0) 18:32:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xf4, &(0x7f0000000240)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000180)=@framed={{}, [@jmp, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xf4, &(0x7f0000000240)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:10 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x448}}, {0x0, 0x0}]}) 18:32:10 executing program 5: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, '\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7053ef316a"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:32:10 executing program 2: syz_usb_connect(0x0, 0x57, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x10, 0xd7, 0x20, 0x1b3d, 0x1b8, 0x737, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x0, 0xf8, 0x55, 0x53, 0x0, [@uac_control={{}, [@mixer_unit={0x6, 0x24, 0x4, 0x5, 0x0, 'x'}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x3, 0x45, 0xff, 0xda, 0x0, [], [{}, {}, {}]}}]}}]}}, 0x0) 18:32:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) setrlimit(0x0, &(0x7f0000000100)={0x8000, 0x25e}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x2e}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwritev2(r4, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1, 0x9581, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0x1000) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000001680)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) geteuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000080), 0x9, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) chdir(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 544.052732][ T5186] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 544.092942][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 544.162699][ T5190] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 544.194091][ T5184] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 544.249833][ T5182] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 544.333004][ T5186] usb 1-1: Using ep0 maxpacket: 32 [ 544.363966][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 544.464237][ T5186] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 544.473436][ T5184] usb 4-1: Using ep0 maxpacket: 32 [ 544.554807][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 544.603641][ T5184] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 544.612552][ T5184] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 544.644786][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 544.680308][ T5184] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 544.704539][ T7] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01b8, bcdDevice= 7.37 [ 544.740489][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.808100][ T7] usb 5-1: Product: syz [ 544.846857][ T7] usb 5-1: Manufacturer: syz [ 544.887314][ T7] usb 5-1: SerialNumber: syz [ 544.979931][ T7] usb 5-1: config 0 descriptor?? [ 544.986519][ T5186] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 545.017958][ T5186] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.076227][ T5186] usb 1-1: Product: syz [ 545.092324][ T5186] usb 1-1: Manufacturer: syz [ 545.104390][ T5186] usb 1-1: SerialNumber: syz [ 545.162901][ T5190] usb 3-1: Using ep0 maxpacket: 32 [ 545.168207][ T5182] usb 6-1: Using ep0 maxpacket: 32 [ 545.230784][ T7] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 545.267200][ T7] ftdi_sio ttyUSB0: unknown device type: 0x737 [ 545.283287][ T5190] usb 3-1: config 0 has an invalid interface number: 5 but max is 1 [ 545.291607][ T5190] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 545.303968][ T5182] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 545.303985][ T7] usb 5-1: USB disconnect, device number 3 [ 545.307475][ T7] ftdi_sio 5-1:0.0: device disconnected [ 545.332653][ T5182] usb 6-1: config 1 has no interface number 1 [ 545.338813][ T5182] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 545.361778][ T5190] usb 3-1: config 0 has no interface number 1 [ 545.398393][ T5190] usb 3-1: too many endpoints for config 0 interface 5 altsetting 0: 120, using maximum allowed: 30 [ 545.419228][ T5182] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 545.463212][ T5184] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 545.473165][ T5190] usb 3-1: config 0 interface 5 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 120 [ 545.478099][ T5184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.495195][ T5182] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 545.529610][ T5190] usb 3-1: config 0 interface 0 has no altsetting 0 [ 545.529756][ T5184] usb 4-1: Product: ш [ 545.537539][ T5182] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 545.552869][ T5186] usb 1-1: 0:2 : does not exist [ 545.620527][ T5186] usb 1-1: USB disconnect, device number 3 [ 545.725000][ T5190] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01b8, bcdDevice= 7.37 [ 545.742957][ T5182] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 545.754196][ T5190] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.764756][ T5182] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:32:12 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x10, 0xd7, 0x20, 0x1b3d, 0x1b8, 0x737, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x55, 0x53}}]}}]}}, 0x0) [ 545.773226][ T5190] usb 3-1: Product: syz [ 545.777500][ T5182] usb 6-1: Product: syz [ 545.781755][ T5190] usb 3-1: Manufacturer: syz [ 545.787053][ T5182] usb 6-1: Manufacturer: syz [ 545.791761][ T5190] usb 3-1: SerialNumber: syz [ 545.796876][ T5182] usb 6-1: SerialNumber: syz [ 545.805222][ T5190] usb 3-1: config 0 descriptor?? [ 545.865066][ T5190] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 545.880366][ T5190] ftdi_sio ttyUSB0: unknown device type: 0x737 [ 545.894456][ T5190] hub 3-1:0.5: bad descriptor, ignoring hub [ 545.900520][ T5190] hub: probe of 3-1:0.5 failed with error -5 [ 545.913127][ T5184] usb 4-1: 0:2 : does not exist [ 545.916656][ T5190] ftdi_sio 3-1:0.5: FTDI USB Serial Device converter detected [ 545.941550][ T5190] ftdi_sio ttyUSB1: unknown device type: 0x737 18:32:12 executing program 0: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '\x00\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7053ef316a"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bebe385904fa423599"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ee1c836dfce76c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e9", "5919"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f1a9", "7af941"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 546.013860][ T5184] usb 4-1: USB disconnect, device number 5 [ 546.173069][ T1111] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 546.183382][ T7] usb 3-1: USB disconnect, device number 3 [ 546.201697][ T5182] usb 6-1: USB disconnect, device number 4 [ 546.228027][ T7] ftdi_sio 3-1:0.0: device disconnected [ 546.239946][ T7] ftdi_sio 3-1:0.5: device disconnected 18:32:12 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2d}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x7, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000d40)={0x14, &(0x7f0000000c40)={0x40, 0x0, 0x2, {0x2}}, 0x0}, 0x0) [ 546.442699][ T1111] usb 5-1: Using ep0 maxpacket: 32 [ 546.448044][ T5186] usb 1-1: new high-speed USB device number 4 using dummy_hcd 18:32:13 executing program 2: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x448}}, {0x0, 0x0}]}) 18:32:13 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 18:32:13 executing program 5: semget$private(0x0, 0x3, 0x641) 18:32:13 executing program 5: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/104) [ 546.693832][ T5186] usb 1-1: Using ep0 maxpacket: 32 [ 546.753390][ T1111] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01b8, bcdDevice= 7.37 [ 546.762504][ T1111] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.771031][ T5184] usb 4-1: new high-speed USB device number 6 using dummy_hcd 18:32:13 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000027c0)='/sys/class/net', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 546.795059][ T1111] usb 5-1: Product: syz [ 546.799376][ T1111] usb 5-1: Manufacturer: syz [ 546.812633][ T1111] usb 5-1: SerialNumber: syz [ 546.823245][ T5186] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 546.843695][ T1111] usb 5-1: config 0 descriptor?? [ 546.866704][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.884921][ T1111] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 546.898710][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 546.899129][ T5182] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 546.917421][ T1111] ftdi_sio ttyUSB0: unknown device type: 0x737 18:32:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000240)) 18:32:13 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001800)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:32:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006840)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 547.062916][ T5184] usb 4-1: Using ep0 maxpacket: 8 [ 547.103251][ T5186] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 547.120231][ T5186] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.128172][ T5190] usb 5-1: USB disconnect, device number 4 [ 547.138596][ T5186] usb 1-1: Product: syz [ 547.141733][ T5190] ftdi_sio 5-1:0.0: device disconnected [ 547.151141][ T5186] usb 1-1: Manufacturer: syz [ 547.159403][ T5186] usb 1-1: SerialNumber: syz [ 547.182690][ T5182] usb 3-1: Using ep0 maxpacket: 32 [ 547.203670][ T5184] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 547.212427][ T5184] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 547.239646][ T5184] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 547.303043][ T5182] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 547.315461][ T5182] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 547.331849][ T5182] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 547.422764][ T5184] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 547.443632][ T5184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.451687][ T5184] usb 4-1: Product: syz [ 547.472898][ T5184] usb 4-1: Manufacturer: syz [ 547.477545][ T5184] usb 4-1: SerialNumber: syz [ 547.506614][ T5186] usb 1-1: 0:2 : does not exist [ 547.550937][ T5186] usb 1-1: USB disconnect, device number 4 18:32:14 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 18:32:14 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x490003, 0x0) [ 547.903008][ T5182] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 547.913211][ T5182] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.921352][ T5182] usb 3-1: Product: ш 18:32:14 executing program 0: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '\x00\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7053ef316a"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bebe385904fa423599"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ee1c836dfce76c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e9", "5919"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f1a9", "7af941"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 548.023574][ T5184] usb 4-1: 0:2 : does not exist [ 548.046032][ T6936] udevd[6936]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 548.071366][ T5184] usb 4-1: USB disconnect, device number 6 [ 548.243072][ T5182] usb 3-1: 0:2 : does not exist [ 548.290655][ T5182] usb 3-1: USB disconnect, device number 4 [ 548.319246][ T5446] udevd[5446]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:32:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) [ 548.442757][ T5186] usb 1-1: new high-speed USB device number 5 using dummy_hcd 18:32:15 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 18:32:15 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x10, 0xd7, 0x20, 0x1b3d, 0x1b8, 0x737, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x55, 0x53}}]}}]}}, 0x0) 18:32:15 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x10a4800, 0x0) 18:32:15 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001800)='/sys/class/power_supply', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, 0x0) 18:32:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000080)=0x98) [ 548.682795][ T5186] usb 1-1: Using ep0 maxpacket: 32 18:32:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x98) 18:32:15 executing program 2: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000180)='./file1\x00') 18:32:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @multicast2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast1, @rand_addr, @loopback}, 0xc) 18:32:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=')', 0x1}], 0x1, &(0x7f0000000700)=[@init={0x14, 0x84, 0x1, {0x3}}], 0x14}, 0x0) 18:32:15 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000) [ 548.833394][ T5186] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 548.863714][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 548.910786][ T5186] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 548.992919][ T5134] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 549.102836][ T5186] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 549.111925][ T5186] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 549.120228][ T5186] usb 1-1: Product: syz [ 549.125084][ T5186] usb 1-1: Manufacturer: syz [ 549.129715][ T5186] usb 1-1: SerialNumber: syz [ 549.242665][ T5134] usb 5-1: Using ep0 maxpacket: 32 [ 549.442979][ T5186] usb 1-1: 0:2 : does not exist [ 549.456766][ T5186] usb 1-1: USB disconnect, device number 5 [ 549.482076][ T6936] udevd[6936]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 549.553117][ T5134] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01b8, bcdDevice= 7.37 [ 549.562211][ T5134] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 549.571393][ T5134] usb 5-1: Product: syz [ 549.575985][ T5134] usb 5-1: Manufacturer: syz [ 549.580601][ T5134] usb 5-1: SerialNumber: syz [ 549.591838][ T5134] usb 5-1: config 0 descriptor?? [ 549.644724][ T5134] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 549.657687][ T5134] ftdi_sio ttyUSB0: unknown device type: 0x737 [ 549.861006][ T5186] usb 5-1: USB disconnect, device number 5 [ 549.869471][ T5186] ftdi_sio 5-1:0.0: device disconnected 18:32:16 executing program 0: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '\x00\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7053ef316a"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bebe385904fa423599"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ee1c836dfce76c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e9", "5919"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f1a9", "7af941"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:32:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x8001, 0x400, 0x11}, 0x98) 18:32:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)="9b", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x2, 0x2, [0x6, 0x0]}, 0xc) [ 550.252836][ T5183] usb 1-1: new high-speed USB device number 6 using dummy_hcd 18:32:16 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x10, 0xd7, 0x20, 0x1b3d, 0x1b8, 0x737, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x55, 0x53}}]}}]}}, 0x0) 18:32:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) 18:32:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)='#', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 18:32:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 18:32:16 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000011, 0xffffffffffffffff, 0x0) 18:32:16 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x95ac, 0x0, 0x102, 0x0, 0x3}, 0x98) 18:32:16 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000280)="de", 0x1}], 0x3}, 0x0) [ 550.533154][ T5183] usb 1-1: Using ep0 maxpacket: 32 18:32:17 executing program 1: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@remote, @random="535e9a7abe42", @val, {@generic={0x0, "17146451235bbe21bcfacba7ac7c6a40ba431c8c2b8a2aa25084d6f9879b587926e06d0473385ac7694896098c8eeead01898b6a360a57d6d5ba8c1d68d03db9770c32fa37400215732d95e97a4b5ae4c921e3e2b2b54045f8675a48dc5c91c10267ba3d963a0c7cad0f4bc52aed906320e0919e970314184ab0543cb2b9699f6ef71efd5e40c32e7bb80172c248859fc7"}}}, 0x0) 18:32:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}], 0x84}, 0x0) [ 550.673009][ T5183] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 550.695263][ T5183] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 550.734210][ T5183] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 550.792851][ T5182] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 550.922959][ T5183] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 550.932305][ T5183] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.940465][ T5183] usb 1-1: Product: syz [ 550.944858][ T5183] usb 1-1: Manufacturer: syz [ 550.949546][ T5183] usb 1-1: SerialNumber: syz [ 551.042678][ T5182] usb 5-1: Using ep0 maxpacket: 32 [ 551.292910][ T5183] usb 1-1: 0:2 : does not exist [ 551.325668][ T5183] usb 1-1: USB disconnect, device number 6 [ 551.352961][ T5182] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01b8, bcdDevice= 7.37 [ 551.362067][ T5182] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.371012][ T5182] usb 5-1: Product: syz [ 551.375798][ T5182] usb 5-1: Manufacturer: syz [ 551.380432][ T5182] usb 5-1: SerialNumber: syz [ 551.388133][ T5182] usb 5-1: config 0 descriptor?? [ 551.443966][ T5182] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 551.452376][ T5182] ftdi_sio ttyUSB0: unknown device type: 0x737 [ 551.659005][ T5183] usb 5-1: USB disconnect, device number 6 [ 551.665878][ T5183] ftdi_sio 5-1:0.0: device disconnected 18:32:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x41) 18:32:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000840), 0x8) 18:32:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 18:32:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000001700)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:32:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/92, 0x5c}, 0x43) 18:32:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 18:32:18 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 18:32:18 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x21c1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x3) 18:32:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x9fb804dbdfe62872, r0, 0x8000000) 18:32:18 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 18:32:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0x0) 18:32:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1400, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x40040, &(0x7f00000002c0)) 18:32:18 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 18:32:18 executing program 0: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:32:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) [ 552.377716][ T7050] ======================================================= [ 552.377716][ T7050] WARNING: The mand mount option has been deprecated and [ 552.377716][ T7050] and is ignored by this kernel. Remove the mand [ 552.377716][ T7050] option from the mount to silence this warning. [ 552.377716][ T7050] ======================================================= 18:32:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 18:32:19 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40001, 0x0) 18:32:19 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:32:19 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 18:32:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x20000, 0x8) 18:32:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000018c0)) 18:32:19 executing program 3: mount$cgroup(0x0, 0x0, 0x0, 0x1800000, 0x0) 18:32:19 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x1f1040, 0x0) 18:32:19 executing program 0: shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) 18:32:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='smb3\x00', 0x1400, &(0x7f0000000300)='(-\x00') 18:32:19 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:32:19 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x2) 18:32:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 18:32:19 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 18:32:19 executing program 1: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 18:32:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 18:32:19 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000280)="6be05972eca066") 18:32:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 18:32:19 executing program 3: listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 18:32:19 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000140)='./file0/file0\x00') 18:32:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0xe01, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 18:32:19 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30040, 0x0) 18:32:19 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x400, 0x0) 18:32:19 executing program 1: io_submit(0x0, 0x0, &(0x7f0000000400)) 18:32:19 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x600000, 0x0) 18:32:19 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:32:19 executing program 0: shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) 18:32:19 executing program 4: semget(0x1, 0x0, 0x7c6) 18:32:19 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 18:32:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 18:32:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 18:32:19 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:32:19 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x21c1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 18:32:19 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:32:19 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x100000, 0x0) 18:32:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:19 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:32:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0) 18:32:19 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:32:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x130032, r0, 0x0) 18:32:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1400, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40040, 0x0) 18:32:19 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20802, 0x0) 18:32:19 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:32:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:32:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x640c3, 0xfbfe4d0ff8c6e366) 18:32:19 executing program 4: chdir(&(0x7f0000000140)='./file1\x00') 18:32:19 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:32:19 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 18:32:20 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 553.483420][ T7148] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 553.484152][ T27] audit: type=1800 audit(1670869939.950:5): pid=7147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1161 res=0 errno=0 18:32:20 executing program 1: setxattr(&(0x7f0000000080)='.