Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2022/03/01 16:56:10 fuzzer started 2022/03/01 16:56:11 dialing manager at 10.128.0.169:44365 syzkaller login: [ 93.220672][ T3474] cgroup: Unknown subsys name 'net' [ 93.342874][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/03/01 16:56:12 syscalls: 3604 2022/03/01 16:56:12 code coverage: enabled 2022/03/01 16:56:12 comparison tracing: enabled 2022/03/01 16:56:12 extra coverage: enabled 2022/03/01 16:56:12 delay kcov mmap: mmap returned an invalid pointer 2022/03/01 16:56:12 setuid sandbox: enabled 2022/03/01 16:56:12 namespace sandbox: enabled 2022/03/01 16:56:12 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/01 16:56:12 fault injection: enabled 2022/03/01 16:56:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/01 16:56:12 net packet injection: enabled 2022/03/01 16:56:12 net device setup: enabled 2022/03/01 16:56:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/01 16:56:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/01 16:56:12 USB emulation: enabled 2022/03/01 16:56:12 hci packet injection: enabled 2022/03/01 16:56:12 wifi device emulation: enabled 2022/03/01 16:56:12 802.15.4 emulation: enabled 2022/03/01 16:56:12 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/01 16:56:12 fetching corpus: 50, signal 16151/20004 (executing program) 2022/03/01 16:56:12 fetching corpus: 100, signal 23737/29423 (executing program) 2022/03/01 16:56:12 fetching corpus: 150, signal 29617/37114 (executing program) 2022/03/01 16:56:12 fetching corpus: 200, signal 35937/45171 (executing program) 2022/03/01 16:56:12 fetching corpus: 250, signal 40160/51122 (executing program) 2022/03/01 16:56:12 fetching corpus: 300, signal 44249/56930 (executing program) 2022/03/01 16:56:13 fetching corpus: 350, signal 47735/62102 (executing program) 2022/03/01 16:56:13 fetching corpus: 400, signal 53592/69535 (executing program) 2022/03/01 16:56:13 fetching corpus: 450, signal 57129/74669 (executing program) 2022/03/01 16:56:13 fetching corpus: 500, signal 58780/78001 (executing program) 2022/03/01 16:56:13 fetching corpus: 550, signal 61666/82481 (executing program) 2022/03/01 16:56:13 fetching corpus: 600, signal 64474/86850 (executing program) 2022/03/01 16:56:13 fetching corpus: 650, signal 66729/90702 (executing program) 2022/03/01 16:56:13 fetching corpus: 700, signal 68378/93957 (executing program) 2022/03/01 16:56:13 fetching corpus: 750, signal 70548/97652 (executing program) 2022/03/01 16:56:13 fetching corpus: 800, signal 72821/101426 (executing program) 2022/03/01 16:56:13 fetching corpus: 850, signal 75164/105271 (executing program) 2022/03/01 16:56:13 fetching corpus: 900, signal 76806/108489 (executing program) 2022/03/01 16:56:13 fetching corpus: 950, signal 78804/111990 (executing program) 2022/03/01 16:56:13 fetching corpus: 1000, signal 80133/114885 (executing program) 2022/03/01 16:56:13 fetching corpus: 1050, signal 82102/118326 (executing program) 2022/03/01 16:56:13 fetching corpus: 1100, signal 83104/120871 (executing program) 2022/03/01 16:56:13 fetching corpus: 1150, signal 84857/124090 (executing program) 2022/03/01 16:56:13 fetching corpus: 1200, signal 86036/126790 (executing program) 2022/03/01 16:56:13 fetching corpus: 1250, signal 87055/129320 (executing program) 2022/03/01 16:56:13 fetching corpus: 1300, signal 88459/132178 (executing program) 2022/03/01 16:56:14 fetching corpus: 1350, signal 90132/135271 (executing program) 2022/03/01 16:56:14 fetching corpus: 1400, signal 91617/138208 (executing program) 2022/03/01 16:56:14 fetching corpus: 1450, signal 93126/141154 (executing program) 2022/03/01 16:56:14 fetching corpus: 1500, signal 95028/144391 (executing program) 2022/03/01 16:56:14 fetching corpus: 1550, signal 96363/147149 (executing program) 2022/03/01 16:56:14 fetching corpus: 1600, signal 98693/150775 (executing program) [ 95.143074][ T1020] cfg80211: failed to load regulatory.db 2022/03/01 16:56:14 fetching corpus: 1650, signal 99848/153296 (executing program) 2022/03/01 16:56:14 fetching corpus: 1700, signal 101220/156014 (executing program) 2022/03/01 16:56:14 fetching corpus: 1750, signal 102245/158432 (executing program) 2022/03/01 16:56:14 fetching corpus: 1800, signal 103351/160915 (executing program) 2022/03/01 16:56:14 fetching corpus: 1850, signal 104616/163541 (executing program) 2022/03/01 16:56:14 fetching corpus: 1900, signal 105550/165889 (executing program) 2022/03/01 16:56:14 fetching corpus: 1950, signal 106648/168325 (executing program) 2022/03/01 16:56:14 fetching corpus: 2000, signal 107835/170843 (executing program) 2022/03/01 16:56:14 fetching corpus: 2050, signal 109360/173653 (executing program) 2022/03/01 16:56:14 fetching corpus: 2100, signal 110291/175968 (executing program) 2022/03/01 16:56:14 fetching corpus: 2150, signal 111749/178600 (executing program) 2022/03/01 16:56:14 fetching corpus: 2200, signal 113353/181404 (executing program) 2022/03/01 16:56:14 fetching corpus: 2250, signal 114332/183726 (executing program) 2022/03/01 16:56:14 fetching corpus: 2300, signal 115251/185964 (executing program) 2022/03/01 16:56:15 fetching corpus: 2350, signal 116689/188648 (executing program) 2022/03/01 16:56:15 fetching corpus: 2400, signal 117750/191009 (executing program) 2022/03/01 16:56:15 fetching corpus: 2450, signal 118740/193279 (executing program) 2022/03/01 16:56:15 fetching corpus: 2500, signal 119352/195247 (executing program) 2022/03/01 16:56:15 fetching corpus: 2550, signal 120739/197754 (executing program) 2022/03/01 16:56:15 fetching corpus: 2600, signal 121881/200069 (executing program) 2022/03/01 16:56:15 fetching corpus: 2650, signal 122727/202200 (executing program) 2022/03/01 16:56:15 fetching corpus: 2700, signal 124185/204800 (executing program) 2022/03/01 16:56:15 fetching corpus: 2750, signal 125650/207347 (executing program) 2022/03/01 16:56:15 fetching corpus: 2800, signal 126451/209412 (executing program) 2022/03/01 16:56:15 fetching corpus: 2850, signal 127945/211993 (executing program) 2022/03/01 16:56:15 fetching corpus: 2900, signal 128762/214025 (executing program) 2022/03/01 16:56:15 fetching corpus: 2950, signal 129858/216300 (executing program) 2022/03/01 16:56:15 fetching corpus: 3000, signal 130658/218357 (executing program) 2022/03/01 16:56:15 fetching corpus: 3050, signal 131589/220488 (executing program) 2022/03/01 16:56:15 fetching corpus: 3100, signal 132620/222617 (executing program) 2022/03/01 16:56:15 fetching corpus: 3150, signal 134436/225354 (executing program) 2022/03/01 16:56:15 fetching corpus: 3200, signal 135472/227494 (executing program) 2022/03/01 16:56:16 fetching corpus: 3250, signal 135849/229148 (executing program) 2022/03/01 16:56:16 fetching corpus: 3300, signal 137140/231472 (executing program) 2022/03/01 16:56:16 fetching corpus: 3350, signal 138152/233581 (executing program) 2022/03/01 16:56:16 fetching corpus: 3400, signal 138951/235520 (executing program) 2022/03/01 16:56:16 fetching corpus: 3450, signal 139694/237421 (executing program) 2022/03/01 16:56:16 fetching corpus: 3500, signal 140307/239237 (executing program) 2022/03/01 16:56:16 fetching corpus: 3550, signal 141486/241490 (executing program) 2022/03/01 16:56:16 fetching corpus: 3600, signal 142359/243520 (executing program) 2022/03/01 16:56:16 fetching corpus: 3650, signal 143181/245444 (executing program) 2022/03/01 16:56:16 fetching corpus: 3700, signal 143906/247320 (executing program) 2022/03/01 16:56:16 fetching corpus: 3750, signal 144546/249165 (executing program) 2022/03/01 16:56:16 fetching corpus: 3800, signal 145195/250948 (executing program) 2022/03/01 16:56:16 fetching corpus: 3850, signal 145850/252718 (executing program) 2022/03/01 16:56:16 fetching corpus: 3900, signal 146539/254532 (executing program) 2022/03/01 16:56:16 fetching corpus: 3950, signal 147193/256290 (executing program) 2022/03/01 16:56:16 fetching corpus: 4000, signal 148037/258217 (executing program) 2022/03/01 16:56:16 fetching corpus: 4050, signal 148655/259959 (executing program) 2022/03/01 16:56:16 fetching corpus: 4100, signal 149040/261598 (executing program) 2022/03/01 16:56:16 fetching corpus: 4150, signal 149607/263295 (executing program) 2022/03/01 16:56:16 fetching corpus: 4200, signal 150138/264968 (executing program) 2022/03/01 16:56:16 fetching corpus: 4250, signal 150986/266891 (executing program) 2022/03/01 16:56:16 fetching corpus: 4300, signal 153179/269638 (executing program) 2022/03/01 16:56:17 fetching corpus: 4350, signal 153722/271298 (executing program) 2022/03/01 16:56:17 fetching corpus: 4400, signal 154394/273048 (executing program) 2022/03/01 16:56:17 fetching corpus: 4450, signal 155469/275011 (executing program) 2022/03/01 16:56:17 fetching corpus: 4500, signal 155980/276667 (executing program) 2022/03/01 16:56:17 fetching corpus: 4550, signal 156960/278586 (executing program) 2022/03/01 16:56:17 fetching corpus: 4600, signal 157415/280194 (executing program) 2022/03/01 16:56:17 fetching corpus: 4650, signal 157922/281798 (executing program) 2022/03/01 16:56:17 fetching corpus: 4700, signal 159036/283762 (executing program) 2022/03/01 16:56:17 fetching corpus: 4750, signal 159812/285496 (executing program) 2022/03/01 16:56:17 fetching corpus: 4800, signal 160418/287160 (executing program) 2022/03/01 16:56:17 fetching corpus: 4850, signal 161160/288938 (executing program) 2022/03/01 16:56:17 fetching corpus: 4900, signal 161798/290608 (executing program) 2022/03/01 16:56:17 fetching corpus: 4950, signal 163160/292663 (executing program) 2022/03/01 16:56:17 fetching corpus: 5000, signal 163669/294224 (executing program) 2022/03/01 16:56:17 fetching corpus: 5050, signal 164187/295829 (executing program) 2022/03/01 16:56:17 fetching corpus: 5100, signal 164640/297366 (executing program) 2022/03/01 16:56:17 fetching corpus: 5150, signal 165233/298991 (executing program) 2022/03/01 16:56:17 fetching corpus: 5200, signal 166158/300759 (executing program) 2022/03/01 16:56:17 fetching corpus: 5250, signal 166820/302392 (executing program) 2022/03/01 16:56:17 fetching corpus: 5300, signal 167397/304032 (executing program) 2022/03/01 16:56:18 fetching corpus: 5350, signal 167889/305528 (executing program) 2022/03/01 16:56:18 fetching corpus: 5400, signal 168626/307182 (executing program) 2022/03/01 16:56:18 fetching corpus: 5450, signal 169287/308791 (executing program) 2022/03/01 16:56:18 fetching corpus: 5500, signal 169945/310402 (executing program) 2022/03/01 16:56:18 fetching corpus: 5550, signal 171042/312246 (executing program) 2022/03/01 16:56:18 fetching corpus: 5600, signal 171706/313872 (executing program) 2022/03/01 16:56:18 fetching corpus: 5650, signal 172462/315536 (executing program) 2022/03/01 16:56:18 fetching corpus: 5700, signal 172992/317056 (executing program) 2022/03/01 16:56:18 fetching corpus: 5750, signal 173312/318472 (executing program) 2022/03/01 16:56:18 fetching corpus: 5800, signal 173794/319991 (executing program) 2022/03/01 16:56:18 fetching corpus: 5850, signal 174347/321497 (executing program) 2022/03/01 16:56:18 fetching corpus: 5900, signal 174920/323089 (executing program) 2022/03/01 16:56:18 fetching corpus: 5950, signal 175676/324708 (executing program) 2022/03/01 16:56:18 fetching corpus: 6000, signal 176241/326194 (executing program) 2022/03/01 16:56:18 fetching corpus: 6050, signal 176871/327732 (executing program) 2022/03/01 16:56:18 fetching corpus: 6100, signal 177532/329254 (executing program) 2022/03/01 16:56:18 fetching corpus: 6150, signal 178194/330777 (executing program) 2022/03/01 16:56:18 fetching corpus: 6200, signal 178632/332212 (executing program) 2022/03/01 16:56:18 fetching corpus: 6250, signal 179125/333705 (executing program) 2022/03/01 16:56:18 fetching corpus: 6300, signal 179762/335229 (executing program) 2022/03/01 16:56:18 fetching corpus: 6350, signal 180153/336643 (executing program) 2022/03/01 16:56:18 fetching corpus: 6400, signal 180719/338135 (executing program) 2022/03/01 16:56:19 fetching corpus: 6450, signal 181200/339551 (executing program) 2022/03/01 16:56:19 fetching corpus: 6500, signal 181769/340999 (executing program) 2022/03/01 16:56:19 fetching corpus: 6550, signal 182257/342436 (executing program) 2022/03/01 16:56:19 fetching corpus: 6600, signal 182972/343918 (executing program) 2022/03/01 16:56:19 fetching corpus: 6650, signal 183438/345304 (executing program) 2022/03/01 16:56:19 fetching corpus: 6700, signal 183880/346709 (executing program) 2022/03/01 16:56:19 fetching corpus: 6750, signal 184202/348095 (executing program) 2022/03/01 16:56:19 fetching corpus: 6800, signal 184721/349506 (executing program) 2022/03/01 16:56:19 fetching corpus: 6850, signal 185296/350993 (executing program) 2022/03/01 16:56:19 fetching corpus: 6900, signal 185779/352404 (executing program) 2022/03/01 16:56:19 fetching corpus: 6950, signal 186147/353706 (executing program) 2022/03/01 16:56:19 fetching corpus: 7000, signal 186698/355170 (executing program) 2022/03/01 16:56:19 fetching corpus: 7050, signal 187058/356523 (executing program) 2022/03/01 16:56:19 fetching corpus: 7100, signal 187517/357878 (executing program) 2022/03/01 16:56:19 fetching corpus: 7150, signal 188286/359387 (executing program) 2022/03/01 16:56:19 fetching corpus: 7200, signal 188665/360713 (executing program) 2022/03/01 16:56:19 fetching corpus: 7250, signal 189422/362155 (executing program) 2022/03/01 16:56:19 fetching corpus: 7300, signal 190063/363571 (executing program) 2022/03/01 16:56:19 fetching corpus: 7350, signal 190406/364856 (executing program) 2022/03/01 16:56:19 fetching corpus: 7400, signal 190844/366202 (executing program) 2022/03/01 16:56:19 fetching corpus: 7450, signal 191379/367500 (executing program) 2022/03/01 16:56:19 fetching corpus: 7500, signal 191935/368829 (executing program) 2022/03/01 16:56:20 fetching corpus: 7550, signal 192510/370196 (executing program) 2022/03/01 16:56:20 fetching corpus: 7600, signal 192987/371554 (executing program) 2022/03/01 16:56:20 fetching corpus: 7650, signal 193468/372873 (executing program) 2022/03/01 16:56:20 fetching corpus: 7700, signal 193868/374168 (executing program) 2022/03/01 16:56:20 fetching corpus: 7750, signal 194276/375474 (executing program) 2022/03/01 16:56:20 fetching corpus: 7800, signal 194739/376771 (executing program) 2022/03/01 16:56:20 fetching corpus: 7850, signal 195125/378017 (executing program) 2022/03/01 16:56:20 fetching corpus: 7900, signal 196356/379544 (executing program) 2022/03/01 16:56:21 fetching corpus: 7950, signal 196832/380818 (executing program) 2022/03/01 16:56:21 fetching corpus: 8000, signal 197175/382102 (executing program) 2022/03/01 16:56:21 fetching corpus: 8050, signal 197566/383355 (executing program) 2022/03/01 16:56:21 fetching corpus: 8100, signal 197902/384608 (executing program) 2022/03/01 16:56:21 fetching corpus: 8150, signal 198382/385918 (executing program) 2022/03/01 16:56:21 fetching corpus: 8200, signal 198802/387208 (executing program) 2022/03/01 16:56:21 fetching corpus: 8250, signal 199203/388430 (executing program) 2022/03/01 16:56:21 fetching corpus: 8300, signal 199556/389701 (executing program) 2022/03/01 16:56:21 fetching corpus: 8350, signal 200292/391016 (executing program) 2022/03/01 16:56:21 fetching corpus: 8400, signal 200690/392250 (executing program) 2022/03/01 16:56:21 fetching corpus: 8450, signal 201087/393524 (executing program) 2022/03/01 16:56:21 fetching corpus: 8500, signal 201638/394829 (executing program) 2022/03/01 16:56:21 fetching corpus: 8550, signal 202128/396087 (executing program) 2022/03/01 16:56:21 fetching corpus: 8600, signal 202642/397346 (executing program) 2022/03/01 16:56:21 fetching corpus: 8650, signal 203069/398520 (executing program) 2022/03/01 16:56:21 fetching corpus: 8700, signal 203418/399691 (executing program) 2022/03/01 16:56:21 fetching corpus: 8750, signal 203781/400858 (executing program) 2022/03/01 16:56:21 fetching corpus: 8800, signal 204324/402113 (executing program) 2022/03/01 16:56:22 fetching corpus: 8850, signal 204773/403336 (executing program) 2022/03/01 16:56:22 fetching corpus: 8900, signal 205270/404554 (executing program) 2022/03/01 16:56:22 fetching corpus: 8950, signal 205761/405838 (executing program) 2022/03/01 16:56:22 fetching corpus: 9000, signal 206254/407068 (executing program) 2022/03/01 16:56:22 fetching corpus: 9050, signal 206903/408331 (executing program) 2022/03/01 16:56:22 fetching corpus: 9100, signal 207600/409571 (executing program) 2022/03/01 16:56:22 fetching corpus: 9150, signal 207901/410714 (executing program) 2022/03/01 16:56:22 fetching corpus: 9200, signal 208508/411888 (executing program) 2022/03/01 16:56:22 fetching corpus: 9250, signal 209018/413086 (executing program) 2022/03/01 16:56:22 fetching corpus: 9300, signal 209471/414285 (executing program) 2022/03/01 16:56:22 fetching corpus: 9350, signal 209969/415475 (executing program) 2022/03/01 16:56:22 fetching corpus: 9400, signal 210338/416643 (executing program) 2022/03/01 16:56:22 fetching corpus: 9450, signal 210730/417805 (executing program) 2022/03/01 16:56:22 fetching corpus: 9500, signal 211053/418945 (executing program) 2022/03/01 16:56:22 fetching corpus: 9550, signal 211481/420123 (executing program) 2022/03/01 16:56:22 fetching corpus: 9600, signal 211839/421282 (executing program) 2022/03/01 16:56:22 fetching corpus: 9650, signal 212225/422428 (executing program) 2022/03/01 16:56:22 fetching corpus: 9700, signal 212802/423615 (executing program) 2022/03/01 16:56:22 fetching corpus: 9750, signal 213121/424738 (executing program) 2022/03/01 16:56:22 fetching corpus: 9800, signal 213662/425885 (executing program) 2022/03/01 16:56:23 fetching corpus: 9850, signal 214121/427018 (executing program) 2022/03/01 16:56:23 fetching corpus: 9900, signal 214403/428098 (executing program) 2022/03/01 16:56:23 fetching corpus: 9950, signal 215067/429260 (executing program) 2022/03/01 16:56:23 fetching corpus: 10000, signal 215551/430378 (executing program) 2022/03/01 16:56:23 fetching corpus: 10050, signal 215980/431490 (executing program) 2022/03/01 16:56:23 fetching corpus: 10100, signal 216442/432612 (executing program) 2022/03/01 16:56:23 fetching corpus: 10150, signal 216878/433763 (executing program) 2022/03/01 16:56:23 fetching corpus: 10200, signal 217273/434893 (executing program) 2022/03/01 16:56:23 fetching corpus: 10250, signal 217640/436000 (executing program) 2022/03/01 16:56:23 fetching corpus: 10300, signal 218028/437084 (executing program) 2022/03/01 16:56:23 fetching corpus: 10350, signal 218478/438159 (executing program) 2022/03/01 16:56:23 fetching corpus: 10400, signal 218863/439252 (executing program) 2022/03/01 16:56:23 fetching corpus: 10450, signal 219314/440377 (executing program) 2022/03/01 16:56:23 fetching corpus: 10500, signal 219673/441465 (executing program) 2022/03/01 16:56:23 fetching corpus: 10550, signal 220136/442533 (executing program) 2022/03/01 16:56:24 fetching corpus: 10600, signal 220464/443614 (executing program) 2022/03/01 16:56:24 fetching corpus: 10650, signal 220894/444695 (executing program) 2022/03/01 16:56:24 fetching corpus: 10700, signal 221201/445794 (executing program) 2022/03/01 16:56:24 fetching corpus: 10750, signal 221583/446884 (executing program) 2022/03/01 16:56:24 fetching corpus: 10800, signal 221892/447934 (executing program) 2022/03/01 16:56:24 fetching corpus: 10850, signal 222248/448947 (executing program) 2022/03/01 16:56:24 fetching corpus: 10900, signal 222755/450025 (executing program) 2022/03/01 16:56:24 fetching corpus: 10950, signal 223050/451064 (executing program) 2022/03/01 16:56:25 fetching corpus: 11000, signal 223346/452141 (executing program) 2022/03/01 16:56:25 fetching corpus: 11050, signal 223660/453177 (executing program) 2022/03/01 16:56:25 fetching corpus: 11100, signal 224007/454234 (executing program) 2022/03/01 16:56:25 fetching corpus: 11150, signal 224356/455304 (executing program) 2022/03/01 16:56:25 fetching