\x00', &(0x7f0000000100)=@random={'user.', ']\x00'}, 0x0, 0x0, 0x0) 18:32:20 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 18:32:20 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 18:32:20 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 18:32:20 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580)={'L+'}, 0x0, 0x1) 18:32:20 executing program 2: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800006, 0x130032, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x11c, &(0x7f0000000240), 0x0, 0x4) 18:32:20 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:32:20 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0xfffffffffffffe13) 18:32:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x80000, 0x152) 18:32:20 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x300, 0x0) 18:32:20 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x40000, 0x0) 18:32:20 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 18:32:20 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x80, &(0x7f0000000100)) 18:32:20 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002a00), 0x301000, 0x0) 18:32:20 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/249, 0xf9) 18:32:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 18:32:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:32:20 executing program 2: memfd_create(&(0x7f0000000080)='trusted.overlay.redirect\x00', 0x1) 18:32:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 18:32:20 executing program 3: r0 = memfd_create(&(0x7f0000000440)='net/vlan/config\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:32:20 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x180) 18:32:20 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0xa0102, 0x0) 18:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008280)) 18:32:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 18:32:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) 18:32:20 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/cgroup', 0x0, 0x1d) 18:32:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/fs/cgroup', 0x4180, 0x0) 18:32:20 executing program 0: semget$private(0x0, 0x1, 0xf6e3186fc4bcff86) 18:32:20 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 18:32:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 18:32:20 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:32:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 18:32:20 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 18:32:20 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 18:32:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 18:32:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000180)=0xfffffe7b) 18:32:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x382, 0x0) 18:32:20 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x4}], 0x1) 18:32:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 18:32:20 executing program 0: r0 = epoll_create(0x100) epoll_pwait2(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) 18:32:20 executing program 1: semget$private(0x0, 0x8, 0x215) 18:32:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 18:32:20 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:32:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:32:20 executing program 5: r0 = epoll_create(0x7ff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 18:32:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 18:32:20 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:32:21 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x89fb}, 0x0, 0x0) 18:32:21 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x114400, 0x16) 18:32:21 executing program 0: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000080)=""/214) 18:32:21 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000001900)=[{}], 0x1, 0x0) 18:32:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:32:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:32:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x0) 18:32:21 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x181580, 0x10) 18:32:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000001180)) 18:32:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xc5) 18:32:21 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/class/dmi', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:32:21 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 18:32:21 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', 0x0) 18:32:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x402000, 0x0) 18:32:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:32:21 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000001940)=[{}], 0x1, 0x0, 0x0, 0x0) 18:32:21 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:32:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:32:21 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 18:32:21 executing program 3: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000002200)=""/74) 18:32:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x43) 18:32:21 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/4096) 18:32:21 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 18:32:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:32:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 18:32:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 18:32:21 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xff}, 0x0) 18:32:21 executing program 3: r0 = epoll_create(0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:32:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 18:32:21 executing program 0: pipe2$9p(&(0x7f0000000000), 0x80800) 18:32:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 18:32:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 18:32:21 executing program 2: semget$private(0x0, 0x4, 0x231) 18:32:21 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004300)='/sys/devices/system', 0x1010c0, 0x0) 18:32:21 executing program 0: r0 = epoll_create(0x7ff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 18:32:22 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x107101, 0x0) 18:32:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 18:32:22 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/41) 18:32:22 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 18:32:22 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x8000, 0xa0) 18:32:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 18:32:22 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 18:32:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, 0x0, 0x201) 18:32:22 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 18:32:22 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/class/power_supply', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 18:32:22 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/101}, 0x6d, 0x2, 0x2800) 18:32:22 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)) 18:32:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:32:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:32:22 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)=ANY=[], 0x42, 0x1, 0x1800) 18:32:22 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0) 18:32:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 18:32:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 18:32:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 18:32:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$P9_RREADDIR(r3, 0x0, 0x0) 18:32:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 18:32:22 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0002, 0x0) 18:32:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 18:32:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f00000013c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:32:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:32:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 18:32:22 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x800, 0x0) 18:32:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 18:32:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 18:32:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:32:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) write$P9_RLERRORu(r0, 0x0, 0x0) 18:32:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 18:32:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 18:32:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 18:32:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe18}, 0x0) 18:32:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 18:32:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:32:23 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 18:32:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 18:32:23 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, 0x0, 0x98}, 0x0) 18:32:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 18:32:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:32:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 18:32:23 executing program 3: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000001280)) 18:32:23 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) 18:32:23 executing program 5: select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0xffff}, 0x0) 18:32:23 executing program 4: syz_clone(0x0, &(0x7f0000000200)='6', 0x1, &(0x7f0000001200), &(0x7f0000001240), 0x0) 18:32:23 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 18:32:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 18:32:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:32:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 18:32:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x240440c1) 18:32:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:32:23 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 18:32:23 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x0, 0x989680}, 0x0) 18:32:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 18:32:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$P9_RSTATu(r3, 0x0, 0x0) 18:32:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 18:32:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$tun(r2, 0x0, 0x0) 18:32:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:32:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)=ANY=[], 0x42, 0x2, 0x3800) 18:32:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 18:32:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, 0x0, 0x4f) 18:32:23 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)={0x0, 0x989680}, 0x0) 18:32:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 18:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RWSTAT(r2, 0x0, 0x0) 18:32:23 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 18:32:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 18:32:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) shutdown(r0, 0x0) 18:32:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RLERROR(r2, 0x0, 0x13) 18:32:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xfffffffffffffd36) 18:32:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) recvmmsg$unix(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:32:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREMOVE(r2, 0x0, 0x0) 18:32:23 executing program 5: pselect6(0x40, &(0x7f00000015c0), 0x0, 0x0, &(0x7f0000001680)={0x0, 0x989680}, 0x0) 18:32:23 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000300)) 18:32:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 18:32:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:32:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREMOVE(r2, 0x0, 0x0) 18:32:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREAD(r2, 0x0, 0x0) 18:32:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 18:32:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 18:32:24 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 18:32:24 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x79, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) 18:32:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREMOVE(r2, 0x0, 0x0) 18:32:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREADLINK(r2, 0x0, 0x1000f) 18:32:24 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)=ANY=[], 0x42, 0x0, 0x1800) 18:32:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:32:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) write$P9_RREMOVE(r2, 0x0, 0x0) 18:32:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RREADDIR(r1, 0x0, 0x0) 18:32:24 executing program 4: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:32:24 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, &(0x7f0000000000)=ANY=[], 0xfffffddc) 18:32:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 18:32:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 18:32:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000040)={'wlan0\x00', 0x0}) 18:32:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002600)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'lo\x00', 0x0}) 18:32:24 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) 18:32:24 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) 18:32:24 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) 18:32:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) [ 558.038190][ T7518] Zero length message leads to an empty skb 18:32:24 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) 18:32:24 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) socketpair(0x1, 0x0, 0x40, &(0x7f0000000140)) 18:32:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r0) 18:32:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:32:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) 18:32:25 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000880), 0x202002, 0x0) 18:32:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 1: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) 18:32:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:32:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 1: socketpair(0x1, 0x0, 0x40, &(0x7f0000000140)) 18:32:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 18:32:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 18:32:25 executing program 1: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 18:32:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) 18:32:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:32:25 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 18:32:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000004500)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000f0c0)={0x2020, 0x0, 0x0}, 0x2020) chdir(&(0x7f0000004340)='./file0\x00') write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) syz_fuse_handle_req(r0, &(0x7f000000b0c0)="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", 0x2000, &(0x7f000000ad80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a8c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) 18:32:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba0000000000ff00000005c200", @ANYRES32=0x0, @ANYBLOB="056004000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000000)={@void, @void, @eth={@random="d5da2592f22c", @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0000d5", 0x0, 0x6, 0x0, @dev, @remote}}}}}, 0x3a) 18:32:25 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) 18:32:25 executing program 1: r0 = memfd_secret(0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 18:32:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r0) 18:32:25 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 18:32:25 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xa6, 0x0, 0x0) [ 559.466108][ T7577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:26 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x123041, 0x144) 18:32:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev\x00') write$P9_RLOCK(r0, 0x0, 0x0) [ 559.517444][ T7577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100), 0x0) [ 559.587784][ T7577] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:32:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 18:32:26 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x40000, 0x180) 18:32:26 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffffb) 18:32:26 executing program 4: msgsnd(0x0, &(0x7f0000000140), 0x8, 0x0) 18:32:26 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10) 18:32:26 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x88000, 0xb8) 18:32:26 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$watch_queue(r0, 0x0, 0x0) 18:32:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:32:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)='\f', 0x1) 18:32:26 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x20c100, 0x0) 18:32:26 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:32:26 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:32:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f00000000c0)) 18:32:26 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x40000801) 18:32:26 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x88c43, 0x1ac) 18:32:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) write$P9_RLINK(r0, 0x0, 0xff3a) 18:32:27 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) 18:32:27 executing program 0: getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) 18:32:27 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c1, 0x1a8) 18:32:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:32:27 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:32:27 executing program 5: semget(0x0, 0x1, 0x124) 18:32:27 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.sched_load_balance\x00', 0x2, 0x0) 18:32:27 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) 18:32:27 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 18:32:27 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:32:27 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x32081, 0x0) 18:32:27 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 18:32:27 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x8000000) 18:32:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 18:32:27 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x44000488) inotify_rm_watch(r0, r1) 18:32:27 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x2440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4) 18:32:27 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x2440, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x144) 18:32:27 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xa) 18:32:27 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='./file0/file0\x00', 0x20) 18:32:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/net', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x103) 18:32:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000340)='\b', 0x1}, {0x0}, {&(0x7f0000000540)='\r', 0x1}], 0x4}, 0x0) 18:32:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001080)=@get={0x1, &(0x7f0000000080)=""/4096, 0xa}) 18:32:28 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x36, 0x0, &(0x7f0000000580)) 18:32:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="fa", 0x1}], 0x1100}, 0x0) 18:32:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x0, @local}], 0x10) 18:32:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0xa0000009}) r3 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)={0x80000004}) 18:32:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 18:32:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000100)) 18:32:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 18:32:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x1, 0x4) 18:32:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x14, 0x0, 0x0) 18:32:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, @loopback=0xac14143e}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="fa", 0x1}], 0x1}, 0x0) 18:32:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000240)='c', 0x1}, {&(0x7f0000000340)='\b', 0x1}, {&(0x7f0000000440)='w', 0x1}], 0x3, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x40040) 18:32:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1080, 0x4) 18:32:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0xff07}, 0x0) 18:32:28 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @local}}) 18:32:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 18:32:28 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 18:32:28 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x4, 0x0, &(0x7f0000000580)) 18:32:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004a80)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:32:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1600, 0x4) 18:32:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000340)) 18:32:28 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, &(0x7f0000000580)) 18:32:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x800}, 0x48) 18:32:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 18:32:28 executing program 3: setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000100), 0xffffffffffffff3a) 18:32:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 18:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 18:32:28 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='v', 0x1}], 0x1, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:32:28 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000008c0), 0x10) 18:32:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 18:32:28 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'geneve1\x00', {0x2, 0x0, @private=0xa010102}}) 18:32:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}, 0x11) 18:32:28 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @remote}}) 18:32:28 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:32:28 executing program 1: ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24008050) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000340)) splice(0xffffffffffffffff, &(0x7f0000001800), 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 18:32:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7e3, 0x0) 18:32:28 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 18:32:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0xc0045878, 0x0) 18:32:28 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, 0x0, 0x7) 18:32:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, &(0x7f00000007c0)) 18:32:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002a00)=@bloom_filter, 0x48) 18:32:29 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 18:32:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x40}}], 0x1, 0x0) 18:32:29 executing program 5: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) unshare(0x40000000) 18:32:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x200c08d1) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:32:29 executing program 1: epoll_create1(0x692c2d058e8461ec) 18:32:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 18:32:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@private, @dev={0xac, 0x14, 0x14, 0x33}}, 0x8) 18:32:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000200)=0x731e, 0x4) 18:32:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0xfffffffffffffebd, 0x0}, 0x7) 18:32:29 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000004940)) 18:32:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 18:32:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000fc0), 0x4) [ 562.734899][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.741257][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 18:32:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) r1 = getpid() gettid() sendmmsg$unix(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)="4639915ef087f9c2990fc98ddbc6143a795381639139763720e45347406fd33028c389c1a0995fce86ee6e421013efb253f1e609ab2dd060df5cb8b4cfac701da84008111224c5559181d624aabcb58ec48155369496829872dd3a67bf660b2dffa2c15cb15537505f274658b94a44e0db093448a633a13e5879d48af4106743b230a2a3013e547c295bf5f5584b13465e1b365992f403320b28556dd03fba03a5e1d51a12f43813606c50acafac6d7f3ac5cb1cc927d821eae3ae3483c31ce91b47b8d577feab906ff1c9475da4da6729b070c9baffb962a8292f78b085d903d69737db768b1f3813fab8fe0207ced25a4f9a7c3ecf732ef9", 0xf9}, {&(0x7f0000001240)="dcda1e30f94bc00ac9f0137b3fbf04e4257228bbc83956b5b684add4d0a973c28bae7141f39bd91be70dd2151db045935a2166ee0cf6e5ac45c8c18b4ffab0c5c8763215f93ae2225f21b9a58e1a24999ae4861f6732596650da7e195820ac550127af5286be61202790ccb468f598d8471f114277ca81b59e5f82c501fca6e117ed011c091197359e9c10f6118e8f69c51a31c28a9f03567f453295b8182c9535ab2854af3d70bc", 0xa8}, {&(0x7f0000001a40)="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", 0xb60}], 0x3, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 18:32:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x28, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:32:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001480), 0xffffffffffffffff) 18:32:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 18:32:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:32:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, &(0x7f0000000000)={@empty, @broadcast, @broadcast}, 