corpus: 11200, signal 224725/456384 (executing program) 2022/03/01 16:56:25 fetching corpus: 11250, signal 225053/457452 (executing program) 2022/03/01 16:56:25 fetching corpus: 11300, signal 225406/458503 (executing program) 2022/03/01 16:56:25 fetching corpus: 11350, signal 225747/459517 (executing program) 2022/03/01 16:56:25 fetching corpus: 11400, signal 226214/460512 (executing program) 2022/03/01 16:56:25 fetching corpus: 11450, signal 226566/461532 (executing program) 2022/03/01 16:56:25 fetching corpus: 11500, signal 227208/462563 (executing program) 2022/03/01 16:56:25 fetching corpus: 11550, signal 227570/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11600, signal 227890/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11650, signal 228269/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11700, signal 228721/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11750, signal 229289/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11800, signal 229651/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11850, signal 229998/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11900, signal 230420/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 11950, signal 230985/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 12000, signal 231459/463077 (executing program) 2022/03/01 16:56:25 fetching corpus: 12050, signal 231851/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12100, signal 232157/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12150, signal 232466/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12200, signal 232836/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12250, signal 233296/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12300, signal 233783/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12350, signal 234002/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12400, signal 234326/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12450, signal 234601/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12500, signal 234907/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12550, signal 235854/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12600, signal 236326/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12650, signal 236714/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12700, signal 237160/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12750, signal 237566/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12800, signal 238006/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12850, signal 238316/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12900, signal 238595/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 12950, signal 239022/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 13000, signal 239755/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 13050, signal 240063/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 13100, signal 240442/463077 (executing program) 2022/03/01 16:56:26 fetching corpus: 13150, signal 241027/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13200, signal 241391/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13250, signal 241642/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13300, signal 241939/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13350, signal 242254/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13400, signal 242519/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13450, signal 242881/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13500, signal 243247/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13550, signal 243620/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13600, signal 243956/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13650, signal 244232/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13700, signal 244603/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13750, signal 244904/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13800, signal 245309/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13850, signal 245694/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13900, signal 246007/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 13950, signal 246388/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 14000, signal 246756/463077 (executing program) 2022/03/01 16:56:27 fetching corpus: 14050, signal 247060/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14100, signal 247389/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14150, signal 247573/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14200, signal 247815/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14250, signal 248152/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14300, signal 248527/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14350, signal 248732/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14400, signal 248989/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14450, signal 249303/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14500, signal 249609/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14550, signal 249928/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14600, signal 250332/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14650, signal 250837/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14700, signal 251128/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14750, signal 251499/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14800, signal 251813/463077 (executing program) 2022/03/01 16:56:28 fetching corpus: 14850, signal 252067/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 14900, signal 252315/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 14950, signal 252536/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15000, signal 252831/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15050, signal 253091/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15100, signal 253420/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15150, signal 253744/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15200, signal 254019/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15250, signal 254380/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15300, signal 254649/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15350, signal 254961/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15400, signal 255356/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15450, signal 256460/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15500, signal 256810/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15550, signal 257156/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15600, signal 257420/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15650, signal 257840/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15700, signal 258222/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15750, signal 258553/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15800, signal 258849/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15850, signal 259075/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15900, signal 259391/463077 (executing program) 2022/03/01 16:56:29 fetching corpus: 15950, signal 259724/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16000, signal 260043/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16050, signal 260328/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16100, signal 260635/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16150, signal 261110/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16200, signal 261421/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16250, signal 261917/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16300, signal 262342/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16350, signal 262674/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16400, signal 262902/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16450, signal 263214/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16500, signal 263432/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16550, signal 263681/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16600, signal 264039/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16650, signal 264295/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16700, signal 264586/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16750, signal 264870/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16800, signal 265111/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16850, signal 265438/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16900, signal 265675/463077 (executing program) 2022/03/01 16:56:30 fetching corpus: 16950, signal 265926/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17000, signal 266221/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17050, signal 266507/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17100, signal 266719/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17150, signal 267106/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17200, signal 267416/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17250, signal 267836/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17300, signal 268117/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17350, signal 268434/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17400, signal 268782/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17450, signal 269441/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17500, signal 269698/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17550, signal 269887/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17600, signal 270356/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17650, signal 270577/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17700, signal 271069/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17750, signal 271255/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17800, signal 271591/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17850, signal 271821/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17900, signal 272056/463077 (executing program) 2022/03/01 16:56:31 fetching corpus: 17950, signal 272346/463077 (executing program) 2022/03/01 16:56:32 fetching corpus: 18000, signal 272566/463077 (executing program) 2022/03/01 16:56:32 fetching corpus: 18050, signal 272943/463077 (executing program) 2022/03/01 16:56:32 fetching corpus: 18100, signal 273235/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18150, signal 273494/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18200, signal 273721/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18250, signal 274013/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18300, signal 274260/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18350, signal 274578/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18400, signal 274961/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18450, signal 275183/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18500, signal 275527/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18550, signal 275782/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18600, signal 276070/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18650, signal 276312/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18700, signal 276546/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18750, signal 276833/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18800, signal 277234/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18850, signal 277434/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18900, signal 277693/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 18950, signal 277999/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 19000, signal 278274/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 19050, signal 278492/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 19100, signal 278744/463078 (executing program) 2022/03/01 16:56:32 fetching corpus: 19150, signal 279041/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19200, signal 279318/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19250, signal 279583/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19300, signal 279817/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19350, signal 279986/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19400, signal 280385/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19450, signal 280667/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19500, signal 280962/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19550, signal 281157/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19600, signal 281393/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19650, signal 281608/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19700, signal 281824/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19750, signal 282047/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19800, signal 282390/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19850, signal 282629/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19900, signal 282910/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 19950, signal 283282/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 20000, signal 283599/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 20050, signal 284101/463078 (executing program) 2022/03/01 16:56:33 fetching corpus: 20100, signal 284478/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20150, signal 284698/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20200, signal 285002/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20250, signal 285244/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20300, signal 285562/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20350, signal 285903/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20400, signal 286109/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20450, signal 286401/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20500, signal 286624/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20550, signal 286849/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20600, signal 287082/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20650, signal 287313/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20700, signal 287583/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20750, signal 287846/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20800, signal 288039/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20850, signal 288241/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20900, signal 288498/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 20950, signal 288800/463078 (executing program) 2022/03/01 16:56:34 fetching corpus: 21000, signal 289025/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21050, signal 289211/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21100, signal 289467/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21150, signal 290005/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21200, signal 290218/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21250, signal 290428/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21300, signal 290638/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21350, signal 290906/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21400, signal 291168/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21450, signal 291413/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21500, signal 291755/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21550, signal 291973/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21600, signal 292151/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21650, signal 292382/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21700, signal 292545/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21750, signal 292788/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21800, signal 293030/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21850, signal 293295/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21900, signal 293531/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 21950, signal 293745/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 22000, signal 293941/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 22050, signal 294201/463078 (executing program) 2022/03/01 16:56:35 fetching corpus: 22100, signal 294539/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22150, signal 294790/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22200, signal 295007/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22250, signal 295200/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22300, signal 295478/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22350, signal 295844/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22400, signal 296063/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22450, signal 296247/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22500, signal 296470/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22550, signal 296653/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22600, signal 296860/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22650, signal 297138/463078 (executing program) 2022/03/01 16:56:36 fetching corpus: 22700, signal 297423/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 22750, signal 297640/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 22800, signal 297842/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 22850, signal 297998/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 22900, signal 298210/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 22950, signal 298428/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23000, signal 298671/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23050, signal 298870/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23100, signal 299096/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23150, signal 299333/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23200, signal 299567/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23250, signal 299821/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23300, signal 300000/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23350, signal 300204/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23400, signal 300388/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23450, signal 300790/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23500, signal 300993/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23550, signal 301232/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23600, signal 301427/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23650, signal 301579/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23700, signal 301769/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23750, signal 302013/463078 (executing program) 2022/03/01 16:56:37 fetching corpus: 23800, signal 302245/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 23850, signal 302467/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 23900, signal 302668/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 23950, signal 302944/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24000, signal 303140/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24050, signal 303321/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24100, signal 303518/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24150, signal 303698/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24200, signal 303840/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24250, signal 304021/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24300, signal 304233/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24350, signal 304388/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24400, signal 304561/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24450, signal 304833/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24500, signal 305031/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24550, signal 305289/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24600, signal 305511/463078 (executing program) 2022/03/01 16:56:38 fetching corpus: 24650, signal 305764/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24700, signal 306200/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24750, signal 306443/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24800, signal 306630/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24850, signal 306890/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24900, signal 307136/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 24950, signal 307409/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25000, signal 307635/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25050, signal 307876/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25100, signal 308095/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25150, signal 308256/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25200, signal 308458/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25250, signal 308681/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25300, signal 309032/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25350, signal 309197/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25400, signal 309411/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25450, signal 309666/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25500, signal 309806/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25550, signal 309960/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25600, signal 310157/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25650, signal 310391/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25700, signal 310604/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25750, signal 310849/463078 (executing program) 2022/03/01 16:56:39 fetching corpus: 25800, signal 311071/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 25850, signal 311379/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 25900, signal 311587/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 25950, signal 311805/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26000, signal 312050/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26050, signal 312281/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26100, signal 312508/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26150, signal 312681/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26200, signal 312915/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26250, signal 313111/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26300, signal 313323/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26350, signal 313522/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26400, signal 313690/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26450, signal 313873/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26500, signal 314046/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26550, signal 314260/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26600, signal 314556/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26650, signal 314751/463078 (executing program) 2022/03/01 16:56:40 fetching corpus: 26700, signal 314963/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 26750, signal 315168/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 26800, signal 315386/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 26850, signal 315565/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 26900, signal 315836/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 26950, signal 316017/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27000, signal 316345/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27050, signal 316519/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27100, signal 316703/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27150, signal 316924/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27200, signal 317119/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27250, signal 317331/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27300, signal 317569/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27350, signal 317781/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27400, signal 317962/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27450, signal 318184/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27500, signal 318374/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27550, signal 318597/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27600, signal 318788/463078 (executing program) 2022/03/01 16:56:41 fetching corpus: 27650, signal 318994/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27700, signal 319165/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27750, signal 319386/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27800, signal 319587/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27850, signal 319820/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27900, signal 319963/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 27950, signal 320139/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28000, signal 320389/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28050, signal 320609/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28100, signal 320827/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28150, signal 321124/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28200, signal 321462/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28250, signal 321718/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28300, signal 321917/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28350, signal 322182/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28400, signal 322365/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28450, signal 322544/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28500, signal 322796/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28550, signal 322977/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28600, signal 323129/463078 (executing program) 2022/03/01 16:56:42 fetching corpus: 28650, signal 323313/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28700, signal 323516/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28750, signal 323693/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28800, signal 323839/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28850, signal 324025/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28900, signal 324267/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 28950, signal 324527/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29000, signal 324826/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29050, signal 324954/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29100, signal 325191/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29150, signal 325360/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29200, signal 325525/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29250, signal 325718/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29300, signal 325878/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29350, signal 326055/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29400, signal 326237/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29450, signal 326403/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29500, signal 326579/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29550, signal 326783/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29600, signal 326930/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29650, signal 327136/463078 (executing program) 2022/03/01 16:56:43 fetching corpus: 29700, signal 327324/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 29750, signal 327484/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 29800, signal 327677/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 29850, signal 328063/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 29900, signal 328255/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 29950, signal 328410/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30000, signal 328684/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30050, signal 328914/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30100, signal 329110/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30150, signal 329314/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30200, signal 329525/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30250, signal 329680/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30300, signal 329889/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30350, signal 330104/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30400, signal 330313/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30450, signal 330539/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30500, signal 330722/463078 (executing program) 2022/03/01 16:56:44 fetching corpus: 30550, signal 330987/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30600, signal 331173/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30650, signal 331359/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30700, signal 332635/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30750, signal 332800/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30800, signal 333000/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30850, signal 333518/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30900, signal 333723/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 30950, signal 333944/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31000, signal 334154/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31050, signal 334296/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31100, signal 334447/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31150, signal 334644/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31200, signal 334859/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31250, signal 335004/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31300, signal 335204/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31350, signal 335489/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31400, signal 335683/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31450, signal 335875/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31500, signal 336096/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31550, signal 336257/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31600, signal 336494/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31650, signal 336739/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31700, signal 336910/463078 (executing program) 2022/03/01 16:56:45 fetching corpus: 31750, signal 337057/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 31800, signal 337215/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 31850, signal 337410/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 31900, signal 337543/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 31950, signal 337701/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32000, signal 337908/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32050, signal 338157/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32100, signal 338319/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32150, signal 338542/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32200, signal 338746/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32250, signal 338931/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32300, signal 339093/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32350, signal 339283/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32400, signal 339456/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32450, signal 339688/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32500, signal 339835/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32550, signal 339980/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32600, signal 340165/463078 (executing program) 2022/03/01 16:56:46 fetching corpus: 32650, signal 340382/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32700, signal 340711/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32750, signal 340870/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32800, signal 341144/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32850, signal 341352/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32900, signal 341507/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 32950, signal 341653/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 33000, signal 341824/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 33050, signal 342037/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 33100, signal 342165/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 33150, signal 342349/463078 (executing program) 2022/03/01 16:56:47 fetching corpus: 33200, signal 342526/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33250, signal 342743/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33300, signal 342922/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33350, signal 343097/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33400, signal 343272/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33450, signal 343414/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33500, signal 343554/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33550, signal 343717/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33600, signal 343847/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33650, signal 344027/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33700, signal 344205/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33750, signal 344422/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33800, signal 344626/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33850, signal 344827/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33900, signal 346941/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 33950, signal 347132/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34000, signal 347281/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34050, signal 347440/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34100, signal 347658/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34150, signal 347830/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34200, signal 347978/463078 (executing program) 2022/03/01 16:56:48 fetching corpus: 34250, signal 348167/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34300, signal 348408/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34350, signal 348533/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34400, signal 348687/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34450, signal 348823/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34500, signal 348970/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34550, signal 349143/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34600, signal 349341/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34650, signal 349476/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34700, signal 349788/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34750, signal 349948/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34800, signal 350147/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34850, signal 350341/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34900, signal 350553/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 34950, signal 350704/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35000, signal 350850/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35050, signal 350999/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35100, signal 351188/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35150, signal 351357/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35200, signal 351514/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35250, signal 351671/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35300, signal 351843/463078 (executing program) 2022/03/01 16:56:49 fetching corpus: 35350, signal 352001/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35400, signal 352301/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35450, signal 352442/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35500, signal 352592/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35550, signal 352736/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35600, signal 352915/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35650, signal 353106/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35700, signal 353283/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35750, signal 353454/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35800, signal 353606/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35850, signal 353745/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35900, signal 353892/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 35950, signal 354023/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36000, signal 354169/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36050, signal 354395/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36100, signal 354573/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36150, signal 354728/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36200, signal 354893/463078 (executing program) 2022/03/01 16:56:50 fetching corpus: 36250, signal 355082/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36300, signal 355256/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36350, signal 355432/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36400, signal 355610/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36450, signal 355813/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36500, signal 355961/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36550, signal 356133/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36600, signal 356302/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36650, signal 356511/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36700, signal 356709/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36750, signal 356878/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36800, signal 357108/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36850, signal 357273/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36900, signal 357484/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 36950, signal 357630/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37000, signal 357786/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37050, signal 357981/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37100, signal 358131/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37150, signal 358279/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37200, signal 358454/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37250, signal 358598/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37300, signal 358746/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37350, signal 358910/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37400, signal 359076/463078 (executing program) 2022/03/01 16:56:51 fetching corpus: 37450, signal 359240/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37500, signal 359355/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37550, signal 359515/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37600, signal 359693/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37650, signal 359826/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37700, signal 360014/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37750, signal 360156/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37800, signal 360329/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37850, signal 360485/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37900, signal 360635/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 37950, signal 