0xc) 18:32:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:32:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0xdc05) 18:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0xf}]}, 0x20}}, 0x0) 18:32:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x10}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 18:32:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000080)="be", 0x1}], 0x1) 18:32:29 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 18:32:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:32:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 18:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 18:32:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 18:32:29 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0/file0\x00'}, 0x10) [ 563.164946][ T7808] netlink: 'syz-executor.2': attribute type 60 has an invalid length. [ 563.193054][ T7808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000004ac0)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004a80)={0x0}}, 0x0) 18:32:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 18:32:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x3ff}]}]}}, &(0x7f0000000180)=""/222, 0x32, 0xde, 0x1}, 0x20) 18:32:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 18:32:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 18:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 18:32:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 18:32:29 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 18:32:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xb315}, 0x0) 18:32:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x55a2}) 18:32:29 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) 18:32:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x1}, 0x48) 18:32:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5411, 0x0) 18:32:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:32:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:32:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x1) 18:32:30 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:32:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@ldst={0x2}, @alu={0x0, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x82, &(0x7f00000001c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x80) 18:32:30 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x18}, 0x10) 18:32:30 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002040)={0x6, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x13e9}, 0x10}, 0x80) socketpair(0x2c, 0x80000, 0x0, 0x0) 18:32:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x2, &(0x7f0000000540)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffffffa}], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xea, &(0x7f00000005c0)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002740)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000002500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000c00)={0xffffffffffffffff, 0x0, 0x0, 0xae3e79a0a1b3c539}, 0x20) 18:32:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x1, &(0x7f0000000540)=@raw=[@jmp], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xea, &(0x7f00000005c0)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000027c0)) 18:32:30 executing program 5: syz_clone(0x41000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x0, 0x1fc, 0x1910, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 18:32:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff]}, 0x80) 18:32:30 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={0x0, &(0x7f0000001080)=""/133, 0x0, 0x85}, 0x20) 18:32:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x82, &(0x7f00000001c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002040)={0x6, 0x5, &(0x7f0000001f40)=@framed={{}, [@cb_func]}, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002740)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002480)=@raw=[@kfunc], &(0x7f0000002500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002040)={0x6, 0x7, &(0x7f0000001f40)=@framed={{}, [@initr0, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002000), 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002740)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002480)=@raw=[@kfunc, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}, @exit, @generic={0x3f, 0xe, 0x8}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x0, 0x2, 0x0, r0}], 0x0, 0x3ff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x4, 0x5, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:32:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x80) 18:32:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x0, 0x0, 0x1c84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 18:32:30 executing program 3: socketpair(0x0, 0x0, 0x9, &(0x7f00000027c0)) 18:32:30 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000027c0)) 18:32:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 18:32:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x200c0, 0x0) 18:32:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000a40)) 18:32:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@ldst={0x2}, @alu={0x0, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x82, &(0x7f00000001c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000027c0)) 18:32:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x82, &(0x7f00000001c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x1, &(0x7f0000000300)=@raw=[@call], &(0x7f0000000380)='syzkaller\x00', 0x100, 0xab, &(0x7f00000003c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002040)={0x6, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x13e9}, 0x10}, 0x80) socketpair(0x2c, 0x80000, 0x0, &(0x7f00000027c0)) 18:32:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 18:32:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:30 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000700)="273126d45073dfc54c18172dcc27104a06398eae5e62502c9d62cec914935c699096747807bc690c2faac92b821b28cc98eb010759b232b27837ab2f2438d5e8547baa0661c95550918415a250162edb93a85f5e71999482ae3c50fa8bccc50e6ed1b0083cdd40c2513871f2f958f229e36c1ad16b8a935d005b9c23aaa5c3f9ef38df80ccfc6f2bd33703fb518aa139c7259bf08f99b4aa2a849630d8e19b8ed402c79b60db925467fe6463e7f8eb030c6e38a0f08b7e0ce07ec140d47cf534", 0xc0}, {&(0x7f00000007c0)="250c6031554f145a133a56d2044eb003d466f0a1bb2288844bc2c234417ff0e090a2d1117f515a5a9a19c32f8688e463b1599cd21955d98d96d5a3390edb91d5c289b8ea515a", 0x46}, {&(0x7f0000000880)="205f1c510b8972", 0x7}, {&(0x7f00000008c0)}, {&(0x7f0000000980)="ddad38122dcf76", 0x7}], 0x5, &(0x7f0000000dc0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="ac1414bbac1e000100000000"], 0x50}, 0x40000) r0 = syz_clone(0x40040000, &(0x7f0000000200)="6bbc706c0feb98c2018f94fab2f7ec711b31d11ac19ec2c470ded8e685206a818784c3bb533c6ada282323b9bee0055b2ff9025b9bf01397f375d56be992239c7c316c386a850af35a4148d6f4a0cbe66dabdb7dd19ff1cd2d43268106fce03f64ff21829b6babd97681087620e86384f9e9fab1ed32940c79e0c207de2fa2ed51bcdb8c90f72aa3a769ae5b1923a7fa204e472da01b0bab60de8c68e3e261a30a417c2813a2b36067cada16f040baaf99cc5ad43eae8847ce09573d6ee5cfe33963df3f3807af36cf19", 0xca, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="b0c47153c808817b743b21a5f9c436f315c9c27a575ddc29cb5b64978dbbc27e8b3d72658538ab449e9244") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000400)='blkio.bfq.group_wait_time\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e80), 0x4) 18:32:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETBE(r0, 0x800454df, 0x0) 18:32:31 executing program 2: getpid() syz_clone(0x41000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) getpid() getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:32:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x200002, 0x0) 18:32:31 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x18}, 0x14) 18:32:31 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x2c, 0x80000, 0x0, &(0x7f00000027c0)) 18:32:31 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0xfffffffffffffffc, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002040)={0x6, 0x5, &(0x7f0000001f40)=@framed={{}, [@cb_func]}, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0xfffffffffffffffc, 0x0) 18:32:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, 0x0) 18:32:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002740)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002480)=@raw=[@kfunc], &(0x7f0000002500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 18:32:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x40305829, 0x0) 18:32:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000700)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:32:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'geneve1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454cd, 0x335) 18:32:31 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 18:32:31 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x3, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) 18:32:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'pim6reg1\x00', 0x20}) 18:32:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f00000009c0)={'geneve1\x00'}) 18:32:31 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x2, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) 18:32:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'geneve1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454cd, 0x30a) 18:32:31 executing program 1: unlink(&(0x7f00000004c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 18:32:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val]}, &(0x7f0000000100)='GPL\x00', 0x6, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:31 executing program 5: close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) socketpair(0x1f, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'pimreg0\x00', 0x1}) 18:32:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'geneve1\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 18:32:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001700)=""/4103, 0x28, 0x1007, 0x1}, 0x20) 18:32:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'geneve1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454cd, 0x308) 18:32:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:32:31 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 18:32:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="a7", 0x1}, {0x0}, {&(0x7f00000001c0)="05", 0x1}], 0x3}, 0x0) 18:32:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) 18:32:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 18:32:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 18:32:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 18:32:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vxcan1\x00', 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000300)) 18:32:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000001c0)="fc", 0x1}, {&(0x7f0000000040)="01", 0x1}, {&(0x7f0000000240)=':', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:32:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001240)=""/64, 0x40}], 0x300}, 0x0) 18:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:32:32 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) 18:32:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 18:32:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) 18:32:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40000100) 18:32:32 executing program 4: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 18:32:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x8040) 18:32:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="89dec3a7f05e6be206a3c372f1b109049a8558e9cf5b709d3a0fcd5c56b2d3900ec4a2c29669d687bfd715ef8c267616057ddc7adc8dd420c2f9c5bfce3cc9f9e43aef6c6cb7cd0fc033c0652cbc3a37e52affd25756af04acef4e987e2b560ec2829e4cd8591761b8ec76e925fb13de20cf3de06fcdf7d4a2b12bbd6648a045ebb7000b6ee85b4d1ca6504f4a409c538294a1ac0a220175bfd10b97579902569ea016b73997317ce5e1360b3284a148b66c514292773af3b9a856388f7b2995d7df36", 0xc3}, {&(0x7f0000000180)="19a597f12f866bcc8830c0f8944b4a08fd4c557a3042c5a9aa1d5efc4463afad80e91560265647e215f6950f14a79e92f9db644ba66a599532ba1a5d7730961cc68b6c6ed47cd172708b49dd668ae85926f4a0a5e06061024e7b6d2764f4c9f4e1fbc2ba822d1902894472f3a7056eb76f2b6327", 0x74}, {&(0x7f0000000200)="4b9d7ee5268149ef4bf0aba5aab8af86a4fde14e52fbd1b3e91a9df901868dfeeae86b7e357f27d21597b080770cff7030a4bcb1ef88e2385d5771e07744fa55abc987551e1812a3865c36020d7c5e03c4a2d208c7f1469d1b15b8bb3b4a31c6b55a3ce366b4058644daa10e22a423874b150ff1916d93338ee0c428", 0x7c}, {&(0x7f0000000280)="4a33f8900206b0f38e7f26", 0xb}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000001d40)={&(0x7f0000001600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001680)=""/236, 0xec}, {&(0x7f0000001780)=""/209, 0xd1}, {&(0x7f0000001880)=""/219, 0xdb}], 0x3, &(0x7f0000001cc0)=""/108, 0x6c}, 0x0) 18:32:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40) 18:32:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x0, 0x0, 0x0, 0x0, 0x2805, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 18:32:32 executing program 2: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',msize=0x0000000000000304,nodevmap,version=9p2000.u,privport,posixacl,cache=loose,version=9p2000']) 18:32:33 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffd, 0x0, 0x0) 18:32:33 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0xffffffffffffffff, 0xee00}}) 18:32:33 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000003740)={0x0, 0x0, 0x3}) 18:32:33 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0xf, r0, 0x0, 0x0, 0x0) 18:32:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 18:32:33 executing program 1: socket(0x1, 0x0, 0xb270) 18:32:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000002580), &(0x7f00000025c0)={'syz', 0x0}, 0x0, 0x0, r1) 18:32:33 executing program 2: getgroups(0x1, &(0x7f0000002040)=[0xee00]) 18:32:33 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='Q', 0x1, 0xfffffffffffffffd) 18:32:33 executing program 4: sched_getparam(0x0, &(0x7f0000002040)) 18:32:33 executing program 0: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:32:33 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') 18:32:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1) 18:32:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@map_fd, @map_val]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x5, 0x3ff, 0x4}, 0x48) 18:32:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000001300)='numa_maps\x00') 18:32:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='GPL\x00', 0x0, 0x2000000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:33 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/netstat\x00') 18:32:33 executing program 2: msgget(0x0, 0x624) 18:32:33 executing program 1: syz_open_procfs(0x0, &(0x7f00000010c0)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fd/3\x00') 18:32:33 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') 18:32:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000940)={'wg1\x00', @random="b4597c84e0b3"}) 18:32:33 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x60c03, 0x0) read$ptp(r0, 0x0, 0x0) 18:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0x400005, 0x0, 0x1}, 0x48) 18:32:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, &(0x7f0000001500)={'wpan4\x00'}) 18:32:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 18:32:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000440)=""/164, 0xa4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x2000000, 0x0) 18:32:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000048) 18:32:33 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') 18:32:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x10c000000) 18:32:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f0000000200)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 18:32:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') 18:32:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x1000}, 0x48) 18:32:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x97f5939cec190139, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:34 executing program 4: bpf$BPF_GET_MAP_INFO(0x9, 0x0, 0xfffffffffffffc64) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000500)=""/191) 18:32:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000140)) 18:32:34 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:32:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0x5, 0x180, 0x1}, 0x48) 18:32:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:32:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000140)) 18:32:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000000000ff"], 0x18}}, 0x0) 18:32:34 executing program 5: socket$inet(0x2, 0x0, 0x3d79) 18:32:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x0, 0x1, 0x7, 0x3, 0x6, 0xfffffffffffffff0, 0xfffffffffffffffc}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x0, 0xd, 0xa, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x7ff, 0x11, &(0x7f0000000140)=""/17, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x2, 0x9, 0xfffffff7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r0, 0xffffffffffffffff]}, 0x80) 18:32:34 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:32:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 18:32:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x10, 0x0, 0x0, 0x100}, 0x48) 18:32:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 18:32:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="5e0d123502e339563e6ef219c97d3c65097c4af6a5ed5087f6a213df1cf75a0cb6f4defa714e2a77d35ba13008144ee953ac7c670ebd4b05384c73bd0cd0d74c8898dad0ffcdc98c18d398df6afa0129dffc3863165fa9b0f2226a78a75cbecb961b19b79ee40b44f0aa93c8aac2edd475e8754b6c8a2ebe1e34e3b4e41fb544975a2d761acf9d3cdb60a9060df2a5de047944f450736aa89224", 0xfe46) 18:32:34 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f0000000140)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 18:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000000)=0x9c) 18:32:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 18:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 18:32:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000004, 0x2}, 0x48) 18:32:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3e9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x5605, 0x193a81) 18:32:34 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x10341}, 0x18) 18:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, &(0x7f0000000040)=0xffffffffffffff8b) 18:32:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000006c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000780)='>', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x30}], 0x1, 0x0) 18:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 18:32:34 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x800021e0) 18:32:34 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "5d058203dc2b203fffffffff0064813412af42d1c55fb64d4ca16b5a2670cb96e8257467de624b1db1191000000000008000"}, 0x48, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 18:32:34 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:32:34 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:32:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x5, 0x10000, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001400)={r0, 0x0, 0x0, 0x4}, 0x20) 18:32:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000280)=@raw=[@btf_id, @map_fd], &(0x7f0000000300)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:35 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 18:32:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x51, 0x10000, 0x0, 0x1}, 0x48) 18:32:35 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000001200)={@broadcast, @random="dd28709a7696", @void, {@ipv4={0x800, @udp={{0x1c, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @generic={0x0, 0x7, "9265c12ba9"}, @cipso={0x86, 0x51, 0x0, [{0x0, 0x6, "f9d63b87"}, {0x0, 0xe, "96f415766a28dfdc8cf4e29e"}, {0x0, 0x2}, {0x0, 0x12, "1423b2ff3a5d8bd983c9d12867c75252"}, {0x0, 0x10, "d0b5178455a607df2de993e94b36"}, {0x0, 0x9, "587d23923af1d0"}, {0x0, 0xa, "a53f9e4055b03c26"}]}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 18:32:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x5, 0x1001c, 0x0, 0x1}, 0x48) 18:32:35 executing program 2: memfd_create(&(0x7f0000000200)='*\x00', 0x3) 18:32:35 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) syz_clone(0x40800080, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) getpgid(0x0) 18:32:35 executing program 5: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x5, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:35 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 18:32:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000040), 0x4) [ 568.794513][ T8172] fuse: Bad value for 'fd' 18:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 18:32:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 18:32:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 18:32:35 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="dd28709a7696", @void, {@arp={0x4305, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @broadcast, @remote}}}}, 0x0) 18:32:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x143082) read$FUSE(r0, 0x0, 0x0) 18:32:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002a00)=@base={0xc, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x48) 18:32:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f00000000c0)) 18:32:35 executing program 1: syz_clone(0x8c3500, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 18:32:35 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000001580)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd92eb", 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:32:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/177, &(0x7f0000000000)=0xb1) 18:32:35 executing program 3: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 18:32:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000940)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x16, &(0x7f0000000040), 0x4) 18:32:35 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:32:35 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1411, 0xde3535864ee5cb75, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 18:32:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0x10}, 0x0) 18:32:35 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:32:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x5}, 0x20) 18:32:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:32:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="8dbe813ccc2364d00e88c35f3cd64b2d8bf38214edf2428f320519b0d89c4c6bebae72a3f94217a4f2933c7d2f0587f34ddbb64dbeffbf8f94088363c09ddd022a7701aeb42a8bd1f162a952c6b964abc4e583e59b00cc0d6140ef", 0x5b}, {&(0x7f0000001140)="be53cfdd5dbd98463f9de2c4ddadfae4383713609e065b128b60a36acafac2af937dff54a108d95527f8a12901a10a42a04d7cd9d5b878e9586b72448ab96528cc4fcaf22ed12e30c9225cfef4e7583aa3f54c872891b2f93ab9b6578bd456dcd84036da2e8ca99df7ca54628ab4767cff00d6e0f6ef2c263e8f0e5dc243cbd575d6895a34d0606f2f5048", 0x8b}, {&(0x7f0000003500)="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", 0x10e}, {&(0x7f0000001300)="6c484a179395c7da936cc64d4c9a1412075f872f7e59e7009278becd736f4ceb54", 0x21}, {&(0x7f0000001340)="c6573528c41c3ad644005b7b86df8777f2052aa48e71d744b641629695a9874f7f6f184dd1c1c8d711a43441de51b1c52ae4cb4da6ac542a67b1eba350430d4d7a70", 0x42}, {&(0x7f00000013c0)="36a03463dacdad11c50ea797495080f0f80944e86f8af60f88c4c9ab036de789fc05017ff8b2290cc38ff2db8d14ad2592fab92ed16223d2f8", 0x39}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="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", 0xd70}, {&(0x7f0000001200)='&', 0x1}], 0xa}, 0x20008040) 18:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'gre0\x00', &(0x7f00000009c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 18:32:36 executing program 2: socketpair(0x11, 0xa, 0x3, &(0x7f00000000c0)) 18:32:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)='_', 0x1}], 0x1}}], 0x1, 0x0) 18:32:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 18:32:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x20, 0xff, 0x9e}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)}, 0x20) 18:32:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0xe9b, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 18:32:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f00000001c0)) 18:32:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/228, 0x2c, 0xe4, 0x1}, 0x20) 18:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 18:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x3e, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}, 0x1, 0xe, 0x0, 0x8100}, 0x0) 18:32:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 18:32:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time\x00') ioctl$int_out(r0, 0x0, 0x0) 18:32:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000080)='_', 0x1}], 0x2}}], 0x1, 0x0) 18:32:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x5}}, &(0x7f0000000300)='GPL\x00', 0x4, 0xa4, &(0x7f0000000340)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000300)={{0x0}, 0x0}, 0x20) [ 569.957057][ T8245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1f", 0x1, 0x40040, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) [ 570.046604][ T8251] device bridge_slave_1 left promiscuous mode 18:32:36 executing program 0: socket(0x2b, 0x1, 0x4) [ 570.088863][ T8251] bridge0: port 2(bridge_slave_1) entered disabled state 18:32:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000080)={0xa8, r1, 0x407, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0xa8}}, 0x0) 18:32:36 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x51e000, 0x0) 18:32:36 executing program 3: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xa0cc0, 0x0) [ 570.265137][ T8251] bridge1: port 1(bridge_slave_1) entered blocking state [ 570.303353][ T8251] bridge1: port 1(bridge_slave_1) entered disabled state [ 570.353221][ T8251] device bridge_slave_1 entered promiscuous mode [ 570.406636][ T8245] bridge1: port 1(bridge_slave_1) entered blocking state [ 570.414290][ T8245] bridge1: port 1(bridge_slave_1) entered forwarding state [ 570.490023][ T8245] bond0: (slave bridge1): Enslaving as an active interface with an up link 18:32:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:37 executing program 2: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:37 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x77359400}, 0x0) 18:32:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1d, &(0x7f0000000340)={@private0}, 0x14) 18:32:37 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000100)=""/167, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 18:32:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1e, &(0x7f0000000340)={@private0}, 0x14) 18:32:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) 18:32:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) 18:32:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x80}, 0x20) 18:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x2, 0x2}, 0x20) 18:32:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xa9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 18:32:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x115, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 18:32:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x7ffffffff000) 18:32:37 executing program 0: bpf$PROG_LOAD_XDP(0x4, 0x0, 0x9d) 18:32:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}}, 0x20}, 0x1, 0xe}, 0xf) 18:32:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a5", 0x1}], 0x1}, 0x0) 18:32:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x68}}, 0x0) 18:32:37 executing program 3: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6a8d698f, 0x0) 18:32:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000500)=""/203, &(0x7f0000000600)=0xcb) [ 571.210254][ T8300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a5", 0x1}], 0x1, &(0x7f00000001c0)}, 0x40) 18:32:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) [ 571.293699][ T8308] device bridge_slave_1 left promiscuous mode 18:32:37 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 18:32:37 executing program 0: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) [ 571.372451][ T8308] bridge0: port 2(bridge_slave_1) entered disabled state 18:32:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x200000000000013f, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="ba", 0x1}], 0x1, 0x0) [ 571.497744][ T8308] bridge1: port 1(bridge_slave_1) entered blocking state [ 571.549546][ T8308] bridge1: port 1(bridge_slave_1) entered disabled state 18:32:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}, @flowinfo={{0xf}}], 0x30}, 0x0) [ 571.591925][ T8308] device bridge_slave_1 entered promiscuous mode 18:32:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}}, 0x20}, 0x1, 0xe}, 0xf) [ 571.734898][ T8326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 571.857668][ T8328] device bridge_slave_1 left promiscuous mode [ 571.883815][ T8328] bridge1: port 1(bridge_slave_1) entered disabled state [ 571.902367][ T8328] bridge2: port 1(bridge_slave_1) entered blocking state [ 571.929786][ T8328] bridge2: port 1(bridge_slave_1) entered disabled state [ 571.956694][ T8328] device bridge_slave_1 entered promiscuous mode 18:32:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f00000000c0), 0x4) 18:32:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f0000000440)) 18:32:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 18:32:38 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 18:32:38 executing program 1: socket(0x1e, 0x0, 0x200) 18:32:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x3f, 0x1f}, 0x48) 18:32:38 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x40000020, 0x0, 0x0) 18:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x80200}) 18:32:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 18:32:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$inet(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000240)='8', 0x1}], 0x1}, 0x0) 18:32:38 executing program 4: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xc, &(0x7f0000000340)={@private0}, 0x14) 18:32:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 18:32:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:32:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x20000000000001a6, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000020000000000000003f000000f9b9030004000000186b000010000000000000000300000018170000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00ee"], &(0x7f0000000300)='GPL\x00', 0x4, 0xa9, &(0x7f0000000340)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000b14010226bd7000fbdbdf2508000300000000000800030002000000080001"], 0x40}}, 0x0) 18:32:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x22, &(0x7f0000000340)={@private0}, 0x14) 18:32:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 18:32:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32, @ANYBLOB="09000000000000002e000e"], 0x24}}, 0x0) 18:32:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x7, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) [ 572.673578][ T8365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x2f, 0x1409, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}}, 0x0) 18:32:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="240000000000000000020000070000000044101cc00000000800000005ffffffff000000000000001100000000000000000000000100000008000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414bb0a010101000000001100000000000000000000000100000013000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000001e0000002000000001400000000000000000000000200000003000000000000001400000000000000000000000100000005000000000000001c"], 0xe8}, 0x20004041) 18:32:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 18:32:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffd, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:32:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f00000000c0)) 18:32:39 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:39 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)="bc2f2ab504dcb7ea14eed720516cb4ebbf6c2a", 0x13}}, 0x0) 18:32:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x210, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'pimreg\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@mcast1, @private0, [], [], 'netdevsim0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cee8819c38d5ea8153ec00f3ff73bb495a5310bb52dd6f7cf1958fc53d10"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 18:32:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x2, 0x800) 18:32:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000340)={@private0}, 0x14) [ 572.949800][ T8386] ieee802154 phy0 wpan0: encryption failed: -22 18:32:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1}, 0x0) 18:32:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18, 0x29, 0x3b}}], 0x18}, 0x0) 18:32:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x7, 0xfffffffd, 0xf82, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 18:32:39 executing program 1: r0 = socket(0x2b, 0xa, 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3f}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f00000038c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r5, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r6 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r2, 0x29, 0x3, 0x5, 0x0, 0x9, @mcast1, @loopback, 0x8000, 0x8, 0x1b, 0x4}}) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@bridge_setlink={0x3c, 0x13, 0x800, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x2a016, 0x40002}, [@IFLA_BROADCAST={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, @IFLA_NET_NS_FD={0x8}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) r11 = accept4(r3, &(0x7f0000000440)=@qipcrtr, &(0x7f00000004c0)=0x80, 0x800) getpeername$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r11, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_getaddr={0x3c, 0x16, 0x1, 0x70bd2a, 0x0, {0x2, 0x10, 0x0, 0xfd, r12}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8040) 18:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x30}}, 0x0) 18:32:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(0x0, r1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0xb0, 0x1403, 0x800, 0x0, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'netpci0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1088480}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=@ipv6_newroute={0x50, 0x18, 0x100, 0x70bd29, 0x25dfdbfd, {0xa, 0x14, 0x14, 0xf5, 0xfe, 0x1, 0xfe, 0x1, 0x3200}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5, 0x8, 0x1}}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x0, 0x4}}, @RTA_METRICS={0x4}, @RTA_EXPIRES={0x8, 0x17, 0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_MARK={0x8, 0x10, 0x8f3}]}, 0x50}}, 0x4000000) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x3e, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}, 0x1, 0xe}, 0x0) 18:32:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="18", 0x1}, {&(0x7f0000000100)='(', 0x1}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1a0}}], 0x1, 0x0) 18:32:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/204, &(0x7f0000000140)=0xcc) [ 573.268406][ T8407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:32:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 18:32:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback, {[@timestamp={0x44, 0x4}]}}}}}) [ 573.376782][ T8410] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 573.393018][ T8412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:39 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000000080)) [ 573.525292][ T8412] device batadv1 entered promiscuous mode [ 573.618800][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 573.834521][ T8420] batman_adv: batadv1: Adding interface: macvlan2 [ 573.888308][ T8420] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 18:32:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x115, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 18:32:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x12, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 18:32:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x20) [ 574.018108][ T8420] batman_adv: batadv1: Interface activated: macvlan2 18:32:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 18:32:40 executing program 2: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000100)=""/167, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:40 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000b140102"], 0x40}}, 0x0) 18:32:40 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:40 executing program 1: r0 = socket(0x2b, 0xa, 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3f}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f00000038c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r5, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r6 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r2, 0x29, 0x3, 0x5, 0x0, 0x9, @mcast1, @loopback, 0x8000, 0x8, 0x1b, 0x4}}) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@bridge_setlink={0x3c, 0x13, 0x800, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x2a016, 0x40002}, [@IFLA_BROADCAST={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, @IFLA_NET_NS_FD={0x8}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) r11 = accept4(r3, &(0x7f0000000440)=@qipcrtr, &(0x7f00000004c0)=0x80, 0x800) getpeername$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r11, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_getaddr={0x3c, 0x16, 0x1, 0x70bd2a, 0x0, {0x2, 0x10, 0x0, 0xfd, r12}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8040) 18:32:40 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x82}]}}}], 0x18}, 0x0) 18:32:40 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) [ 574.274648][ T8439] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x10}]}, 0x24}}, 0x0) 18:32:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4500, &(0x7f0000000240)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 18:32:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x17, &(0x7f0000000340)={@private0}, 0x14) 18:32:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 18:32:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x5ef83aa600bffd33, 0x4) [ 574.484923][ T8446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 18:32:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000b14010026bd7000fbdbdf2508000300000000000800030002000000080001000100000308003f"], 0x40}}, 0x0) 18:32:41 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) [ 574.622121][ T8446] device batadv2 entered promiscuous mode [ 574.686552][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 574.734861][ T8468] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 574.884577][ T8464] batman_adv: batadv2: Adding interface: macvlan3 [ 574.891059][ T8464] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 575.082809][ T8464] batman_adv: batadv2: Interface activated: macvlan3 18:32:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xffffffffffffffff, 0x0) 18:32:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:32:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x3e, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}, 0x1, 0xe}, 0xe00000000000000) 18:32:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x20) 18:32:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000100)='(', 0x1}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1a0}}], 0x1, 0x0) 18:32:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x4}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) [ 575.232444][ T8474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 18:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a5f34611e052bb01eff2d09c593b4de8ae2c9d1f0df7c10865b708", 0x1b}], 0x1}, 0x40) 18:32:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) [ 575.352974][ T8482] device bridge_slave_1 left promiscuous mode [ 575.369718][ T8482] bridge2: port 1(bridge_slave_1) entered disabled state 18:32:41 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001980)='ns/mnt\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 575.422433][ T8482] bridge3: port 1(bridge_slave_1) entered blocking state [ 575.443008][ T8482] bridge3: port 1(bridge_slave_1) entered disabled state 18:32:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x80fe) 18:32:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x13}, 0x48) 18:32:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x19, &(0x7f0000000340)={@private0}, 0x14) [ 575.474930][ T8482] device bridge_slave_1 entered promiscuous mode 18:32:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) [ 575.521564][ T8487] bridge3: port 1(bridge_slave_1) entered blocking state [ 575.528824][ T8487] bridge3: port 1(bridge_slave_1) entered forwarding state [ 575.644198][ T8487] bond0: (slave bridge3): Enslaving as an active interface with an up link 18:32:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 18:32:42 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2a}, 0x14}}, 0x0) 18:32:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 18:32:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x12, &(0x7f0000000340)={@private0}, 0x14) 18:32:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x8912, 0x0) 18:32:42 executing program 0: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}, @flowinfo={{0x14}}], 0x30}, 0x0) 18:32:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a5", 0x1}], 0x1}, 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 18:32:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1b) 18:32:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1b, &(0x7f0000000340)={@empty}, 0x14) 18:32:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), r0) 18:32:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter, 0x48) 18:32:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x10, &(0x7f0000000340)={@private0}, 0x14) 18:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x3, &(0x7f0000000340)={@private0}, 0x14) 18:32:42 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 18:32:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000340)={@private0}, 0x14) 18:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x200, 0x0, 0x2, 0xb}, 0x20) 18:32:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x8, &(0x7f0000000340)={@private0}, 0x14) 18:32:42 executing program 3: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f0000000100)='3', 0x1}], 0x1, 0x0) 18:32:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtfilter={0x24, 0x21, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 18:32:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x4, 0x2, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) [ 576.437329][ T8533] TCP: TCP_TX_DELAY enabled 18:32:42 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 576.545982][ T8544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 18:32:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000500)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x8000) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=']', 0x1}], 0x1}, 0x0) 18:32:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x24, &(0x7f0000000340)={@private0}, 0x14) 18:32:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtfilter={0x24, 0x21, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 18:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r0, 0x0, 0x7fffffffffffffff, 0x0) 18:32:43 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 576.798855][ T8557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xa4, &(0x7f0000000340)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:43 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x3f}, 0x0, 0x0, 0x0) 18:32:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x730}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14}}, @dstopts_2292={{0x18}}], 0x30}, 0x50) 18:32:43 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:32:43 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) r1 = socket$igmp6(0xa, 0x3, 0x2) splice(r0, 0x0, r1, 0x0, 0x2000007, 0x0) 18:32:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 18:32:43 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:32:43 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time\x00') 18:32:43 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 18:32:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x4, &(0x7f0000000340)={@private0}, 0x14) 18:32:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 18:32:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x91d) 18:32:44 executing program 0: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:44 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffead}) 18:32:44 executing program 5: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000500)="f7", 0x1}, {&(0x7f0000000600)="ea", 0x1}], 0x2, 0x0) 18:32:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@empty}}) 18:32:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 18:32:44 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 18:32:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00']}}}], 0x50}, 0x0) 18:32:44 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)="bc2f2ab504dcb7ea14eed720516c", 0xe}}, 0x0) 18:32:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_getnexthop={0x20, 0x6a, 0xd510c5afe974a85b, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 18:32:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1200}}}, 0x24}}, 0x0) 18:32:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000000c0)) 18:32:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) [ 578.247358][ T8607] ieee802154 phy0 wpan0: encryption failed: -22 18:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 18:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 18:32:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) gettid() gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x1f, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000010c0), r0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 18:32:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002a00)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0xe00, 0x15, 0x0, 0x0, 0x0, {0x26}, [@INET_DIAG_REQ_BYTECODE={0xde9, 0x1, "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"}]}, 0xe00}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 18:32:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_clone(0x10080400, &(0x7f0000002280)="a323e940fd380e38febf1e4224e0ca6264d4c79a867269e7", 0x18, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="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") 18:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={'\x00', '\xff\xff', @dev}}) 18:32:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x1) write$tun(r0, 0x0, 0x0) 18:32:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x9}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 18:32:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private}}}}) 18:32:45 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000300)={0x0, 0x0, 0x2}) 18:32:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5451, 0x0) 18:32:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f00000000c0)) 18:32:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x7bb8356a, 0x4) 18:32:45 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xec4, 0x15, 0x917, 0x0, 0x0, {0x26}, [@INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "2f1d7513cfb2246428ed199bd75d4b5918c93539aed5225fcedfcb95c10be1692fb5aaaf684d7e6859a6ac49d90d8c013331a1f112c07f01e7cf1ed987a17c23e463a21f5d8eb452e8ebec4c91be5d49ea302e83b7f9955e57e0c5d08425395fb9c584e291051b941341f3dca42239ca6ad223d2f92d461917d6320b6959eac39e37c7fc1988ea93fd7bdd68377e503ec5aebd41e7083d9f917ef2d542c345263f4c13b9e45b09b39ad2a9fd7db85e69ed12cd7a978a222ad6562f6255"}, @INET_DIAG_REQ_BYTECODE={0xde9, 0x1, "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"}]}, 