360809/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38000, signal 360953/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38050, signal 361099/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38100, signal 361259/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38150, signal 361501/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38200, signal 361655/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38250, signal 361799/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38300, signal 361955/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38350, signal 362109/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38400, signal 362253/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38450, signal 362408/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38500, signal 362546/463078 (executing program) 2022/03/01 16:56:52 fetching corpus: 38550, signal 362657/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38600, signal 362923/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38650, signal 363069/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38700, signal 363197/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38750, signal 363354/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38800, signal 363530/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38850, signal 363953/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38900, signal 364155/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 38950, signal 364371/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39000, signal 364538/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39050, signal 364713/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39100, signal 364885/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39150, signal 365099/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39200, signal 365246/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39250, signal 365481/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39300, signal 365659/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39350, signal 365789/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39400, signal 365938/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39450, signal 366061/463078 (executing program) 2022/03/01 16:56:53 fetching corpus: 39500, signal 366215/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39550, signal 366338/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39600, signal 366535/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39650, signal 366702/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39700, signal 366840/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39750, signal 366998/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39800, signal 367159/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39850, signal 367313/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39900, signal 367500/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 39950, signal 367645/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40000, signal 367852/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40050, signal 368049/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40100, signal 368209/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40150, signal 368372/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40200, signal 368509/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40250, signal 368752/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40300, signal 368848/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40350, signal 369026/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40400, signal 369177/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40450, signal 369381/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40500, signal 369528/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40550, signal 369651/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40600, signal 369838/463078 (executing program) 2022/03/01 16:56:54 fetching corpus: 40650, signal 370007/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40700, signal 370250/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40750, signal 370369/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40800, signal 370524/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40850, signal 370652/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40900, signal 370812/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 40950, signal 370965/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41000, signal 371113/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41050, signal 371255/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41100, signal 371431/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41150, signal 371568/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41200, signal 371737/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41250, signal 371856/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41300, signal 372014/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41350, signal 372158/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41400, signal 372304/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41450, signal 372512/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41500, signal 372708/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41550, signal 372831/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41600, signal 373044/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41650, signal 373203/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41700, signal 373325/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41750, signal 373482/463078 (executing program) 2022/03/01 16:56:55 fetching corpus: 41800, signal 373637/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 41850, signal 373797/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 41900, signal 373928/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 41950, signal 374051/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42000, signal 374226/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42050, signal 374359/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42100, signal 374520/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42150, signal 374678/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42200, signal 374789/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42250, signal 374931/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42300, signal 375082/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42350, signal 375234/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42400, signal 375369/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42450, signal 375507/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42500, signal 375641/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42550, signal 375782/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42600, signal 375925/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42650, signal 376132/463078 (executing program) 2022/03/01 16:56:56 fetching corpus: 42700, signal 376289/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 42750, signal 376480/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 42800, signal 376626/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 42850, signal 376730/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 42900, signal 376873/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 42950, signal 377009/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43000, signal 377369/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43050, signal 377518/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43100, signal 377673/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43150, signal 377802/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43200, signal 377966/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43250, signal 378128/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43300, signal 378293/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43350, signal 378424/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43400, signal 378586/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43450, signal 378753/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43500, signal 378884/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43550, signal 379034/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43600, signal 379184/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43650, signal 379375/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43700, signal 379523/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43750, signal 379708/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43800, signal 379891/463078 (executing program) 2022/03/01 16:56:57 fetching corpus: 43850, signal 380002/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 43900, signal 380129/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 43950, signal 380303/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44000, signal 380431/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44050, signal 380589/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44100, signal 380691/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44150, signal 380872/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44200, signal 380995/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44250, signal 381132/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44300, signal 381276/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44350, signal 381389/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44400, signal 381526/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44450, signal 381673/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44500, signal 381825/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44550, signal 381941/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44600, signal 382088/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44650, signal 382300/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44700, signal 382407/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44750, signal 382553/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44800, signal 382663/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44850, signal 382813/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44900, signal 382953/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 44950, signal 383064/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 45000, signal 383232/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 45050, signal 383397/463078 (executing program) 2022/03/01 16:56:58 fetching corpus: 45100, signal 383517/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45150, signal 383647/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45200, signal 383800/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45250, signal 383918/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45300, signal 384018/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45350, signal 384150/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45400, signal 384311/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45450, signal 384475/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45500, signal 384619/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45550, signal 384723/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45600, signal 384886/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45650, signal 385021/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45700, signal 385135/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45750, signal 385279/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45800, signal 385418/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45850, signal 385551/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45900, signal 385744/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 45950, signal 385869/463078 (executing program) 2022/03/01 16:56:59 fetching corpus: 46000, signal 386043/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46050, signal 386222/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46100, signal 386591/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46150, signal 386710/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46200, signal 386837/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46250, signal 387000/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46300, signal 387136/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46350, signal 387295/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46400, signal 387422/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46450, signal 387600/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46500, signal 387723/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46550, signal 387843/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46600, signal 387977/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46650, signal 388091/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46700, signal 388212/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46750, signal 388331/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46800, signal 388535/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46850, signal 388656/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46900, signal 388828/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 46950, signal 388952/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47000, signal 389097/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47050, signal 389229/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47100, signal 389352/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47150, signal 389509/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47200, signal 389629/463078 (executing program) 2022/03/01 16:57:00 fetching corpus: 47250, signal 389808/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47300, signal 389972/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47350, signal 390126/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47400, signal 390268/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47450, signal 390406/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47500, signal 390511/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47550, signal 390887/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47600, signal 391010/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47650, signal 391121/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47700, signal 391225/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47750, signal 391373/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47800, signal 391500/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47850, signal 391708/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47900, signal 391857/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 47950, signal 392025/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48000, signal 392192/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48050, signal 392327/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48100, signal 392452/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48150, signal 392667/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48200, signal 392801/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48250, signal 392906/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48300, signal 393031/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48350, signal 393170/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48400, signal 393296/463078 (executing program) 2022/03/01 16:57:01 fetching corpus: 48450, signal 393493/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48500, signal 393665/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48550, signal 393823/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48600, signal 393945/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48650, signal 394077/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48700, signal 394183/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48750, signal 394325/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48800, signal 394439/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48850, signal 394564/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48900, signal 394667/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 48950, signal 394801/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49000, signal 394935/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49050, signal 395070/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49100, signal 395202/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49150, signal 395346/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49200, signal 395474/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49250, signal 395587/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49300, signal 395740/463078 (executing program) 2022/03/01 16:57:02 fetching corpus: 49350, signal 395903/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49400, signal 396046/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49450, signal 396162/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49500, signal 396284/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49550, signal 396390/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49600, signal 396546/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49650, signal 396672/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49700, signal 396786/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49750, signal 396917/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49800, signal 397038/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49850, signal 397187/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49900, signal 397331/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 49950, signal 397461/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50000, signal 397591/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50050, signal 397728/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50100, signal 397857/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50150, signal 397978/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50200, signal 398104/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50250, signal 398225/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50300, signal 398342/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50350, signal 398456/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50400, signal 398615/463078 (executing program) 2022/03/01 16:57:03 fetching corpus: 50450, signal 398757/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50500, signal 398910/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50550, signal 399058/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50600, signal 399179/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50650, signal 399316/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50700, signal 399445/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50750, signal 399572/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50800, signal 399759/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50850, signal 399865/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50900, signal 400227/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 50950, signal 400401/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51000, signal 400517/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51050, signal 400636/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51100, signal 400773/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51150, signal 400884/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51200, signal 401042/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51250, signal 401192/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51300, signal 401304/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51350, signal 401446/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51400, signal 