0xec4}}, 0x0) [ 578.691809][ T8640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x23, 0x2c, 0x1}, 0x24}}, 0x0) 18:32:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000100)) 18:32:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0)) 18:32:45 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 18:32:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 18:32:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 18:32:45 executing program 3: syz_clone(0x40800080, 0x0, 0x0, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002200)) 18:32:45 executing program 2: bpf$PROG_LOAD_XDP(0xd, 0x0, 0x0) 18:32:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000940)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0xffe2}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:32:45 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="dd28709a7696", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="c8151b2a2e40", @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @broadcast, @remote}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@remote, @dev, @void, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, "6775f7", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 18:32:45 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000740)={@link_local, @random="914498d2110f", @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0x7, "0193d0274d"}, {0x0, 0x2}, {0x0, 0x4, "a4ec"}, {0x0, 0x4, "23da"}, {0x0, 0x5, '0\a*'}]}, @noop, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}, 0x0) 18:32:45 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') 18:32:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:32:45 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000020c0)='devices.allow\x00', 0x2, 0x0) 18:32:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x5a, 0x1}, 0x24}}, 0x0) 18:32:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x5e, 0x1}, 0x24}}, 0x0) 18:32:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:32:45 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 18:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x77359400}, 0x10) [ 579.323525][ T8684] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:45 executing program 4: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3000, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={'\x00', '\xff\xff', @dev}}) 18:32:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000004580), &(0x7f00000045c0)) 18:32:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 18:32:45 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4, 0x0, 0x0, 0x2}) 18:32:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xb}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:46 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 18:32:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x12, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 18:32:46 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000d40)={@empty, @random="70370dd2f5ed", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a27298", 0x44, 0x2f, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 18:32:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x13, 0x1}, 0x14}}, 0x0) 18:32:46 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x1f, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @loopback}}) 18:32:46 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x96, &(0x7f0000000080), 0x8) 18:32:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x65}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='syscall\x00') 18:32:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:46 executing program 5: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x9, 0xffffffe0, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:46 executing program 1: socket(0x10, 0x3, 0x7fffffff) 18:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x3, 0x4) 18:32:46 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000740)={@link_local, @random="914498d2110f", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) [ 579.871877][ T8735] fuse: Bad value for 'fd' 18:32:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x15, 0x917}, 0x14}}, 0x0) 18:32:46 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @private=0xa010102}}) 18:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000002c0)) 18:32:46 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x1f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:32:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 18:32:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {0xa}, [@NDTA_PARMS={0x10, 0x6, 0x0, 0x1, [@NDTPA_RETRANS_TIME={0xc}]}]}, 0x24}}, 0x0) 18:32:46 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 18:32:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_getnexthop={0x20, 0x6a, 0xd510c5afe974a85b, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 18:32:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000940)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:47 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x2c000) 18:32:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 18:32:47 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:47 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:47 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 18:32:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 18:32:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 18:32:48 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:48 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="17", 0x1) 18:32:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:49 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) [ 583.039607][ T8791] sched: RT throttling activated 18:32:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @private}, &(0x7f0000000000)=0xfffffffffffffc6a) 18:32:49 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40305828, 0x0) 18:32:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0045878, 0x0) 18:32:49 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:50 executing program 3: socket$packet(0x11, 0xfa9b4eb4492bca43, 0x300) 18:32:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6f}) 18:32:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x21, 0x1}, 0x24}}, 0x0) 18:32:50 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:52 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000001580)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd92eb", 0x0, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:32:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_tables_targets\x00') write$UHID_INPUT(r0, 0x0, 0x0) 18:32:52 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:52 executing program 5: syz_clone(0x20800c00, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}]}, 0x1c}}, 0x0) 18:32:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) [ 586.557998][ T8840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:32:54 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) copy_file_range(r0, &(0x7f0000000100)=0x5, r1, &(0x7f0000000240)=0x5, 0x7fffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x3, 0x2, 0x100, 0x7fff, 0x7, 0x2, 0x4, 0x3, 0x7fffffff}, 0x0) r6 = fcntl$getown(r1, 0x9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r7, &(0x7f0000002200)={0x2020}, 0x2020) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000400)) r8 = getpgrp(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x100) 18:32:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe5, &(0x7f0000000080)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:54 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x8001}) 18:32:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:54 executing program 3: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)="18419b03e0") 18:32:54 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x7}) 18:32:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x58, 0x1}, 0x24}}, 0x0) 18:32:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_virt_wifi\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00', r2}, 0x14) 18:32:54 executing program 5: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0, @ANYBLOB=',rootmode=0'], 0x0, 0x0, &(0x7f0000000000)) 18:32:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$FUSE_LK(r0, 0x0, 0x0) 18:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x0, @multicast1}}) 18:32:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) [ 587.792713][ T8859] fuse: Invalid rootmode [ 587.806883][ T8863] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:32:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:55 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f0000000040)) 18:32:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002a00)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), 0x10) 18:32:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_proto_private(r0, 0x8953, 0x0) 18:32:55 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x184681, 0x0) 18:32:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:32:55 executing program 1: syz_clone(0x40800080, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) 18:32:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x12500, 0x0) 18:32:55 executing program 2: syz_emit_ethernet(0x11, &(0x7f00000001c0)={@remote, @random="94c0372864be", @void, {@llc={0x4, {@llc={0x0, 0x0, 'U'}}}}}, 0x0) 18:32:55 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4d2002, 0x0) 18:32:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='smaps_rollup\x00') 18:32:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='syzkaller1\x00') getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) accept(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) ioctl$sock_proto_private(r0, 0x5411, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000080), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x7f00, 0x700, 0x9c4, 0x7fff, {{0x2c, 0x4, 0x0, 0x4, 0xb0, 0x66, 0x0, 0x8, 0x29, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x24, 0xe8, 0x0, 0x9, [0x80000001, 0xff, 0x4, 0x9, 0xfc4a, 0x7fffffff, 0xffff, 0x3]}, @end, @rr={0x7, 0x27, 0x86, [@rand_addr=0x64010100, @multicast2, @local, @empty, @multicast1, @multicast1, @local, @multicast2, @empty]}, @end, @end, @cipso={0x86, 0x14, 0xffffffffffffffff, [{0x6, 0x2}, {0x1, 0xc, "c9b76194d8c1ab57bb14"}]}, @noop, @timestamp_prespec={0x44, 0x34, 0x6c, 0x3, 0x6, [{@multicast1, 0x7ff}, {@broadcast, 0x7}, {@local, 0x2}, {@rand_addr=0x64010100, 0x2}, {@rand_addr=0x64010102, 0x5}, {@loopback, 0x1}]}]}}}}}) 18:32:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x10000, 0x0, 0x1}, 0x48) 18:32:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 18:32:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 18:32:56 executing program 1: syz_mount_image$fuse(&(0x7f0000000340), 0x0, 0xfffffff6, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) 18:32:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc24391e4f6cf52b0) 18:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:32:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:32:56 executing program 3: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xa00, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={'\x00', '\xff\xff', @dev}, 0x700}) 18:32:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x27) 18:32:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') [ 589.893942][ T8922] fuse: Bad value for 'fd' 18:32:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x4020940d, &(0x7f0000000040)) 18:32:56 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:32:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x48) 18:32:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 18:32:56 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x410080, 0x0) 18:32:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) 18:32:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000040)) 18:32:56 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2001) 18:32:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x2600) 18:32:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rpc\x00') read$FUSE(r0, 0x0, 0xfffffd9e) 18:32:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:32:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') 18:32:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x48) 18:32:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @private}}) 18:32:56 executing program 3: syz_clone(0x4020000, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 18:32:56 executing program 0: setrlimit(0x1, &(0x7f0000000040)) 18:32:56 executing program 1: syz_clone(0x9200280, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:56 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, &(0x7f0000000040)) 18:32:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x5, 0x10000, 0xa00, 0x1}, 0x48) 18:32:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 18:32:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f00000000c0)) 18:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000002c40)) 18:32:56 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x300c0) 18:32:56 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 18:32:56 executing program 5: r0 = socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 18:32:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 18:32:57 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xd26d0d645c959d0d, 0x0, 0x0}, 0x20) 18:32:57 executing program 0: socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 18:32:57 executing program 4: r0 = gettid() tkill(r0, 0x41) 18:32:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 18:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000002c00), &(0x7f0000002c40)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={@remote, @private=0xa010101, 0x1c, 0x9}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x20, 0x8000, 0x0, 0x7, {{0x25, 0x4, 0x2, 0x37, 0x94, 0x66, 0x0, 0x3, 0x2f, 0x0, @remote, @multicast1, {[@rr={0x7, 0x17, 0x9, [@local, @empty, @private=0xa010101, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0xcc, 0x3, 0x7, [{@loopback, 0xa4f}, {@remote, 0x5bd1}, {@local, 0x8}, {@local, 0x101}, {@empty, 0x3000}, {@broadcast, 0xfffffff7}]}, @rr={0x7, 0x1b, 0x3f, [@broadcast, @multicast1, @remote, @empty, @loopback, @rand_addr=0x64010100]}, @ssrr={0x89, 0x17, 0xf6, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010102]}]}}}}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000001c0)='wg1\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r5, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={@loopback, 0x1, 0x0, 0x50, 0x0, [{}, {@multicast1}, {@empty}, {@initdev}, {@empty}]}}) 18:32:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 18:32:57 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) read$FUSE(r0, 0x0, 0x0) 18:32:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000a00)=0x3dd0, 0x4) 18:32:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') write$FUSE_LK(r0, 0x0, 0x0) 18:32:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 18:32:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:32:57 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000940)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8903, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={'\x00', '\xff\xff', @dev}}) 18:32:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x23}, 0x23}}, 0x0) 18:32:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x8}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') 18:32:57 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x18d082) 18:32:57 executing program 5: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x5ccaecb95c2427d) 18:32:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff1a) 18:32:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 18:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x894c, 0x0) 18:32:57 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) syz_usbip_server_init(0x0) 18:32:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002a00)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 18:32:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x800}) 18:32:57 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2}}}}}}, 0x0) 18:32:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x5, 0xfff, &(0x7f00000003c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 591.393238][ T9038] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:32:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001a000357"], 0x14}}, 0x0) 18:32:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 18:32:57 executing program 1: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x23, 0x2d, 0x1}, 0x24}}, 0x0) 18:32:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x1, 0x0, 0x800, 0x0, 0x1}, 0x48) [ 591.597281][ T9059] fuse: Bad value for 'fd' 18:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x10, 0x1}, 0x14}}, 0x0) 18:32:58 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:32:58 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="dd28709a7696", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x4, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @broadcast, @remote}}}}, 0x0) 18:32:58 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8001}) 18:32:58 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000540)={@broadcast, @remote, @val, {@mpls_mc={0x8848, {[], @generic="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"}}}}, 0x0) 18:32:58 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xb703, 0x0) 18:32:58 executing program 0: syz_clone(0x22043680, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 18:32:58 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 18:32:58 executing program 2: syz_clone(0x2300000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_proto_private(r0, 0x89a0, 0x0) 18:32:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000140)) 18:32:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={'\x00', '\xff\xff', @dev}}) 18:32:58 executing program 4: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x2c}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f0000000000)) 18:32:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 18:32:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:32:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400), r0) 18:32:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket(0x0, 0x0, 0x0) 18:32:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001100010000000000000200000000000007"], 0x24}}, 0x0) [ 592.192422][ T9095] fuse: Bad value for 'fd' 18:32:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8981, 0x0) 18:32:58 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000200)={0x1, 0x8, 0x0, 0x6, @vifc_lcl_addr=@local, @loopback}, 0x10) 18:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getrule={0x14, 0x11, 0x1}, 0x14}}, 0x0) 18:32:58 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x1800) [ 592.256162][ T9103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:32:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 18:32:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 18:32:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x7fffffff, 0x800, 0x0, 0x1}, 0x48) 18:32:58 executing program 2: shmget$private(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 18:32:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000640)) 18:32:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 18:32:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:32:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x19c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 18:32:59 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:32:59 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) 18:32:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @private, r1}, 0xc) 18:32:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8915, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:32:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x48, 0x2d, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:32:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:32:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40c4, &(0x7f0000000200)=@abs={0x1}, 0x6e) 18:32:59 executing program 2: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)={0x4c, r1, 0x55a45cc25e491965, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4, 0x2}]}, 0x4c}}, 0x0) 18:32:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006600218325bd", @ANYBLOB="000011000e0002"], 0x3c}}, 0x0) 18:32:59 executing program 3: bpf$OBJ_GET_PROG(0x22, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:32:59 executing program 1: syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = io_uring_setup(0x3039, &(0x7f00000000c0)) io_uring_enter(r0, 0x1444, 0x0, 0x0, 0x0, 0x0) 18:32:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x880) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) [ 592.774745][ T9142] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 18:32:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x19c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) [ 592.825607][ T9147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:32:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x18, 0x30, 0x9, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 18:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 18:32:59 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1000]}, 0x8}) 18:32:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x31, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:32:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 18:32:59 executing program 2: bpf$PROG_LOAD_XDP(0x1a, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'veth1_vlan\x00'}) 18:32:59 executing program 4: mq_open(&(0x7f0000000000)='.+\x00', 0x0, 0x0, 0x0) 18:32:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 593.044579][ T9167] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:59 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000007c0)='\'\x00') 18:32:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0xa, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:32:59 executing program 5: io_uring_setup(0x15, &(0x7f0000000040)={0x0, 0x0, 0x40}) 18:32:59 executing program 0: keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000100), 0x0, 0x0) 18:32:59 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="9313effe9e772aa58074d6043c2cea534dd04454dc25244ac11dfd192432d3b374c05b30cf8dffdab1433dbd1efa94ebb7f0a52e362e22b90ea3daf30a4ef44b0c853feae05f4eb4dfb94df11d953f6153c61dec647356e53279b523d6c2ad79ffa935f5d0a85ba0d18f0c2fddf17edd685cc8d8464c055b234145ed6e3bad94fce4040ec2ff62097cfc55cbd28296493f7aff17e76070e95413d88929e216e7337c8c8d9f6aaddaa77fabf72c45e95193dcc784aececc6649b6c3f624609e5c3262", 0xffffffffffffffc9}, {&(0x7f00000000c0)="d5d00cb26dbe7dc22b9ccf847e1f8e6847463b17e4e753704c270191e0193922290cd1fdae25331474e257ba9911c3f909c25743ad4e936e989a", 0x3a}], 0x2, 0x0) 18:32:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x17, 0x0, &(0x7f0000000040)) 18:32:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 18:32:59 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB='^'], 0x0, 0x0) 18:32:59 executing program 0: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x0) [ 593.237384][ T9185] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) 18:32:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 593.284062][ T9185] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 18:32:59 executing program 1: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:59 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={r0, r1+60000000}, 0x0) 18:32:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000000)=0x98) 18:32:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x13, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 18:32:59 executing program 1: r0 = shmget(0x3, 0x2000, 0x168b, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/90) r1 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:32:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b}, 0x20) 18:32:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @multicast1}, 0x8) 18:32:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 18:33:00 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/86, 0x56}, {&(0x7f00000003c0)=""/245, 0xf5}], 0x2, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:00 executing program 0: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 18:33:00 executing program 4: io_uring_setup(0x20570a, &(0x7f0000000040)) 18:33:00 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x200, 0x0) 18:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 18:33:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 18:33:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/110, 0x6e}, {&(0x7f0000000140), 0xfffffffffffffe90}], 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="04e1b23ead0100400002000000008004", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES64=0x0, @ANYRES32], 0x78}}, {{&(0x7f00000006c0), 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x18}, {&(0x7f0000000740)=""/241}, {&(0x7f0000001b40)=""/148}, {&(0x7f0000000140)=""/50}, {&(0x7f0000000640)=""/125}], 0x1, &(0x7f0000000880)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}}], 0x2, 0x40, &(0x7f0000000a80)={0x0, 0x989680}) 18:33:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0x10) 18:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x1600bd80, &(0x7f0000000780)="5e0d123502e33956", 0x8) 18:33:00 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000d40), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) 18:33:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 3: io_uring_setup(0x570a, &(0x7f0000000040)={0x0, 0x0, 0x36}) 18:33:00 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:33:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x14, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setneightbl={0x18, 0x43, 0x1, 0x0, 0x0, {0x1c}, [@NDTA_PARMS={0x4}]}, 0x18}}, 0x0) 18:33:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 18:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 18:33:00 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) 18:33:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000040)=ANY=[@ANYBLOB="c001000030000100000000000000000000000000ac010100700004000b0001006d697272656400004400028020000200020000000100000000000000010000800400000006000000", @ANYRES32=0x0, @ANYBLOB="200002003f0000000100000008000000b00000007200000004000000", @ANYRES32, @ANYBLOB="040006000c00070000000000000000000c0008000000000000000000380101000b0001006374696e666f00003c000280180003000a000000ffffffff02000000f8ffffff010000001800030000800000000000800100000002000000070000000800070004000000d30006"], 0x1c0}}, 0x0) 18:33:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x7, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) 18:33:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0xfffffcb5) 18:33:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="140100001c000100000000000002000001410088280003"], 0x114}], 0x1}, 0x0) 18:33:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 18:33:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:00 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130015", 0x3, 0x0, 0x0, 0x32) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:33:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x60, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83a"}]}], {0x14}}, 0xa8}}, 0x0) 18:33:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 594.305516][ T9276] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 594.344436][ T9276] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="740000003000010000000000000000000000000060000100300000000b0001006d6972726564000004000280040006000c00070000000000000000000c00080000000000000000002c000100070001006374000004000280040006000c0007000000000c0008"], 0x74}}, 0x0) 18:33:00 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0x10) [ 594.424942][ T9284] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 18:33:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) 18:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x7}, 0x6e) [ 594.492444][ T9284] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. 18:33:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 18:33:01 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5d}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 18:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x19, 0x0, &(0x7f0000000040)) 18:33:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x8) 18:33:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000200), &(0x7f00000001c0)=0xffffffffffffff9b) 18:33:01 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3f7, @mcast1, 0xff}}, 0x3, 0x4, 0x3, 0x8}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r0, 0x3e, "56f279b10a9350e20577b47769657dccaef4b063d4b72ac1a930d3fe9c4948717f34b7debfa77c723d060649f14ac3f6edf3d7ef3cc878872a19dc999f45"}, &(0x7f00000001c0)=0x46) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400)=@int=0x100, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={r1, 0xffff, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000580)={r3, 0xc0, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0x8aa4, @dev={0xfe, 0x80, '\x00', 0x24}, 0x3}, @in6={0xa, 0x4e24, 0x10, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x6}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @empty}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x4}, &(0x7f0000000840)=0x90) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000b80)={r4, 0x8c, &(0x7f0000000ac0)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x9}, @in6={0xa, 0x4e21, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x7f}, @in6={0xa, 0x4e24, 0x401, @mcast1, 0xd93}, @in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}]}, &(0x7f0000000bc0)=0x10) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x6, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9d}, [@btf_id={0x18, 0xe, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000d00)='syzkaller\x00', 0x66, 0x61, &(0x7f0000000d40)=""/97, 0x40f00, 0xa, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000f00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000f40)={0x5, 0x4, 0xa0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:33:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="740000003000010000000000000000000000000060000100300000000b0001006d6972726564000004000280040006000c00070000000000000000000c00080000000000000000002c000100070001"], 0x74}}, 0x0) 18:33:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x20, 0xa, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:33:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 18:33:01 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000140), 0x10) 18:33:01 executing program 5: socketpair(0x11, 0x3, 0x81, &(0x7f0000000000)) 18:33:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x6, 0xbb, &(0x7f0000000800)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:01 executing program 3: setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x8) pipe2(0x0, 0x0) 18:33:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) [ 594.857108][ T9321] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0x1}, 0x14}, 0x300}, 0x0) 18:33:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, 0xfffffffffffffffe) 18:33:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x48, 0x10, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:33:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) [ 595.085930][ T9338] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:01 executing program 0: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:01 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x20000010, 0xffffffffffffffff, 0x0) 18:33:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:01 executing program 5: request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='!^&}\'%$ (..,}[\x00', 0xfffffffffffffffe) 18:33:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000d40)=""/97, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40), 0x10}, 0x80) 18:33:01 executing program 3: setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3f7, @mcast1, 0xff}}, 0x3, 0x4, 0x0, 0x8}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r0, 0x1f, "56f279b10a9350e20577b47769657dccaef4b063d4b72ac1a930d3fe9c4948"}, &(0x7f00000001c0)=0x27) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000200)=""/121) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r0, @in6={{0xa, 0x4e20, 0x0, @dev}}, 0x0, 0x6}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={r1, 0xffff, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={r4, 0xc0, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0x8aa4, @dev={0xfe, 0x80, '\x00', 0x24}, 0x3}, @in6={0xa, 0x4e24, 0x10, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x6}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @empty}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7ff}, &(0x7f0000000700)=0x8) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000780)={r5, @in={{0x2, 0x4e21, @empty}}}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000940)={r8, 0x94, &(0x7f0000000880)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0xfffffffd}, @in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}]}, &(0x7f0000000980)=0x10) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f00000009c0)="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", 0xff) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r7, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000c00)={0x0, 0x40}, &(0x7f0000000c40)=0x8) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, &(0x7f0000000c80)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@func, @ptr={0x7, 0x0, 0x0, 0x2, 0x4}, @func={0x5, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x61, 0x0, 0x0, 0x5f, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000e40)=""/73, 0x45, 0x49}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x6, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0xe, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000d00)='syzkaller\x00', 0x66, 0x61, &(0x7f0000000d40)=""/97, 0x40f00, 0xa, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000000f00)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000f40)={0x5, 0x4, 0xa0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r6, 0xffffffffffffffff, r6]}, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000001040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x4, 0xffff, 0x8, 0xffffffab, 0x101}, &(0x7f0000001100)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001140)={r10, @in={{0x2, 0x4e24, @empty}}, 0x5, 0xa}, &(0x7f0000001200)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000001240)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) 18:33:01 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x143040}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 18:33:01 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 18:33:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x90, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x6d, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83ac6567fa81c599811a7f82f614d"}]}], {0x14}}, 0xb8}}, 0x0) 18:33:01 executing program 5: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:01 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 18:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x6, 0x0, 0x101, 0x0, 0x1}, 0x48) 18:33:01 executing program 2: io_uring_setup(0x570a, &(0x7f0000000040)={0x0, 0x0, 0x5}) 18:33:01 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/144) 18:33:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x48) 18:33:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000f00), 0x8, 0x10, 0x0}, 0x80) 18:33:01 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)=""/165, &(0x7f0000000340)=0xa5) 18:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) 18:33:02 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000680)) 18:33:02 executing program 3: io_uring_setup(0x3039, &(0x7f00000000c0)) io_uring_setup(0x570a, &(0x7f0000000040)) 18:33:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 18:33:02 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, 0xffffffffffffffff, 0x0) 18:33:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 18:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 18:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0xc0, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xa0, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83ac6567fa81c599811a7f82f614dee8a6cab8c15b7aebf2591564ddd2b4a257b4ae6580aa41b45ecf2db65f091b7cce13928d18cbfa7085c269a18bf619b1d46cc"}]}], {0x14}}, 0xe8}}, 0x0) 18:33:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 18:33:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x10) 18:33:02 executing program 5: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000000380)) 18:33:02 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:02 executing program 0: bpf$PROG_LOAD_XDP(0x19, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8919, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:02 executing program 4: setsockopt$MRT6_PIM(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000000), 0x4) pipe2$watch_queue(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bind$alg(r0, &(0x7f00000007c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(fcrypt)\x00'}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xb, 0x4, 0x8e7a) 18:33:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 18:33:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000003000000000000000300000d000000000204"], &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:02 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x2}, 0x14) 18:33:02 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280), 0x0) 18:33:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xb, 0x3, "91abc16f575845"}]}], {0x14}}, 0x54}}, 0x0) 18:33:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006600218325bd7000ffdbdf2500000000", @ANYRES32=r0, @ANYBLOB="000011000e0002000e000a0008000b002000000008000b00cd00000008"], 0x3c}}, 0x0) 18:33:02 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00'}, 0x10) 18:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 18:33:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/200, 0xc8}], 0x2}, 0x41) 18:33:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4}, 0x48) 18:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x15, 0x0, &(0x7f0000000040)) 18:33:02 executing program 5: r0 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 18:33:02 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x1000000000000) 18:33:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000000c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000}}, {@max_batch_time={'max_batch_time', 0x3d, 0x9}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x28}}, {@noload}, {@commit={'commit', 0x3d, 0x400000}}, {@test_dummy_encryption}]}, 0x0, 0x464, &(0x7f0000000680)="$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") 18:33:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x32, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), 0xffffffffffffffff) 18:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) [ 596.333964][ T9440] loop2: detected capacity change from 0 to 512 18:33:02 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 596.649923][ T9440] EXT4-fs (loop2): Test dummy encryption mode enabled [ 596.669038][ T9440] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (33346!=33349) [ 596.684089][ T9440] EXT4-fs (loop2): can't mount with commit=4194304, fs mounted w/o journal 18:33:03 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="d1", 0x1, 0xfffffffffffffffd) 18:33:03 executing program 5: pipe2$watch_queue(&(0x7f0000000040), 0x80) syz_io_uring_setup(0x5113, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) 18:33:03 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xf) 18:33:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x73, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:33:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 18:33:03 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 18:33:03 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 18:33:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000580001"], 0x18}}, 0x0) 18:33:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) 18:33:03 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0xc01047d0, 0x20000000) 18:33:03 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 18:33:03 executing program 2: keyctl$instantiate_iov(0x8, 0x0, &(0x7f0000000100), 0x0, 0x0) 18:33:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_sctp(0x2, 0x1, 0x84) 18:33:03 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x20) [ 597.284884][ T9476] __nla_validate_parse: 2 callbacks suppressed [ 597.284905][ T9476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xa, 0x1, '\x98&}U)\x00'}]}, 0x20}}, 0x0) 18:33:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4}}) 18:33:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000040)="82e3dcd9d111b6212882c144", 0xc) 18:33:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000011c0), &(0x7f0000001200)=0x8) [ 597.416836][ T9485] sctp: [Deprecated]: syz-executor.0 (pid 9485) Use of int in maxseg socket option. [ 597.416836][ T9485] Use struct sctp_assoc_value instead 18:33:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 18:33:04 executing program 0: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:04 executing program 1: syz_io_uring_setup(0x5113, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3, 0x380}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 18:33:04 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x14) 18:33:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000000780)='^', 0x1) 18:33:04 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5420, 0xfffffffffffffffe) 18:33:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 18:33:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 18:33:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x17, &(0x7f0000000780)='^', 0x1) 18:33:04 executing program 2: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 18:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 18:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xc) 18:33:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 18:33:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 18:33:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)) 18:33:04 executing program 1: io_setup(0x0, 0x0) r0 = fsopen(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0xff, 0x4, 0xa35, 0x0, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) pipe2$watch_queue(0x0, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 18:33:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006600218325bd", @ANYRES32, @ANYBLOB="000011000e0002000e"], 0x3c}}, 0x0) 18:33:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 18:33:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x891a, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 18:33:04 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 18:33:04 executing program 3: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:04 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, 0x0) [ 598.193159][ T9544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000600), &(0x7f0000000640)=0x8) 18:33:04 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x7d1}, 0x14) 18:33:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 18:33:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=@file={0x1, './file0\x00'}, 0x6e) 18:33:04 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200c02, &(0x7f0000000280)={[{@block_validity}, {@jqfmt_vfsv1}, {@lazytime}, {@jqfmt_vfsv0}]}, 0x1, 0x4d1, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='./bus\x00') 18:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 18:33:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x101) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:33:04 executing program 2: bpf$PROG_LOAD_XDP(0x7, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:04 executing program 4: add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000580)="ea", 0x1, 0xfffffffffffffffc) 18:33:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), 0xffffffffffffffff) 18:33:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000700)=0x10) [ 598.473762][ T9563] loop0: detected capacity change from 0 to 512 18:33:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)="c4", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:33:05 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 598.543260][ T9563] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 598.552005][ T9563] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 18:33:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x5, &(0x7f0000000740)=@framed={{}, [@ldst={0x1}, @jmp]}, &(0x7f00000007c0)='GPL\x00', 0x6, 0xbb, &(0x7f0000000800)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:05 executing program 2: bpf$PROG_LOAD_XDP(0x17, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x9c) [ 598.684950][ T9563] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 598.756189][ T9563] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1095: group 0, block bitmap and bg descriptor inconsistent: 103 vs 96 free clusters 18:33:05 executing program 4: io_uring_setup(0x570a, &(0x7f0000000040)={0x0, 0x0, 0x6}) 18:33:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:05 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200c02, &(0x7f0000000280)={[{@block_validity}, {@jqfmt_vfsv1}, {@lazytime}, {@jqfmt_vfsv0}]}, 0x1, 0x4d1, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='./bus\x00') 18:33:05 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) [ 599.026935][ T5118] EXT4-fs (loop0): unmounting filesystem. 18:33:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100, 0x200}, 0x48) 18:33:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x9, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 599.196280][ T9599] loop0: detected capacity change from 0 to 512 [ 599.209286][ T6936] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 599.257103][ T9599] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 599.274139][ T9599] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 599.310867][ T9599] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 599.372323][ T9599] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1095: group 0, block bitmap and bg descriptor inconsistent: 103 vs 96 free clusters 18:33:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001d00), 0x4) [ 599.419793][ T5118] EXT4-fs (loop0): unmounting filesystem. 