401590/463078 (executing program) 2022/03/01 16:57:04 fetching corpus: 51450, signal 401864/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51500, signal 401994/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51550, signal 402119/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51600, signal 402236/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51650, signal 402370/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51700, signal 402497/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51750, signal 402644/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51800, signal 402769/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51850, signal 402870/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51900, signal 402979/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 51950, signal 403130/463078 (executing program) [ 146.346301][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.352895][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/01 16:57:05 fetching corpus: 52000, signal 403245/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52050, signal 403446/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52100, signal 403565/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52150, signal 403730/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52200, signal 403861/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52250, signal 403997/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52300, signal 404117/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52350, signal 404230/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52400, signal 404357/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52450, signal 404515/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52500, signal 404634/463078 (executing program) 2022/03/01 16:57:05 fetching corpus: 52550, signal 404770/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52600, signal 404903/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52650, signal 405025/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52700, signal 405185/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52750, signal 405363/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52800, signal 406001/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52850, signal 406144/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52900, signal 406262/463078 (executing program) 2022/03/01 16:57:06 fetching corpus: 52950, signal 406437/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53000, signal 406604/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53050, signal 406790/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53100, signal 406915/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53150, signal 407118/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53200, signal 407244/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53250, signal 407381/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53300, signal 407523/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53350, signal 407641/463080 (executing program) 2022/03/01 16:57:06 fetching corpus: 53400, signal 407722/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53450, signal 407832/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53500, signal 407958/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53550, signal 408090/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53600, signal 408239/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53650, signal 408376/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53700, signal 408475/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53750, signal 408604/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53800, signal 408756/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53850, signal 408929/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53900, signal 409030/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 53950, signal 409142/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54000, signal 409272/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54050, signal 409406/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54100, signal 409530/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54150, signal 409656/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54200, signal 409783/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54250, signal 409942/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54300, signal 410069/463080 (executing program) 2022/03/01 16:57:07 fetching corpus: 54350, signal 410219/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54400, signal 410371/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54450, signal 410517/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54500, signal 410626/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54550, signal 410758/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54600, signal 410909/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54650, signal 411053/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54700, signal 411170/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54750, signal 411261/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54800, signal 411380/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54850, signal 411471/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54900, signal 411586/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 54950, signal 411705/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55000, signal 411851/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55050, signal 411959/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55100, signal 412054/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55150, signal 412196/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55200, signal 412316/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55250, signal 412452/463080 (executing program) 2022/03/01 16:57:08 fetching corpus: 55300, signal 412546/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55350, signal 412651/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55400, signal 412764/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55450, signal 412876/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55500, signal 413092/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55550, signal 413221/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55600, signal 413347/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55650, signal 413475/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55700, signal 413593/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55750, signal 413721/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55800, signal 413857/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55850, signal 413973/463080 (executing program) 2022/03/01 16:57:09 fetching corpus: 55900, signal 414086/463084 (executing program) 2022/03/01 16:57:09 fetching corpus: 55950, signal 414251/463084 (executing program) 2022/03/01 16:57:09 fetching corpus: 56000, signal 414444/463084 (executing program) 2022/03/01 16:57:09 fetching corpus: 56050, signal 414568/463084 (executing program) 2022/03/01 16:57:09 fetching corpus: 56100, signal 414688/463084 (executing program) 2022/03/01 16:57:09 fetching corpus: 56150, signal 414820/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56200, signal 414907/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56250, signal 415038/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56300, signal 415178/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56350, signal 415302/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56400, signal 415457/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56450, signal 415599/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56500, signal 415717/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56550, signal 415855/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56600, signal 415962/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56650, signal 416084/463084 (executing program) 2022/03/01 16:57:10 fetching corpus: 56700, signal 416246/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 56750, signal 416387/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 56800, signal 416548/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 56850, signal 416688/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 56900, signal 416794/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 56950, signal 416917/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57000, signal 417047/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57050, signal 417162/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57100, signal 417297/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57150, signal 417402/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57200, signal 417514/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57250, signal 417651/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57300, signal 417802/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57350, signal 417929/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57400, signal 418052/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57450, signal 418187/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57500, signal 418337/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57550, signal 418476/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57600, signal 418605/463084 (executing program) 2022/03/01 16:57:11 fetching corpus: 57650, signal 418800/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57700, signal 418931/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57750, signal 419046/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57800, signal 419160/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57850, signal 419270/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57900, signal 419381/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 57950, signal 419535/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58000, signal 419649/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58050, signal 419757/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58100, signal 419886/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58150, signal 420045/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58200, signal 420198/463084 (executing program) 2022/03/01 16:57:12 fetching corpus: 58250, signal 420294/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58300, signal 420509/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58350, signal 420654/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58400, signal 420780/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58450, signal 420885/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58500, signal 420971/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58550, signal 421064/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58600, signal 421360/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58650, signal 421508/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58700, signal 421610/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58750, signal 421696/463085 (executing program) 2022/03/01 16:57:12 fetching corpus: 58800, signal 421807/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 58850, signal 421938/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 58900, signal 422044/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 58950, signal 422143/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59000, signal 422286/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59050, signal 422405/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59100, signal 422534/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59150, signal 422654/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59200, signal 422770/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59250, signal 422870/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59300, signal 422986/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59350, signal 423094/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59400, signal 423228/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59450, signal 423367/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59500, signal 423571/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59550, signal 423733/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59600, signal 423931/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59650, signal 424062/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59700, signal 424170/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59750, signal 424288/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59800, signal 424394/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59850, signal 424489/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59900, signal 424581/463085 (executing program) 2022/03/01 16:57:13 fetching corpus: 59950, signal 424739/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60000, signal 424868/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60050, signal 424951/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60100, signal 425039/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60150, signal 425171/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60200, signal 425272/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60250, signal 425374/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60300, signal 425464/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60350, signal 425579/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60400, signal 425696/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60450, signal 425870/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60500, signal 425983/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60550, signal 426088/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60600, signal 426210/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60650, signal 426335/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60700, signal 426461/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60750, signal 426549/463085 (executing program) 2022/03/01 16:57:14 fetching corpus: 60800, signal 426670/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 60850, signal 426771/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 60900, signal 426884/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 60950, signal 427021/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61000, signal 427155/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61050, signal 427272/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61100, signal 427375/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61150, signal 427478/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61200, signal 427587/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61250, signal 427695/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61300, signal 427795/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61350, signal 427905/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61400, signal 428042/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61450, signal 428176/463085 (executing program) 2022/03/01 16:57:15 fetching corpus: 61500, signal 428329/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61550, signal 428455/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61600, signal 428553/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61650, signal 428675/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61700, signal 428810/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61750, signal 428910/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61800, signal 429056/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61850, signal 429172/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61900, signal 429324/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 61950, signal 429479/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62000, signal 429598/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62050, signal 429710/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62100, signal 429813/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62150, signal 429950/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62200, signal 430092/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62250, signal 430288/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62300, signal 430412/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62350, signal 430512/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62400, signal 430619/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62450, signal 430716/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62500, signal 430844/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62550, signal 430940/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62600, signal 431036/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62650, signal 431167/463085 (executing program) 2022/03/01 16:57:16 fetching corpus: 62700, signal 431327/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 62750, signal 431409/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 62800, signal 431542/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 62850, signal 431652/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 62900, signal 431770/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 62950, signal 431903/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63000, signal 432034/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63050, signal 432174/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63100, signal 432296/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63150, signal 432435/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63200, signal 432564/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63250, signal 432679/463085 (executing program) 2022/03/01 16:57:17 fetching corpus: 63300, signal 432772/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63350, signal 432871/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63400, signal 432974/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63450, signal 433177/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63500, signal 433312/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63550, signal 433516/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63600, signal 433683/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63650, signal 433998/463087 (executing program) 2022/03/01 16:57:17 fetching corpus: 63700, signal 434106/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 63750, signal 434401/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 63800, signal 434485/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 63850, signal 434590/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 63900, signal 434674/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 63950, signal 434804/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64000, signal 434929/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64050, signal 435034/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64100, signal 435129/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64150, signal 435257/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64200, signal 435379/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64250, signal 435466/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64300, signal 435573/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64350, signal 435722/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64400, signal 435821/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64450, signal 435914/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64500, signal 436028/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64550, signal 436143/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64600, signal 436245/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64650, signal 