18:33:05 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x14) 18:33:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:05 executing program 4: getgroups(0x1f, &(0x7f0000000140)) 18:33:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000003000000000000000300000d"], &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x14, 0x2d, 0x1}, 0x14}}, 0x0) [ 599.463324][ T9607] sctp: [Deprecated]: syz-executor.3 (pid 9607) Use of int in max_burst socket option deprecated. [ 599.463324][ T9607] Use struct sctp_assoc_value instead 18:33:06 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:33:06 executing program 2: syz_io_uring_setup(0x5113, &(0x7f0000000d40), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), 0x0) 18:33:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:06 executing program 0: fsopen(&(0x7f0000000ac0)='ramfs\x00', 0x0) 18:33:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x2) 18:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f0000000780)='^', 0x1) 18:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 18:33:06 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 18:33:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:33:06 executing program 5: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 18:33:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000000)=0x8) 18:33:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 18:33:06 executing program 3: r0 = io_uring_setup(0x3039, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 18:33:06 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @c}, 0x29, 0x0) 18:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x1600bd7d, &(0x7f00000002c0)="a6adf332", 0x4) 18:33:06 executing program 5: socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x58ea, &(0x7f0000000040)={0x0, 0xc9f5, 0x10, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 18:33:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1}, 0x20) 18:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x7d) 18:33:06 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:33:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 18:33:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x2c, &(0x7f0000000600)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000700)=0x10) 18:33:06 executing program 0: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x66140) 18:33:06 executing program 4: r0 = fsopen(&(0x7f0000000ac0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:33:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {0x1c}, [@NDTA_NAME={0xa, 0x1, '\x98&}U)\x00'}]}, 0x20}}, 0x0) 18:33:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) 18:33:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'veth0_to_bond\x00'}) 18:33:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:33:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x3, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) 18:33:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000006c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000780)='>', 0x1}], 0x1}], 0x1, 0x0) 18:33:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001640)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {&(0x7f0000001040)=@in6={0xa, 0x4e22, 0x9, @local}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x404c}], 0x3, 0x8004) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001780)={0x0, 0x7}, &(0x7f00000017c0)=0x8) pipe2(&(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16}, 0x48) 18:33:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) sendto$inet(r0, 0x0, 0x0, 0x4004810, &(0x7f0000000740)={0x2, 0x0, @local}, 0x10) [ 600.315518][ T9683] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:33:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 600.411953][ T9693] sctp: [Deprecated]: syz-executor.2 (pid 9693) Use of int in maxseg socket option. [ 600.411953][ T9693] Use struct sctp_assoc_value instead 18:33:06 executing program 4: setuid(0xee00) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getqdisc={0x24}, 0x24}}, 0x0) 18:33:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000008c0)) 18:33:07 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x2}, 0x0, 0x0, 0x0) 18:33:07 executing program 3: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:07 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc402, 0x0) 18:33:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) 18:33:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 18:33:07 executing program 5: setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x8) pipe2(&(0x7f0000000740), 0x0) 18:33:07 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={0x0, &(0x7f0000000e40)=""/73, 0x0, 0x49}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x66, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000001200)) 18:33:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) sendto$inet(r0, &(0x7f0000000140)="b5", 0x1, 0x4004894, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 18:33:07 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) 18:33:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 18:33:07 executing program 0: syz_io_uring_setup(0x5113, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) 18:33:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 18:33:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000780)="5e0d123502e339563e6ef219", 0xc) 18:33:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 18:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) 18:33:08 executing program 2: keyctl$instantiate_iov(0xa, 0x0, 0x0, 0x0, 0x0) 18:33:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9000000}, 0x80) 18:33:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:33:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000840)=0x90) 18:33:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:08 executing program 5: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000003580), 0x2, 0x0) 18:33:08 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @c}, 0x29, 0x0) 18:33:08 executing program 2: socket(0x7cffa23c430f2b6b, 0x0, 0x0) 18:33:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000006800000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000030000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 18:33:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:08 executing program 4: r0 = io_uring_setup(0x3d57, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x8471, 0x0, 0x0, 0x0) [ 602.243840][ T9757] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 602.263402][ T9757] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:09 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="4f5b129bc0c10c9e045d47acd5eebf652512b44afa59d3fe6cae2d7516615b975de1fff2d79bf1e72889018469d312ce5a1c967a05151a75d27e581c46fac6a5d65d6bc063a0287e7a758df39cb0c9b98880cb5f8fdb5649855c560b1ec3", 0x5e}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280), 0x0) 18:33:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000780)="5e0d123502e339563e6ef219", 0xc) 18:33:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), r0) 18:33:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 18:33:09 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) read$FUSE(r0, &(0x7f0000001600)={0x2020}, 0x202c) syz_io_uring_setup(0x0, 0x0, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, 0x0) 18:33:09 executing program 0: r0 = io_uring_setup(0x1619, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x21) 18:33:09 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:33:09 executing program 4: io_uring_setup(0x3039, &(0x7f00000000c0)={0x0, 0x3f, 0x8}) 18:33:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001180)=ANY=[@ANYBLOB="1800000043000100947b000000edc0001cdb3a0804"], 0x18}}, 0x0) 18:33:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 18:33:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x0, 0x0, &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "f9865e0996e519a82497ce61f9d850978a7b7ce3389b8eef7baa560cb41c755709568779a04372cfee396091134814ed743171d1658c47db5f8ab38099d5b3c6"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 18:33:10 executing program 2: bpf$OBJ_GET_PROG(0xe, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:33:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:10 executing program 3: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000000)={0x0, 0x3938700}) 18:33:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x44, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_IFINDEX={0x8}, @NDA_LLADDR={0xa, 0x2, @dev}, @NDA_DST_IPV6={0x14, 0x1, @private0}]}, 0x44}}, 0x0) 18:33:10 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 18:33:10 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0xa}, 0x14) 18:33:10 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000d00), 0xffffffffffffffff) 18:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 18:33:11 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 18:33:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000001c0)=0x90) 18:33:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000780)='^', 0x1) 18:33:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0xdc, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xbb, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83ac6567fa81c599811a7f82f614dee8a6cab8c15b7aebf2591564ddd2b4a257b4ae6580aa41b45ecf2db65f091b7cce13928d18cbfa7085c269a18bf619b1d46cc664c2b88d5926b07be622c045bb3e1c44a1d4671908f3c613cc9c8"}]}], {0x14}}, 0x13c}}, 0x40008d4) 18:33:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:33:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x2) 18:33:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x14, 0x4, 0x5}, 0x14}}, 0x0) 18:33:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 18:33:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000003"], &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0xd, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x2, {0x2, 0x0, @dev}, 'veth1\x00'}) 18:33:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, &(0x7f0000000080)=@framed={{}, [@kfunc, @func, @func]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40010002, 0x0, 0x0) 18:33:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 18:33:12 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) [ 605.844736][ T9849] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000740)=@framed={{}, [@ldst]}, &(0x7f00000007c0)='GPL\x00', 0x6, 0xbb, &(0x7f0000000800)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 18:33:12 executing program 0: socketpair(0x26, 0x5, 0x6, &(0x7f0000000000)) 18:33:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:12 executing program 3: socket(0x26, 0x5, 0x9) 18:33:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f00000005c0)=0x10) 18:33:12 executing program 2: socket$inet(0x2, 0xa, 0xbaa) 18:33:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 18:33:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x7, 0x200000005c831, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000208000/0x3000)=nil, 0x3000) mlock(&(0x7f0000086000/0x3000)=nil, 0x3000) 18:33:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000780)="5e0d123502e339563e6ef219", 0xc) 18:33:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="5c030000240001042cbd7000fedbdf25000000001d"], 0x35c}}, 0x0) 18:33:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 18:33:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0xf8, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xd5, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83ac6567fa81c599811a7f82f614dee8a6cab8c15b7aebf2591564ddd2b4a257b4ae6580aa41b45ecf2db65f091b7cce13928d18cbfa7085c269a18bf619b1d46cc664c2b88d5926b07be622c045bb3e1c44a1d4671908f3c613cc9c8feeda9a9b5ba91d96e663d373a56d88d3abfb7305cd92b5c9d35"}]}]}, 0x158}}, 0x40008d4) 18:33:13 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x2f}, 0x6e) [ 606.836586][ T9885] netlink: 824 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 18:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000002c0)="a6adf332da00ef4024a5968e", 0xc) 18:33:13 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000240)={@empty, @local}) 18:33:13 executing program 5: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, &(0x7f0000000200)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}], 0x1, 0x0) 18:33:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 18:33:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x891c, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:13 executing program 3: pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x5113, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) 18:33:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10062) 18:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000002c0)="a6adf332", 0x4) 18:33:13 executing program 2: io_uring_setup(0x7ab1, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0xffffff0b}) 18:33:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3e8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:13 executing program 5: io_setup(0xe7, &(0x7f0000000080)) io_setup(0x1ff, &(0x7f0000000380)) 18:33:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff92}}, 0x0) 18:33:13 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 18:33:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x5, &(0x7f0000000740)=@framed={{}, [@call, @func]}, &(0x7f00000007c0)='GPL\x00', 0x6, 0xbb, &(0x7f0000000800)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:13 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 18:33:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x23, 0x0, &(0x7f0000000040)) 18:33:13 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x20, &(0x7f0000000600)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @private}]}, &(0x7f0000000700)=0x10) 18:33:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 18:33:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:33:13 executing program 2: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x66, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0x3}, 0x8, 0x10, 0x0}, 0x80) 18:33:13 executing program 3: r0 = io_uring_setup(0x3039, &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:13 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x7}, 0x6e) 18:33:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:13 executing program 4: bpf$OBJ_GET_PROG(0x21, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:33:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000006c0)) 18:33:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:14 executing program 5: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 18:33:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7705842e3dac02b0b2d18edc7de9905ee159dfc55873c3bbc1f9322aeeedc7b03aafa3fd4f0b28099ceb086562a01748ee3949df33d3e8bbfd58502bc42125e8", "d6ab44fc6fe9aefaf96b54c8f6d3a878efad589605e6c84186947dba45dd33cec9699d7d7c5a332f4ce683c46ce1f01bba151e6746d0832acc0a1d890d6207dd", "e1237efedc7d187b4dabd598bebb48555e4c463d08002ac3452a3491f1cd91b6"}}) 18:33:14 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 18:33:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 18:33:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 18:33:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000000c0)="e0", 0x1, 0x0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 18:33:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) sendto$inet(r0, &(0x7f0000000680)="a4", 0x1, 0x4004810, &(0x7f0000000740)={0x2, 0x0, @local}, 0x10) 18:33:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006600218325bd7000ffdbdf2500000000", @ANYRES32=r0], 0x3c}}, 0x0) 18:33:14 executing program 2: r0 = syz_io_uring_setup(0x57f6, &(0x7f0000000b80), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x10000000) 18:33:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 607.877449][ T9986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="740000003000010000000000000000000000000060000100300000000b0001006d6972726564000004000280040006000c00070000000000000000000c00080000000000000000002c000100070001006374000004000280040006000c0007"], 0x74}}, 0x0) 18:33:14 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 18:33:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000006c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x30}], 0x1, 0x0) 18:33:14 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) 18:33:14 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 18:33:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x2e}, 0x6e) 18:33:14 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x4046a2) [ 608.034477][ T9997] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 608.067369][ T9999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:14 executing program 2: pipe2(&(0x7f0000000740), 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) [ 608.097290][ T9999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:14 executing program 0: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 18:33:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:14 executing program 5: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 18:33:14 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:33:14 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 18:33:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs, 0xc3) 18:33:14 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x12}, 0x10) 18:33:14 executing program 4: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 18:33:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001900), &(0x7f0000001940)=0x4) 18:33:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000780)="5e0d123502e339563e6ef219c97d3c65097c4af6a5ed5087f6a213df1cf75a0cb6f4defa714e2a77d35ba13008144ee953ac7c670ebd4b0538d0ffcdc98c18d398df6afa0129dffc3863165fa9b0f2226a78a75cbecb961b19b79ee40b44f0aa93c8aac2edd475e8754b6c8a2ebe1e34e3b4e41fb544975a2d761acf9d3cdb60a9060df2a5de047944f450736aa89224", 0x90) 18:33:15 executing program 5: msgget(0x1, 0x165bf6ac0efb17d4) 18:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 18:33:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 18:33:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0xff, 0x4, 0xa35, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 18:33:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gretap0\x00', 0x0}) 18:33:15 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x143040}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000500)={@id={0x2, 0x0, @a}}) 18:33:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100, 0x8}, 0x48) 18:33:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x7}, 0x6e) getsockname$unix(r0, 0x0, 0x0) 18:33:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:33:15 executing program 4: clock_gettime(0x44b5aede2ec55a9, 0x0) 18:33:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x14, 0x4, 0x1}, 0x14}}, 0x0) 18:33:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xe, 0x3, "91abc16f57584576a73b"}]}], {0x14}}, 0x58}}, 0x0) 18:33:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4c005, 0x0, 0x0) 18:33:15 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x1000000000000) 18:33:15 executing program 4: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:33:15 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:15 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:33:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8918, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 18:33:15 executing program 0: pipe2(0x0, 0x80400) 18:33:15 executing program 2: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000000380)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000240)) io_setup(0x1000, &(0x7f0000000200)) 18:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:33:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="740000003000010000000000000000000000000060000100300000000b0001006d6972726564000004000280040006000c00070000000000000000000c00080000000000000000002c000100070001006374000004000280040006000c0007000000000c"], 0x74}}, 0x0) 18:33:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:15 executing program 0: pipe2(&(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 18:33:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000003000000000000000300000d0000000002"], &(0x7f00000000c0)=""/158, 0x3f, 0x9e, 0x1}, 0x20) 18:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 18:33:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_IFINDEX={0x8}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x30}}, 0x0) 18:33:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 18:33:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 18:33:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:33:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 18:33:16 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0), 0x8) 18:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 18:33:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1000]}, 0x8}) 18:33:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000180)=""/169, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x80) 18:33:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x10, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:33:16 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/185) 18:33:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c87ff86295db10d1c148af905d039453f9ce4e94770518d22a7b6f106af6431c42d35139e63917f97e318bd34adf15a83de037720c8b694684df6b7a6e8ce46e", "6be6417d6277dd752e3723a06a06def675fe542e1178ed02fb72c0149721cad8"}) 18:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:33:16 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 610.309126][T10139] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2, 0xffffffffffffffff}}) 18:33:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) 18:33:16 executing program 3: socket(0x1, 0x0, 0x891) 18:33:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:33:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 18:33:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8, 0xfffffc69}, 0xc) 18:33:17 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000a40), 0x2, 0x0) 18:33:17 executing program 3: syz_open_dev$vcsu(0x0, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000080)) io_setup(0x101, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x0) 18:33:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:17 executing program 4: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000040)) io_setup(0x1ff, &(0x7f0000000380)) 18:33:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000000)={'pimreg\x00'}) 18:33:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x1}, 0x4) 18:33:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:18 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], 0x0) 18:33:18 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x622}, &(0x7f0000000140)={0x77359400}, 0x0) 18:33:18 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 18:33:18 executing program 2: bpf$PROG_LOAD_XDP(0x8, 0x0, 0x0) 18:33:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1, ','}, &(0x7f0000000180)=0x9) 18:33:18 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 18:33:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 18:33:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:18 executing program 2: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x14, 0x3, "91abc16f57584576a73b587d59080302"}]}], {0x14}}, 0x5c}}, 0x0) 18:33:18 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getrusage(0x0, &(0x7f00000002c0)) 18:33:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 18:33:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x96) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f00000000c0)={@loopback, @remote}, 0xc) 18:33:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006600218325bd7000ffdbdf2500000000", @ANYRES32], 0x3c}}, 0x0) 18:33:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 18:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:33:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x7}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000380)) 18:33:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), 0x8) 18:33:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) write$tun(r0, &(0x7f0000000500)={@val={0x0, 0x86dd}, @val={0x3, 0x0, 0x0, 0x0, 0x0, 0x1f00}, @ipv6=@gre_packet={0x0, 0x6, "33bce2", 0x2e, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}}}}}, 0xfdef) [ 613.057638][T10221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000b40)=@newtaction={0x74, 0x31, 0x1, 0x0, 0x0, {}, [{0x4, 0x1, [@m_mirred={0x31, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:33:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:33:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) [ 613.235164][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 613.272553][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 613.311642][T10231] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 613.332822][T10236] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0xfffffc69}, 0xc) 18:33:20 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x7d0}, 0x14) 18:33:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:20 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000f40)=@bloom_filter, 0x48) 18:33:20 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0) 18:33:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108907, 0x0) 18:33:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), 0xc) 18:33:20 executing program 4: syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) 18:33:20 executing program 5: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x80, &(0x7f00000000c0)={[{@user_subvol_rm}, {@noinode_cache}, {@inode_cache}, {@clear_cache}, {@compress_force}, {@noacl}, {@treelog}]}, 0x1, 0x50ef, &(0x7f000000a2c0)="$eJzs3U+IVWUfB/Dnzjg6KDjXnbp48QW3wiQKRURDaFaYc82CosVMLYIQYVAwFy3EgpIWDgha4cJgWmR/nFVFC3GVBEEQBcEgzEKQdkIxGC6Ke8957pz7HO+5dyZ1TD+fmDnnOb/zPOeZy1nc783n3AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhhJNz585V1bdemTm7Y2DP1Us3T+w8NTE6H0KtdbyW1yeeeuaFNw5MPD8cO0zuz7b1erchs67zWWN1x8Fmv86f10IIQ8kAg/l292Bp1OLu4fKAlfZfXNh25NbeXTPHxg9dOLp5qvyn0zS80hNYKfl9dW3xXhpr/R5Izmi3C7dereMWzfqnN9w9+SMAgCUZbbQ27bej+Vvcdvt4Wk/aY0l7OmnHdwjTxcZyZOOu7jbPLWl9heY5lkWFNd3mWU/q+evfbjeSekjbnVFjCfPsPDWPNMPd5jmV1FdqngAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3k6c/+eJ6VX3rlZmzOwb2XL1088TOUxOj8yHUW8drWbn2xMLcwqa3dj/63e4vP/6zPn5yMO8Xt6sKJ4ff4s5jIyG8Xqhci8P+vj6ERmeh1QwflQtvtnaejQUAAAAeJJtavwfa7SwODnW0a600WWv9F2Vhcf/FhW1Hbu3dNXNs/NCFo5unlj9eo8t4Y7cdr92uL/7UCsE4xt90vMV6PPVwaZxq6Yhpnn959MPtVf1L+b9enf/jKyf/AwAA8G/I/+k41Xrl//nPX91X1b+U/7d0XLKU/+OMY/4fCMvL/wAAAHA/u9v5f6w0TrVe+f/r9/edrupfyv+j/eX/VcVpx4M/xgkfHAlhtNfUAQAAgC7i/3df/Ggh5vXsk4M0r7+49fpQ1Xil/D/WX/6vHBQAAAC4p34488jfVfVS/m/0l//X3NVZAwAAAEvxv/cmD1TVS/l/sr/8vzbf5isfsk7fx3+FcHokhOHmzlRWuBKmn2wXAAAAgDsk5vSXvt18tOq8Uv6fqn7+f3zSQVz/3/H8v9L6/0Ihe+rf4x4MAAAAwMOovJ4/Ph4/++aCbt+/3+/6/09//nVD1fVL+f94f/l/sLi9k9//BwAAAMvwX/v+v1dK41Tr9fz/t9/dsLT8P91f/o/bdcU/73J8fd4ZCWFjcyd/muBn8XIHk8LsUKHQ0kh6HIg98sLsmkKhZSrpsX0khP83d44nhQ2xMJ0UbqzPC+eTwk+xkN8P7cJXSeFyvNPOrM+nmxa+iYV8gcVsXEGxrr0kIunxR7cezcJte8y1Lw4AAPBQieE5z7JDnc2QRtnZWq8T1vY6YaDXCYO9TliVnJCe2O14mOwsxON//TL+XKhQyv/n+8v/8aVYnW26rf8Pcf1//r2G7fX/k7FQTwqzsdBInxjQiNfIwu4H8Rr1Rt7jxsZ2AQAAAB5o8XOBwRWeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAPe/ceY8dVHw787PPurte7G4KUhyJiXob8JK/XdhysX0A4qSIQSMlaRP0HhayxN6njDTZ+FBxZqmNQUYoQLrgiCn3YElGdSiCrtOURSiyqBKFaNII2fxji0gJClaAoxXWJgurq3pkzO/fM3ocfa3vD5yN577n3e86ZOefeO54zM/cMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8drj2azd/pl38Td/+wudu7X3Xi9/89cH1n75/6kchTDde78nCPe84+4OzN3zkrg1fv+uLT5yZuOexwbxcHg/L6n968ycfj7X+ZHkIX+kJoT8NrBrNAgP589FY302jIVwT5gNFidmRrES64PDscAhHwnygqOprwyGMlgL3fu9bz3yqnjg8HMKbQwi1dBkv1rJlDKeBlYNZYCQN7OjPAv9zLlMEvtqbBeCixS9D8aE/Pt2cYWLhci0+fwOXbMWurLR5fTEx0TrfL+5Y5JUqGUxfmL6ot61SHYui8vU44du2BL5tlX4+5G0r70jleyjn5kO10Lt19oHNe+f2xFd6w+RkX6uaFul9PvXS/i3nk14yn8O4AhOX5HP40OHbXhj8wN2nn/jN0/vP1D5/08WuZqvuXWy1kH/mlsz7GG20PVkCX7/KXtIKO10hhDMnTu5vF6+M/yfaj//jxzk+9jbljrW+MpaNzeMrozHxy7FsbA4AAABLxlI4ajq44l9+3K6+yvh/RXfn/+Mp/3wwn7X2RAgbG4mPjYdwfeP1LPBUXNwHx0N4fSM13Ry4IwmcCOGGRuKWoqqkxFAssSIJ/GwsD2xMAs/FwHQSeDIGDiWBj8fA8SSwJQZOJIE7YyBsa27H/xvL29F1YDgGZrJOPB6vQvjVWFxa0lc/KKoCAAC4RPLR4UDz09K1DhebIQ4vjw93yhCvwG6ZoZbUkI5gi2FVyxr6O9XQ26mGot0H2je/UnNPp5orl2H0NGf471PX7QhtVMb/U+3H/7UFVqSncv4/TG1qPMTcvXlkrsgwM92UAQAAALgIv/famc3t4pXx/8burv+Px0T6SpnDyXgYYvt4CFPNgaza26uB7Kz3sjwAAAAAS0FxPr44F74tf8wu0U7H09X80+eZP57437hg/h3f/een261vZfw/3d31/yPNj9lKPBfX4rPjIQyVAt+Oa1kPNKyIgR+9szmQt/+52AGfjFXlFyYUVX0ylpiJgakkcKRVieeLEtc3B/I3q1j4x4p2bMtLlAIAAABw2cXDAfG8fLz+f83f/uGz7cpVxv8z53f9f2McXLm8f25ZCKv7Q+hLfxhwciSbGDAGRnvyxN+PZHX1pVUdHAnh9nrD0qr+PZ//vz+dY/D7w1lVMXD9G469tLKe+MJwCKvLgRfef3R9PbE3CRQL/93hEG6utzZd+N8NZQsfSBf++FAIrysFiqq2DIVQX9hgWtU/1PL7GKRVHa+FcG0pUFT1tloI+wIAS1X8v3Rr+cXd+x7ZvnlubnbXIibiQfzh8MC2udnJLTvmttZarNPWZJ2b5jF6tNqmbm9988M4R9F9x8a7SRc/FJwqLys/kF+5cjB/HneGBhrtXDvQ9HRd2uS3vrG6iFDalWrV5N5FbvJIuZL5N7FSf8w/GJaFob27Z3dNfnTznj271mR/u82+NvsbzzNlfbUm7auRhdati49Hy+myEhfaVyvLlaze8/DO1bv3PbJq28ObH5x9cPZDG6bWrd1w29T6t62uN2oq+9uhpSsXqjlp6bmjXTbrErb0xv5SJZdjoyEhIbHUEoMD95xqt/mpjP93th//x61O3PDn8zO0Ov8/EU/zZ6/Pn+afiYEj3Z7/n2h1Nr+4MGBFEjgQAwec5gcAAODVIR6OjEcz40HpA2958R3tylXG/we6+/3/JZr/v5i6/j2tpvm/JZaYajX/fzrNfzH//4FW8/+n0/wX8/8fuQLz/+8tAkmX/Mr8/wAAwKvB5Zv/v+P0/ukNAioZOk7vn94goJKh4zT+3d4g4Lzn//+bn69ZH9qojP8PdTf+N3E/AAAAXD2uu/Pm77aLV8b/R7ob/1/++f9Cq+v/V7QKTLeaGND8fwAAACxRreb/+977dr6zXbnK+P94d+P/eNlFb1PuWOsrY9mcdiGd0+6XY8VPBgAAAGBp6A2TkwNd5m2aGPWOC1/mqTgVaJt02aFPHDu/3/+f6G783/S7jIcO3/bC4AfuPv3KE795ev+Z2udvmj//DwAAACyebo9LAAAAAAAAAAAAAAAAV96T1355wXkBosrv/8Omxuutfv8f7/vXdNPEs/lkgAfizPqfHjfNHwAAACyux+54+fH478HP/NF/tstbGf9PdDf+j/cXyO+Dl91670S8/9/HxkNo3FpvIgs8FRf3wfEQXt9ITccS2Q313hNLTGWBp+KEibfEEjPTzVUNxcDxJPCzsTxwIgk8FwP5UYpj8caAfzwWwvpGalNziZ2xxEQSuCcGViSByRiYSgLLY2BjEvj58jwwnQT+MQbymw8WffXl5XlfAQAAnI98nDXQ/DSk47zj/Z0y9HTK0HERI50y9HbKUGuRIT7/67gOA+X5+PMM8aWBtNbhpJZKhngzvAtvejFd3/PNOdOClUX3xYITzTljhp3/dOtnQxuV8f+K7sb/F3j//0dPf+d/G4mLuP9/ejf/jTGwIgnsjIGNSWBmUx44cl1zwP3/AQAAuLq1uv//2Ov+6lC7cpXx/1R34/94IOK1TbljrZ3v/58/v/e9X9rXWOWTYyG8sRzYfnD7NfXEk2MhvKUceOa+Wxqj9oNpiW+cvvOn9cT9aeDdq15ztp54exKYiZ10QxqIR1XOLk8CsXu/nwZifxxPA4N54LHlWTt60r76j9Gsr3rSvjo1ml1e0ZP21VdGs2X0pA08nASKBn44DcQG3p0HetO1+tKybK1iYDQW/YtlxUUfAABcneJe4EB4YNvc7FT6E94b+5sfo6Zblj9arbany8X/MN6a/L5j492k+9J90VpR1UCo1ZuwprK7Ws7S02jlpamlQ9e9tkWTO93tvbdFudT5dt1g6xYNZy2a3LJjbutAx4av65xlbX/HLGsqg51ylt5Gl3ZRSxfr0kWLuuybLlY5Pu8Nk5N9Sa7/H4MToUmnT0S39+sr3+e/1aegnOfoJ/7t5Xb1Vcb/G7sb/8f2LAulj/PHY60/WR7CV3rmj0YUgVWjWSA2dzQOj28aDeGaUj8UJWZHshKDyYLDs8PZCHUwreprw9kxhvj83u9965lP1ROHh0N4c+m9KpbxYi1bxnAaWDmYBUbSwI7+LBCv/CgCX+3NAnDRio1C/EDlP3UpTCxcrsXn79VyT9C0eZVroBbIt9A2d7HU0hfya6oK5/e2VapjUVS+Hid825bity34tpV3pPI9lHPzoVro3Tr7wOa9c3viK+U92YpFep/Le6ndpC/B5/DAha9tZ7V0BaaSzcfUwuUW/hz2xOoeOnzbC4MfuPv0E795ev+Z2udv6no1WogDhWf/6zXXlLt3sdVC/plbctuT6YvZngy9WrYnS+5tm/DfQAjh0J8Pf7hdvDL+n+5u/N+fPDa8HDtz93gIby117snY/b8znm0HS4FsK3ltNZBdcv/jsZZbTgAAALjUisMdxfGCbflj9oPwdJxczT99nvnj8YqNC+bvdr33P/v7T7WLV8b/M+3H/0PJajr/7/w/i8T5/wVd7Yeih9IXDlzUoehKdSwK5/8XdLV/25z/X5Dz/87/L8T5/w4u7fn/V8325Gp/2yp7STvtdIUQzt048Hi7eGX8v7O78f9v2fz/6Wz+xfz/6aT9xfz/M63m/9/Zav7/A+b/BwAAFlWLiebTcV5lcv5KhnRy/kqGniTD+d9ioOM0+ub/T+f/P/hnt+8JbVTG/we6G//Hj8Noeemd5/8vpvm/ovP/T2xqUWLjpubVLQKHYmCnOwYAAABwBcUDBPGi925nmAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBx3f3y2c3t4m/69hc+d2vvu1785q8Prv/0/VM/CmFb4/WeLNzzjrM/OHvDR+7a8PW7vvjEmYl7Hqvl5Qbyx5uacsdaXxkL4UjpldGY+OVY/cl84N73fmlffz1xciyEN5YD2w9uv6aeeHIshLeUA8/cd8t19cTBtMQ3Tt/503ri/jTw7lWvOVtPvD0P9KSr+6fLs9XtSVf3U8tDGC8FitV9aHlzVcUy3pUHetNl/OVotowYGI1FHx/NlhEDc7HEtqEQVveH0JdW9Z1aVlVfWtXXa1lVfWlVf1AL4fYQQn9a1b8OZlX1py1/fjCrKgauf8Oxl1bWE0cHQ1hdDrzw/qPr64ldSaBY+PsGQ7i5/pFJF/7lgWzhA+nC/2QghNeVAkVVMwMh1Bc2mFZ1oj+rajCt6ov9IVxbChRV3dofwr7AlRI3JFvLL+7e98j2zXNzs7sWMTGYL2s4PLBtbnZyy465rbVknVrpKaXPPXrhbf/hS/u3NBL3HRvvJl2s11R5XZ6frrxYft6fPx1otHPtQNPTdUulySPlSubfxEr9Mf9gWBaG9u6e3TX50c179uxak/3tNvva7G9fHs36as1S6auV5UpW73l45+rd+x5Zte3hzQ/OPjj7oQ1T69ZuuG1q/dtW1xs1lf29FC09evlbemN/qZLLsdGQkJBYaonepq3b1NW+Ha/s6M+v6ECoNTbQlWFFOUtPo5WXotF3XEBrc+fb6MqQpNKiNZWBQyXL2s5Z1lXGDPNZhrMsjX3ByuCwXFNvo0vj894wOdnXqh8mmp+Wu/cXF9G9p2LXdZkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/o8dOBAAAAAAAPJ/bYSqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoq7MCBAAAAAACQ/2sjVFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVWEHjgUAAAAAhPlbh9GzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcCkAAP//AtvxeQ==") 18:33:20 executing program 2: msgget(0x3, 0x38) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/247) r1 = msgget$private(0x0, 0x124) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/247) r2 = msgget(0x2, 0x2a0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/178) msgrcv(r2, &(0x7f00000002c0)={0x0, ""/33}, 0x29, 0x3, 0x1800) 18:33:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) 18:33:20 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x109}], 0x8, 0x0) 18:33:20 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 18:33:20 executing program 2: syz_io_uring_setup(0x5113, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x380}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) [ 614.536421][T10260] loop5: detected capacity change from 0 to 32768 [ 614.547027][T10260] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (10260) [ 614.580548][T10260] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 614.591914][T10260] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 614.603000][T10260] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 614.613963][T10260] BTRFS info (device loop5): force clearing of disk cache [ 614.621106][T10260] BTRFS info (device loop5): force zlib compression, level 3 [ 614.629899][T10260] BTRFS info (device loop5): using free space tree [ 614.668016][T10260] BTRFS info (device loop5): enabling ssd optimizations [ 614.679465][T10260] BTRFS info (device loop5): auto enabling async discard [ 614.690814][T10260] BTRFS info (device loop5): clearing free space tree [ 614.699186][T10260] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 614.711013][T10260] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 614.759229][T10260] BTRFS info (device loop5): creating free space tree [ 614.768683][T10260] BTRFS info (device loop5): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 614.780059][T10260] BTRFS info (device loop5): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) 18:33:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 18:33:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000002c0)=0x98) 18:33:21 executing program 4: bpf$PROG_LOAD_XDP(0x1b, 0x0, 0x0) 18:33:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 18:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x60, 0x3, "91abc16f57584576a73b587d59080302292a246f3ec0a5e16412a2577219a63f3d8f9f074062562957edc6799b3d701de989f48fe16930aa6fa87ac3269276d8036f1839d7908d03c3f23fc1c6a0070fff931a584d31a91d176bb83a"}]}], {0x14}}, 0xe0}}, 0x40008d4) 18:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x102) mq_timedreceive(r1, &(0x7f0000000340)=""/118, 0x76, 0x9, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x1}, 0xfe43}}, 0x0) 18:33:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x0, 0x0, 0x3f, 0xc04}, 0x48) 18:33:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:33:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 18:33:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x5, 0x1, 0xa00, 0xc0}, 0x48) 18:33:21 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1000]}, 0x8}) [ 615.208144][T10316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 18:33:22 executing program 4: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000140)) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000340)=""/130) 18:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x102) mq_timedreceive(r1, &(0x7f0000000340)=""/118, 0x76, 0x9, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x1}, 0xfe43}}, 0x0) 18:33:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x0, 0x0, 0x0, 0xc04}, 0x48) 18:33:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') 18:33:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:33:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100}, 0x48) 18:33:22 executing program 4: bpf$PROG_LOAD_XDP(0xa, 0x0, 0x0) 18:33:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x1524, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 615.941553][T10327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="5c030000240001042cbd7000fedbdf25000000001d9f"], 0x35c}}, 0x0) 18:33:22 executing program 3: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)) [ 616.106250][T10346] netlink: 824 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, &(0x7f0000000200)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 18:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000000c0)="e0", 0x1, 0x40c4, &(0x7f0000000200)=@abs={0x1}, 0x6e) 18:33:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x20, &(0x7f0000000600)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @private}]}, &(0x7f0000000700)=0x10) 18:33:23 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x7, 0x200000005c831, 0xffffffffffffffff, 0x0) mlock(&(0x7f00006ac000/0x1000)=nil, 0x1000) mlock(&(0x7f0000208000/0x3000)=nil, 0x3000) mlock(&(0x7f0000086000/0x3000)=nil, 0x3000) 18:33:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x0, 0x0, 0xa35, 0x0, 0x1}, 0x48) 18:33:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffd6d, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x48010) 18:33:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:33:23 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="d1", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 18:33:23 executing program 5: setuid(0xee00) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00'}) 18:33:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:23 executing program 2: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:24 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 18:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 18:33:24 executing program 4: bpf$PROG_LOAD_XDP(0x7, 0x0, 0x0) 18:33:24 executing program 2: io_uring_setup(0x3039, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x570a, &(0x7f0000000180)) 18:33:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x4, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 18:33:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:33:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x10}, 0x48) 18:33:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 18:33:24 executing program 0: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000040), 0x1, 0x1202, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 18:33:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d40c9fc564e0bbfc7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f603ff0e80677eeba68562eb8ae2bcd87cef9000000a39c15a7ef365cc27dfeac7bb40e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d00"/382], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000632177fbac14140ee0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 18:33:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f00000002c0)='GPL\x00', 0x0, 0x1b, &(0x7f0000000300)=""/27, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x96) ioctl$sock_SIOCGIFINDEX(r0, 0x891b, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:33:24 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 18:33:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:33:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) [ 618.108835][T10404] ================================================================== [ 618.116950][T10404] BUG: KASAN: slab-out-of-bounds in __build_skb_around+0x235/0x340 [ 618.124973][T10404] Write of size 32 at addr ffff8880215176c0 by task syz-executor.4/10404 [ 618.133423][T10404] [ 618.135769][T10404] CPU: 0 PID: 10404 Comm: syz-executor.4 Not tainted 6.1.0-rc8-next-20221207-syzkaller #0 [ 618.145693][T10404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 618.155769][T10404] Call Trace: [ 618.159070][T10404] [ 618.162031][T10404] dump_stack_lvl+0xd1/0x138 [ 618.167731][T10404] print_report+0x15e/0x45d [ 618.172309][T10404] ? __phys_addr+0xc8/0x140 [ 618.176932][T10404] ? __build_skb_around+0x235/0x340 [ 618.182610][T10404] kasan_report+0xbf/0x1f0 [ 618.187120][T10404] ? __build_skb_around+0x235/0x340 [ 618.192368][T10404] kasan_check_range+0x141/0x190 [ 618.197330][T10404] memset+0x24/0x50 [ 618.201161][T10404] __build_skb_around+0x235/0x340 [ 618.206206][T10404] __build_skb+0x4f/0x60 [ 618.210473][T10404] build_skb+0x22/0x280 [ 618.214650][T10404] bpf_prog_test_run_skb+0x343/0x1e10 [ 618.220090][T10404] ? bpf_prog_test_run_raw_tp+0x620/0x620 [ 618.225857][T10404] ? fput+0x2f/0x1a0 [ 618.229854][T10404] ? bpf_prog_test_run_raw_tp+0x620/0x620 [ 618.235602][T10404] __sys_bpf+0x1599/0x4ff0 [ 618.240058][T10404] ? bpf_perf_link_attach+0x520/0x520 [ 618.245451][T10404] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 618.251685][T10404] ? lockdep_hardirqs_on+0x7d/0x100 [ 618.256921][T10404] __x64_sys_bpf+0x79/0xc0 [ 618.261350][T10404] ? syscall_enter_from_user_mode+0x26/0xb0 [ 618.267267][T10404] do_syscall_64+0x39/0xb0 [ 618.271703][T10404] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 618.277625][T10404] RIP: 0033:0x7fc88908c0d9 [ 618.282048][T10404] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 618.301664][T10404] RSP: 002b:00007fc889e90168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 618.310086][T10404] RAX: ffffffffffffffda RBX: 00007fc8891ac050 RCX: 00007fc88908c0d9 [ 618.318150][T10404] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 618.326125][T10404] RBP: 00007fc8890e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 618.334099][T10404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 618.342084][T10404] R13: 00007ffca7be402f R14: 00007fc889e90300 R15: 0000000000022000 [ 618.350069][T10404] [ 618.353091][T10404] [ 618.355412][T10404] Allocated by task 10404: [ 618.359822][T10404] kasan_save_stack+0x22/0x40 [ 618.364510][T10404] kasan_set_track+0x25/0x30 [ 618.369122][T10404] __kasan_kmalloc+0xa5/0xb0 [ 618.373739][T10404] __kmalloc+0x5a/0xd0 [ 618.377892][T10404] bpf_test_init.isra.0+0xa5/0x150 [ 618.383028][T10404] bpf_prog_test_run_skb+0x22e/0x1e10 [ 618.388413][T10404] __sys_bpf+0x1599/0x4ff0 [ 618.392841][T10404] __x64_sys_bpf+0x79/0xc0 [ 618.397275][T10404] do_syscall_64+0x39/0xb0 [ 618.401706][T10404] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 618.407624][T10404] [ 618.409948][T10404] Last potentially related work creation: [ 618.415656][T10404] kasan_save_stack+0x22/0x40 [ 618.420345][T10404] __kasan_record_aux_stack+0xbc/0xd0 [ 618.425729][T10404] __call_rcu_common.constprop.0+0x99/0x820 [ 618.431706][T10404] netlink_release+0xeca/0x1f10 [ 618.436623][T10404] sock_release+0x8b/0x1b0 [ 618.441054][T10404] netlink_kernel_release+0x4f/0x60 [ 618.446269][T10404] rdma_dev_exit_net+0x332/0x550 [ 618.451228][T10404] ops_exit_list+0xb0/0x170 [ 618.455739][T10404] setup_net+0x9bd/0xe60 [ 618.459994][T10404] copy_net_ns+0x31b/0x6b0 [ 618.464433][T10404] create_new_namespaces+0x3f6/0xb20 [ 618.469732][T10404] copy_namespaces+0x3b3/0x4a0 [ 618.474512][T10404] copy_process+0x30d3/0x75c0 [ 618.479198][T10404] kernel_clone+0xeb/0xa40 [ 618.483625][T10404] __do_sys_clone3+0x1d1/0x370 [ 618.488399][T10404] do_syscall_64+0x39/0xb0 [ 618.492831][T10404] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 618.498743][T10404] [ 618.501070][T10404] The buggy address belongs to the object at ffff888021517000 [ 618.501070][T10404] which belongs to the cache kmalloc-2k of size 2048 [ 618.515125][T10404] The buggy address is located 1728 bytes inside of [ 618.515125][T10404] 2048-byte region [ffff888021517000, ffff888021517800) [ 618.528575][T10404] [ 618.530897][T10404] The buggy address belongs to the physical page: [ 618.537301][T10404] page:ffffea0000854400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x21510 [ 618.547459][T10404] head:ffffea0000854400 order:3 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0 [ 618.557525][T10404] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 618.565519][T10404] raw: 00fff00000010200 ffff888012442000 dead000000000100 dead000000000122 [ 618.574109][T10404] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 618.582688][T10404] page dumped because: kasan: bad access detected [ 618.589096][T10404] page_owner tracks the page as allocated [ 618.594804][T10404] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 5118, tgid 5118 (syz-executor.0), ts 508121999756, free_ts 508086168670 [ 618.617921][T10404] get_page_from_freelist+0x119c/0x2ce0 [ 618.623540][T10404] __alloc_pages+0x1cb/0x5b0 [ 618.628152][T10404] alloc_pages+0x1aa/0x270 [ 618.632609][T10404] allocate_slab+0x25f/0x350 [ 618.637229][T10404] ___slab_alloc+0xa91/0x1400 [ 618.641911][T10404] __slab_alloc.constprop.0+0x56/0xa0 [ 618.647289][T10404] __kmem_cache_alloc_node+0x1a4/0x430 [ 618.652759][T10404] __kmalloc+0x4a/0xd0 [ 618.656843][T10404] sk_prot_alloc+0x140/0x290 [ 618.661541][T10404] sk_alloc+0x3a/0x7a0 [ 618.665615][T10404] __netlink_create+0x63/0x380 [ 618.670396][T10404] netlink_create+0x3b1/0x5f0 [ 618.675089][T10404] __sock_create+0x359/0x790 [ 618.679691][T10404] __sys_socket+0x133/0x250 [ 618.684211][T10404] __x64_sys_socket+0x73/0xb0 [ 618.688904][T10404] do_syscall_64+0x39/0xb0 [ 618.693336][T10404] page last free stack trace: [ 618.698005][T10404] free_pcp_prepare+0x65c/0xc00 [ 618.702866][T10404] free_unref_page+0x1d/0x490 [ 618.707556][T10404] __unfreeze_partials+0x17c/0x1a0 [ 618.712694][T10404] qlist_free_all+0x6a/0x170 [ 618.717305][T10404] kasan_quarantine_reduce+0x192/0x220 [ 618.722784][T10404] __kasan_slab_alloc+0x66/0x90 [ 618.727644][T10404] __kmem_cache_alloc_node+0x1ea/0x430 [ 618.733112][T10404] __kmalloc_node_track_caller+0x4b/0xc0 [ 618.738760][T10404] kstrdup+0x3f/0x70 [ 618.742702][T10404] kstrdup_const+0x57/0x80 [ 618.747134][T10404] kvasprintf_const+0x10c/0x190 [ 618.752018][T10404] kobject_set_name_vargs+0x5a/0x150 [ 618.757321][T10404] dev_set_name+0xbf/0xf0 [ 618.761709][T10404] netdev_register_kobject+0xc1/0x400 [ 618.767125][T10404] register_netdevice+0xd77/0x1640 [ 618.772287][T10404] cfg80211_register_netdevice+0x157/0x330 [ 618.778131][T10404] [ 618.780453][T10404] Memory state around the buggy address: [ 618.786082][T10404] ffff888021517580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 618.794152][T10404] ffff888021517600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 618.802215][T10404] >ffff888021517680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 18:33:24 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x3039, &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0xa4c5, 0x5, 0x0, 0x0) 18:33:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 618.810370][T10404] ^ [ 618.816606][T10404] ffff888021517700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 618.825540][T10404] ffff888021517780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 618.833598][T10404] ================================================================== 18:33:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)) 18:33:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, 0xc) [ 619.166616][T10390] loop0: detected capacity change from 0 to 8192 [ 619.175015][T10404] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 619.182245][T10404] CPU: 1 PID: 10404 Comm: syz-executor.4 Not tainted 6.1.0-rc8-next-20221207-syzkaller #0 [ 619.192160][T10404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 619.202246][T10404] Call Trace: [ 619.205559][T10404] [ 619.208512][T10404] dump_stack_lvl+0xd1/0x138 [ 619.213212][T10404] panic+0x2cc/0x626 [ 619.217167][T10404] ? panic_print_sys_info.part.0+0x110/0x110 [ 619.223170][T10404] ? preempt_schedule_thunk+0x1a/0x20 [ 619.228614][T10404] ? preempt_schedule_common+0x59/0xc0 [ 619.234324][T10404] check_panic_on_warn.cold+0x19/0x35 [ 619.239721][T10404] end_report.part.0+0x36/0x73 [ 619.244503][T10404] ? __build_skb_around+0x235/0x340 [ 619.249715][T10404] kasan_report.cold+0xa/0xf [ 619.254326][T10404] ? __build_skb_around+0x235/0x340 [ 619.259550][T10404] kasan_check_range+0x141/0x190 [ 619.264681][T10404] memset+0x24/0x50 [ 619.268504][T10404] __build_skb_around+0x235/0x340 [ 619.273547][T10404] __build_skb+0x4f/0x60 [ 619.277814][T10404] build_skb+0x22/0x280 [ 619.281992][T10404] bpf_prog_test_run_skb+0x343/0x1e10 [ 619.287389][T10404] ? bpf_prog_test_run_raw_tp+0x620/0x620 [ 619.293128][T10404] ? fput+0x2f/0x1a0 [ 619.297042][T10404] ? bpf_prog_test_run_raw_tp+0x620/0x620 [ 619.302775][T10404] __sys_bpf+0x1599/0x4ff0 [ 619.307212][T10404] ? bpf_perf_link_attach+0x520/0x520 [ 619.312605][T10404] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 619.318790][T10404] ? lockdep_hardirqs_on+0x7d/0x100 [ 619.324023][T10404] __x64_sys_bpf+0x79/0xc0 [ 619.328452][T10404] ? syscall_enter_from_user_mode+0x26/0xb0 [ 619.334385][T10404] do_syscall_64+0x39/0xb0 [ 619.338835][T10404] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 619.344764][T10404] RIP: 0033:0x7fc88908c0d9 [ 619.349204][T10404] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 619.368911][T10404] RSP: 002b:00007fc889e90168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 619.377337][T10404] RAX: ffffffffffffffda RBX: 00007fc8891ac050 RCX: 00007fc88908c0d9 [ 619.385315][T10404] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 619.393301][T10404] RBP: 00007fc8890e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 619.401302][T10404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 619.409377][T10404] R13: 00007ffca7be402f R14: 00007fc889e90300 R15: 0000000000022000 [ 619.417368][T10404] [ 619.420540][T10404] Kernel Offset: disabled [ 619.424860][T10404] Rebooting in 86400 seconds..