436340/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64700, signal 436471/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64750, signal 436581/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64800, signal 436697/463087 (executing program) 2022/03/01 16:57:18 fetching corpus: 64850, signal 436801/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 64900, signal 436913/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 64950, signal 437009/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65000, signal 437134/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65050, signal 437222/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65100, signal 437332/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65150, signal 437440/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65200, signal 437525/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65250, signal 437646/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65300, signal 437754/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65302, signal 437757/463087 (executing program) 2022/03/01 16:57:19 fetching corpus: 65302, signal 437757/463087 (executing program) 2022/03/01 16:57:22 starting 6 fuzzer processes 16:57:22 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 16:57:22 executing program 1: syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:57:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0xf4240, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x95, &(0x7f0000000440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x0) 16:57:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 16:57:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x4020940d, 0x0) [ 165.306933][ T3507] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.315077][ T3507] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.323039][ T3507] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.332483][ T3507] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.340802][ T3507] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 165.349069][ T3507] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 165.548462][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 165.569022][ T43] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 165.581887][ T43] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 165.590691][ T43] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 165.600260][ T43] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 165.609613][ T43] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 165.617730][ T43] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 165.765575][ T43] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 165.781515][ T43] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 165.800357][ T3505] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 165.813827][ T3505] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 165.818628][ T3517] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 165.823326][ T3518] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 165.836369][ T3518] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 165.845819][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.845811][ T3517] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 165.846992][ T3517] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 165.853652][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.876313][ T3497] device bridge_slave_0 entered promiscuous mode [ 165.892921][ T3507] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 165.908495][ T3518] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 165.915950][ T3518] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 165.927308][ T3518] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 165.936240][ T3518] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 165.945274][ T3518] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 165.945825][ T3505] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 165.954991][ T3518] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 165.967647][ T3505] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 165.971347][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.976953][ T3505] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 165.982190][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.984485][ T3497] device bridge_slave_1 entered promiscuous mode [ 165.990079][ T3505] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 166.030116][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 166.053856][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.065953][ T3517] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 166.076068][ T3521] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 166.080431][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.094592][ T3521] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 166.182976][ T3497] team0: Port device team_slave_0 added [ 166.208252][ T3497] team0: Port device team_slave_1 added [ 166.312299][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 166.388284][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.395623][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.421997][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.440338][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.447868][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.474202][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.564910][ T3497] device hsr_slave_0 entered promiscuous mode [ 166.573271][ T3497] device hsr_slave_1 entered promiscuous mode [ 166.948666][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.956128][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.965729][ T3499] device bridge_slave_0 entered promiscuous mode [ 167.012749][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.020072][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.029635][ T3499] device bridge_slave_1 entered promiscuous mode [ 167.320781][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.342933][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.382181][ T1020] Bluetooth: hci0: command 0x0409 tx timeout [ 167.454958][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 167.625564][ T3499] team0: Port device team_slave_0 added [ 167.632412][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 167.684648][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 167.704114][ T114] Bluetooth: hci1: command 0x0409 tx timeout [ 167.717192][ T3499] team0: Port device team_slave_1 added [ 167.863684][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 167.879106][ T3497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.932576][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.939634][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.942064][ T114] Bluetooth: hci2: command 0x0409 tx timeout [ 167.966083][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.998433][ T3497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.015833][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.022405][ T114] Bluetooth: hci3: command 0x0409 tx timeout [ 168.023424][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.054963][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.102060][ T3497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.102584][ T114] Bluetooth: hci4: command 0x0409 tx timeout [ 168.181969][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 168.204154][ T3497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.306237][ T3499] device hsr_slave_0 entered promiscuous mode [ 168.352029][ T3499] device hsr_slave_1 entered promiscuous mode [ 168.388689][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.397011][ T3499] Cannot create hsr debugfs directory [ 168.596114][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.603752][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.613238][ T3504] device bridge_slave_0 entered promiscuous mode [ 168.646915][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.654474][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.663900][ T3503] device bridge_slave_0 entered promiscuous mode [ 168.677967][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.685372][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.694769][ T3501] device bridge_slave_0 entered promiscuous mode [ 168.713574][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.720873][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.730200][ T3501] device bridge_slave_1 entered promiscuous mode [ 168.739009][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.746559][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.755788][ T3504] device bridge_slave_1 entered promiscuous mode [ 168.790404][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.797905][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.807385][ T3502] device bridge_slave_0 entered promiscuous mode [ 168.817172][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.824760][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.834202][ T3503] device bridge_slave_1 entered promiscuous mode [ 168.920297][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.927873][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.937419][ T3502] device bridge_slave_1 entered promiscuous mode [ 169.017482][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.032688][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.098132][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.112668][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.151126][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.187472][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.209715][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.245643][ T3504] team0: Port device team_slave_0 added [ 169.259136][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.272139][ T3504] team0: Port device team_slave_1 added [ 169.424296][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.431340][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.457765][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.469598][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 169.495559][ T3501] team0: Port device team_slave_0 added [ 169.545196][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.552790][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.578973][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.594570][ T3502] team0: Port device team_slave_0 added [ 169.604640][ T3503] team0: Port device team_slave_0 added [ 169.615591][ T3501] team0: Port device team_slave_1 added [ 169.676727][ T3502] team0: Port device team_slave_1 added [ 169.715119][ T3503] team0: Port device team_slave_1 added [ 169.791172][ T3544] Bluetooth: hci1: command 0x041b tx timeout [ 169.860635][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.867920][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.894551][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.929542][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.936920][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.963729][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.022109][ T114] Bluetooth: hci2: command 0x041b tx timeout [ 170.032130][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.039196][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.065492][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.085068][ T3504] device hsr_slave_0 entered promiscuous mode [ 170.093842][ T3504] device hsr_slave_1 entered promiscuous mode [ 170.101264][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.109121][ T3504] Cannot create hsr debugfs directory [ 170.115410][ T114] Bluetooth: hci3: command 0x041b tx timeout [ 170.116679][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.128548][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.155242][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.173785][ T3499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.182336][ T114] Bluetooth: hci4: command 0x041b tx timeout [ 170.190714][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.198031][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.224496][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.264011][ T114] Bluetooth: hci5: command 0x041b tx timeout [ 170.279929][ T3499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.315278][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.322643][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.348868][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.452088][ T3499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.477148][ T3501] device hsr_slave_0 entered promiscuous mode [ 170.486372][ T3501] device hsr_slave_1 entered promiscuous mode [ 170.494574][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.502369][ T3501] Cannot create hsr debugfs directory [ 170.534759][ T3502] device hsr_slave_0 entered promiscuous mode [ 170.544437][ T3502] device hsr_slave_1 entered promiscuous mode [ 170.552656][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.560285][ T3502] Cannot create hsr debugfs directory [ 170.573818][ T3499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.726440][ T3503] device hsr_slave_0 entered promiscuous mode [ 170.735623][ T3503] device hsr_slave_1 entered promiscuous mode [ 170.744798][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.752569][ T3503] Cannot create hsr debugfs directory [ 171.372493][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.390575][ T3504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.443793][ T3504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.493970][ T3504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.533002][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.542664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.545308][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 171.577198][ T3504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.598654][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.708904][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.719171][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.728744][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.736103][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.790712][ T3503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.820352][ T3503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.847787][ T3503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.864052][ T3545] Bluetooth: hci1: command 0x040f tx timeout [ 171.879196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.888641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.898894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.908560][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.915934][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.960226][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.983208][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.991003][ T3503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.016047][ T3502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.035287][ T3502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 172.059223][ T3501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.096002][ T3501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.103773][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 172.120458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.132412][ T3501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.150363][ T3502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.184488][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 172.205247][ T3501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.234911][ T3502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.262447][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 172.271799][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.282222][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.292602][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.303144][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.332137][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.453651][ T3497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.464430][ T3497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.534487][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.544917][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.554124][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.563247][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.573049][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.583679][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.593789][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.603294][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.610645][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.619478][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.629012][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.638561][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.645938][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.655026][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.664811][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.674601][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.685621][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.711654][ T3545] Bluetooth: hci5: command 0x040f tx timeout [ 172.719447][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.728601][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.750028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.760796][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.823347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.833221][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.841007][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.934396][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.943699][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.954119][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.964530][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.974216][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.035118][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.052557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.062866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.088386][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.183258][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.203776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.213070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.229426][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.290215][ T1020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.299422][ T1020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.308504][ T1020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.319126][ T1020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.328575][ T1020] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.335907][ T1020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.353962][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.406898][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.416346][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.425118][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.432938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.442736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.452017][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.459284][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.468358][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.506310][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.524239][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.582550][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.593790][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.604001][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.613482][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.620745][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.636956][ T3138] Bluetooth: hci0: command 0x0419 tx timeout [ 173.768927][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.818467][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.846467][ T3504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.857109][ T3504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.895101][ T3503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.905775][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.930881][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.940672][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.951138][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.952019][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 173.960704][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.972623][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.981627][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.992611][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.003291][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.014599][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.025858][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.036676][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.047262][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.056525][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.065696][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.075947][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.085849][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.096087][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.106063][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.115413][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.125819][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.135217][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.144749][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.154390][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.164297][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.173882][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.182447][ T3547] Bluetooth: hci2: command 0x0419 tx timeout [ 174.183696][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.198277][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.207597][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.214851][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.223764][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.233410][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.243052][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.250284][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.259165][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.277886][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.287856][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.298085][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.307386][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.316632][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.346425][ T114] Bluetooth: hci3: command 0x0419 tx timeout [ 174.370332][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.373007][ T3555] Bluetooth: hci4: command 0x0419 tx timeout [ 174.380247][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.392745][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.439001][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.466442][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.477298][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.558572][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.639503][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.649606][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.659801][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.670526][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.681131][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.691895][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.699698][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.707754][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.717683][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.727261][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.734596][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.743827][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.753636][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.763365][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.771151][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.779058][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.789413][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.805950][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.815559][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.833908][ T3547] Bluetooth: hci5: command 0x0419 tx timeout [ 174.845014][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.854770][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.875233][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.897774][ T3497] device veth0_vlan entered promiscuous mode [ 174.935105][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.944471][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.953922][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.964009][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.973689][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.980962][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.990121][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.068527][ T3497] device veth1_vlan entered promiscuous mode [ 175.195469][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.205176][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.214950][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.226057][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.236683][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.247287][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.258628][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.269149][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.277021][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.284926][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.295240][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.305502][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.315301][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.360430][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.407136][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.420810][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.479092][ T3497] device veth0_macvtap entered promiscuous mode [ 175.512595][ T3497] device veth1_macvtap entered promiscuous mode [ 175.563780][ T3499] device veth0_vlan entered promiscuous mode [ 175.661322][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.674004][ T3499] device veth1_vlan entered promiscuous mode [ 175.685344][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.696547][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.706468][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.716153][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.726277][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.736480][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.746189][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.756068][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.766671][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.776370][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.784244][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.792139][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.802498][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.824828][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.858542][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.956142][ T3497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.965301][ T3497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.974397][ T3497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.983326][ T3497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.034700][ T3499] device veth0_macvtap entered promiscuous mode [ 176.089417][ T3499] device veth1_macvtap entered promiscuous mode [ 176.167565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.177583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.187548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.197092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.207473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.217978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.228271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.238499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.289268][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.300080][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.313862][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.469230][ T3504] device veth0_vlan entered promiscuous mode [ 176.478122][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.489208][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.503208][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.532824][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.542843][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.553256][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.563714][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.574654][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.584959][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.594819][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.605560][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.615912][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.667077][ T3499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.676227][ T3499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.685199][ T3499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.694267][ T3499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.729500][ T3504] device veth1_vlan entered promiscuous mode [ 176.762304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.773200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.782767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.792583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.802980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.813417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.823960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.980693][ T3501] device veth0_vlan entered promiscuous mode [ 176.997861][ T3503] device veth0_vlan entered promiscuous mode [ 177.023571][ T3501] device veth1_vlan entered promiscuous mode [ 177.080620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.090625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.101527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.111380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.121131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.131069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.143101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.153465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.173108][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.182732][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.192408][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.201903][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.227717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.238065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.284938][ T3503] device veth1_vlan entered promiscuous mode [ 177.299134][ T3504] device veth0_macvtap entered promiscuous mode [ 177.404431][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.414762][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.424576][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.434356][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.444246][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.468365][ T3504] device veth1_macvtap entered promiscuous mode [ 177.477169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.486921][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.496302][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.507343][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.517639][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.537583][ T3502] device veth0_vlan entered promiscuous mode [ 177.614989][ T3502] device veth1_vlan entered promiscuous mode [ 177.626903][ T3501] device veth0_macvtap entered promiscuous mode [ 177.678773][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.690441][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.700540][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.711166][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.725261][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.759240][ T3503] device veth0_macvtap entered promiscuous mode [ 177.768793][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.778568][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.788836][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.798757][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.809371][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.819655][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.830096][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.847704][ T3501] device veth1_macvtap entered promiscuous mode [ 177.869406][ T3503] device veth1_macvtap entered promiscuous mode [ 177.916299][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.927085][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.937256][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.948083][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.962288][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.013145][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.023342][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.033646][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.043919][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.054082][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.074441][ T3502] device veth0_macvtap entered promiscuous mode [ 178.139392][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.150039][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.160209][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.170813][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.180778][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.191507][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.205681][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.222368][ T3502] device veth1_macvtap entered promiscuous mode [ 178.247385][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.258436][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.268506][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.279128][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.289137][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.299742][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.309725][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.320350][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.334448][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.352892][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.362712][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.372192][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.382348][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.392665][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.402832][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.434365][ T3504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.444019][ T3504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.453060][ T3504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.462011][ T3504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.480412][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.491949][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.502306][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.512920][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.522904][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.533546][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.547289][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.561327][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.572249][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.583466][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.594131][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.604127][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.614728][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.624697][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.635301][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.645277][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.655923][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.668867][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.686211][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.696855][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.706950][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.717525][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.727952][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.739272][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.749342][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.759939][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.774069][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.782092][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.784341][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.800608][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.810894][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.821385][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.831854][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.865801][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.876464][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.886677][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.897290][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.907301][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.917986][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.928026][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.938660][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.948676][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.959295][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.973272][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.988119][ T3503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.997083][ T3503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.006016][ T3503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.014954][ T3503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.028821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.039503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.058623][ T3501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.067812][ T3501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.077512][ T3501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.086564][ T3501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.150099][ T3502] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.159143][ T3502] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.168233][ T3502] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.177319][ T3502] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.014007][ T1044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.023921][ T1044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.036274][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.212613][ T3537] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.220572][ T3537] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.232955][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.075384][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.083651][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.141513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.215816][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.224495][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.246710][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:40 executing program 1: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x11, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) 16:57:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "af9d6a424aed186b", "518682ce3a5b15f08ddf5c39c8ee9974c9ad324ba4e190c36a3082bf69180eaa", "9ebd154a", "65da38b114ee1233"}, 0x38) 16:57:41 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 16:57:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 182.530014][ T3640] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.538567][ T3640] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.592025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.729423][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.737614][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.751102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5451, 0x0) 16:57:42 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000032c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 182.902443][ T1044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.910402][ T1044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.921493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.254484][ T1044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.262796][ T1044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.274417][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 183.298118][ T1071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.307587][ T1071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.355640][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.470076][ T1044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.478360][ T1044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.488356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:57:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = dup2(r0, r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 183.563268][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.571206][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.587685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.716246][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.724377][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.733634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.026190][ T3749] mkiss: ax0: crc mode is auto. 16:57:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x80086601, 0x0) 16:57:43 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), 0xffffffffffffffff) 16:57:43 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = dup2(r0, r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 16:57:43 executing program 5: syz_clone3(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001a00)) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:57:43 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000540), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={0x80000000, &(0x7f0000000000)=[{0x80000000}], 0x0}) r2 = syz_open_dev$media(&(0x7f0000000340), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000500)={{}, {r1}}) [ 184.650898][ T3764] mkiss: ax0: crc mode is auto. 16:57:43 executing program 3: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x10, 0x0, 0x0) 16:57:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8912, 0x0) 16:57:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 16:57:44 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:57:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000007d80)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 16:57:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 16:57:44 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1e, 0x0, 0x0) 16:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xc048aec8, &(0x7f0000001200)={0x3}) 16:57:44 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 16:57:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f00000001c0)='0', 0x1, 0x0, &(0x7f0000000040)=@generic={0x0, "0798fc2599769fd19256f211aeff458291a97e88f05e612c3e330d206d9380631146354139970490ac687a84e5fd155bda704ae29086fd1b443a98fd15910ef4d919db4b1d686b9fe3a5e949f4f022451e86732a7f1cacc12f24c6fa1ba6162cc2b11184c91289a17bf94671381f8412cbba0fd655465bc9e9717a3a5e8b"}, 0x80) 16:57:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 185.864568][ T3789] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:57:44 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 16:57:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:57:45 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000000c0)) 16:57:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000240)=[{}, {}, {}], 0x1, 0x0, &(0x7f0000000480)=[{}], 0x0, 0x0, 0x0}) 16:57:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:45 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xf0, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x5, 0x3f, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0x4, 0x3}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x8, 0x0, 0xae, 0xff}, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x85b4, 0xf000, 0x6, [0x3fc0, 0x3f00, 0x23868dcfb2cbdf20, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x80, 0x6, 0x3ff}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940), 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000001000)=0xf6, 0x8) 16:57:45 executing program 4: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 16:57:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:57:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = syz_clone3(&(0x7f0000001880)={0x200, &(0x7f0000000600)=0xffffffffffffffff, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0, {0x2}, &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/184, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r6 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000700)={0xad78, &(0x7f0000001900)="3e4973617cdf7e21fe4da1dffe12ecd036bbda9b95b529d172b6d5f861126fb1dd916b7eab85831e0eff326c9c65bbec56f5a8b1d9c0c204cdc1cc6776caa3b46e22717c4bdd5fd1b8ea4a4e0a1bb8af75656bb60391fc3ae1c88964477eb67afffeccc60f1fdfdcc94e676d8320e15a2ab7c159ba1c520e749121fafb368ecceeff40f60bd12438e67a4603cf082218c0783f59b81ef827f0a6e03d36d167544810e22493d755989f593d195d9a3f096c6bbe6d2b2e1fc586872c5de10c197ca4dea2ad5016e39778f3cb4d00511f2377025f6396c3e0ae06d09d589dece6b0d2d87083fe"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000240)='GPL\x00', 0x10000, 0xc9, &(0x7f0000000280)=""/201, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0xb9, 0x3ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0, r0, r0]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000800000000000000a600000095000000000000009500000000000000ac774e732ee9e449d1f199f5d629105c4ca7d7b035f8"], &(0x7f0000000040)='GPL\x00', 0x81, 0xee, &(0x7f0000000080)=""/238, 0x41000, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x2, 0x9}, 0x10, 0xffffffffffffffff, r7}, 0x80) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000001a00)) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0, 0x0, 0x0, r4, r2, r5], 0x6, {r1}}, 0x58) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001ac0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x1f, 0x1, 0x2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x100, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x2f, 0xe4, 0x9, 0x8, 0x25, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8000, 0x4, 0x6654}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001c80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x534, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r13}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1af}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 16:57:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x4020940d, &(0x7f0000000280)) [ 187.094751][ T3138] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:57:46 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 16:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="0008000800ff7f00000000004b24002c00c704"]}) [ 187.342096][ T3138] usb 4-1: Using ep0 maxpacket: 16 16:57:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 16:57:46 executing program 2: r0 = syz_io_uring_setup(0x2c3a, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) [ 187.552766][ T3138] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 16 [ 187.562760][ T3138] usb 4-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 187.575926][ T3138] usb 4-1: config 1 interface 0 has no altsetting 0 16:57:46 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000540), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0x5452, &(0x7f0000000580)) [ 187.842275][ T3138] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 187.851588][ T3138] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.860167][ T3138] usb 4-1: Product: syz [ 187.864615][ T3138] usb 4-1: Manufacturer: syz [ 187.869322][ T3138] usb 4-1: SerialNumber: syz [ 188.023558][ T3814] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.030836][ T3814] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.328065][ T3138] usb 4-1: USB disconnect, device number 2 16:57:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 16:57:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xc048aec8, &(0x7f0000001200)) 16:57:47 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x5, 0x3f, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0x4, 0x3}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x8, 0x0, 0xae, 0xff}, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x85b4, 0xf000, 0x6, [0x3fc0, 0x3f00, 0x23868dcfb2cbdf20, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x80, 0x6, 0x3ff}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}]}) 16:57:47 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 16:57:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 16:57:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x1000000}) 16:57:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[{}, {}]}) 16:57:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae86, &(0x7f0000000040)=ANY=[]) 16:57:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = syz_clone3(&(0x7f0000001880)={0x200, &(0x7f0000000600)=0xffffffffffffffff, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0, {0x2}, &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/184, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r6 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000700)={0xad78, &(0x7f0000001900)="3e4973617cdf7e21fe4da1dffe12ecd036bbda9b95b529d172b6d5f861126fb1dd916b7eab85831e0eff326c9c65bbec56f5a8b1d9c0c204cdc1cc6776caa3b46e22717c4bdd5fd1b8ea4a4e0a1bb8af75656bb60391fc3ae1c88964477eb67afffeccc60f1fdfdcc94e676d8320e15a2ab7c159ba1c520e749121fafb368ecceeff40f60bd12438e67a4603cf082218c0783f59b81ef827f0a6e03d36d167544810e22493d755989f593d195d9a3f096c6bbe6d2b2e1fc586872c5de10c197ca4dea2ad5016e39778f3cb4d00511f2377025f6396c3e0ae06d09d589dece6b0d2d87083fe"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000240)='GPL\x00', 0x10000, 0xc9, &(0x7f0000000280)=""/201, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0xb9, 0x3ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0, r0, r0]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000800000000000000a600000095000000000000009500000000000000ac774e732ee9e449d1f199f5d629105c4ca7d7b035f8"], &(0x7f0000000040)='GPL\x00', 0x81, 0xee, &(0x7f0000000080)=""/238, 0x41000, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x2, 0x9}, 0x10, 0xffffffffffffffff, r7}, 0x80) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000001a00)) read$FUSE(r1, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0, 0x0, r8, r4, r2, r5], 0x6, {r1}}, 0x58) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001ac0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x1f, 0x1, 0x2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x100, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x2f, 0xe4, 0x9, 0x8, 0x25, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8000, 0x4, 0x6654}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001c80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x534, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1af}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) [ 189.242165][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:57:48 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003100)={&(0x7f00000030c0)='./file0\x00'}, 0x10) fsmount(r0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), 0xffffffffffffffff) 16:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 189.482157][ T5] usb 2-1: Using ep0 maxpacket: 16 16:57:48 executing program 2: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xf, 0x0, 0x0) [ 189.683462][ T5] usb 2-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 16 [ 189.693668][ T5] usb 2-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 189.706966][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 16:57:48 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001a80)={0x28, 0x0, 0x0, @local}, 0x10, 0x80000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002f80)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x10040, 0x0, {0x2}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x10) fsmount(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:57:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8903, &(0x7f0000000280)) [ 189.952712][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 189.962213][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.970397][ T5] usb 2-1: Product: syz [ 189.974887][ T5] usb 2-1: Manufacturer: syz [ 189.979652][ T5] usb 2-1: SerialNumber: syz [ 190.164480][ T3847] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.171643][ T3847] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.541497][ T5] usb 2-1: USB disconnect, device number 2 16:57:50 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, 0x0) 16:57:50 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 16:57:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x20}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:57:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[]}) 16:57:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8940, &(0x7f0000000280)) 16:57:50 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x48) 16:57:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:57:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 16:57:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8906, 0x0) 16:57:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 16:57:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="0f", 0x1}], 0x1}}], 0x1, 0x0) 16:57:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0)=0x9, 0x4) 16:57:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 16:57:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:51 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:57:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x5c}}, 0x0) 16:57:51 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x700) 16:57:51 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) [ 192.554951][ T3916] mkiss: ax0: crc mode is auto. 16:57:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xffff) 16:57:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340), 0x8) 16:57:51 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), 0xffffffffffffffff) 16:57:51 executing program 3: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xb, 0x0, 0x0) 16:57:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, &(0x7f0000000000)='4', 0x1, 0x24000804, 0x0, 0x0) 16:57:52 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 16:57:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x80108906, 0x0) 16:57:52 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 16:57:52 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) 16:57:52 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000540), 0x7ffb, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000340)={0x80000000, 0x0, &(0x7f00000002c0)}) 16:57:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_clone3(&(0x7f0000001880)={0x200, &(0x7f0000000600)=0xffffffffffffffff, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0, {0x2}, &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/184, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r0}}, 0x58) r5 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r5, 0x8010550e, &(0x7f0000000700)={0xad78, &(0x7f0000001900)="3e4973617cdf7e21fe4da1dffe12ecd036bbda9b95b529d172b6d5f861126fb1dd916b7eab85831e0eff326c9c65bbec56f5a8b1d9c0c204cdc1cc6776caa3b46e22717c4bdd5fd1b8ea4a4e0a1bb8af75656bb60391fc3ae1c88964477eb67afffeccc60f1fdfdcc94e676d8320e15a2ab7c159ba1c520e749121fafb368ecceeff40f60bd12438e67a4603cf082218c0783f59b81ef827f0a6e03d36d167544810e22493d755989f593d195d9a3f096c6bbe6d2b2e1fc586872c5de10c197ca4dea2ad5016e39778f3cb4d00511f2377025f6396c3e0ae06d09d589dece6b0d2d87083fe"}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x2, 0xb2, 0x4, 0x446, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000800000000000000a600000095000000000000009500000000000000ac774e732ee9e449d1f199f5d629105c4ca7d7b035f8"], &(0x7f0000000040)='GPL\x00', 0x81, 0xee, &(0x7f0000000080)=""/238, 0x41000, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x2, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000001a00)) read$FUSE(r0, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0, 0x0, r6, r3, r1, r4], 0x6, {r0}}, 0x58) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001ac0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x1f, 0x1, 0x2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x100, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x2f, 0xe4, 0x9, 0x8, 0x25, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8000, 0x4, 0x6654}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001c80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x534, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1af}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 16:57:52 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:57:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 16:57:52 executing program 2: syz_open_procfs(0x0, 0x0) syz_clone3(0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000700)={0xad78, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0], 0x1}, 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 16:57:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:53 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 16:57:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000045) 16:57:53 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x23, 0x0, 0x0) 16:57:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="0f38c8ff907f71fb00f3c19a4a434d91", 0x10}], 0x1, &(0x7f0000000400)=[{0x1010, 0x0, 0x0, "75e35b6a8a9be81eaabec876d90b7258f79fcc8968c945ed70b534dd2a6fcb7650f800e2981dbe109b8e2de726151c9415bd96001dee920cb37000f96f4bce858803cb24e96e2d4495aacea3f08f25bf5ecbec9a00f35b2c065d5ecc131509d1cfaaecbe3705ca74da258096aea537008ea6cdeebb262fd69da59a849a62e00758a42c43b6679f18e4580b425a4f75f31b6c19429054b0f253217dd84c8ff38a3656d1aa7e899e0a5fbe36be32d2313986676a060b1f682af70e94b137305645bbc14d14ec742f13bba96e561b5d4611c26f7c3c5dbaf9d9d992357fbff1c3bc9b7c34e5cce2b5d4a75f2c045bef20f22b125aa3b72df0cf1ba71c78a1f1193ed1303e8ae60219743d44a7c6a8b15d1d26cb96ff6fdc7cbd63e3980fe86fa2b407954254b915755f7721785ca64871e8504fb130bba838570b9b8655284b53ed72502709a310e4b5bead08cb7b9392325f2a9920d008893931a4b60af5706587ae304c07f57325bfffa146106d82e5d7b721b233eb315f3ce74d7319b716989209ad7c4497e117771e396178b8dd5904c229cde2d9a9a21d8b892c7fc22b5e8c01366012eefd43c9eac962e1e28a9d8d3e2c8e46f48168c39834d291b2e5ce24e5b261963e67eeab5cb9d1a66f32ffc0e176ec4a1c6f9782f929379ac51dde6b40f3759cb400745b46d9ea0a387562331f781713d1531fabd95d6dd757eefdc26c6bf11ac65f064e5242e3097aeda883f567b849110590c61451fa7af1ad8187fed677a5e1b49713aba49834481cf5ddb189ee69fc92b0b0c9945873742aeb1ae2691a4a850605f0666dec4312e12c3b8aba425fe46356482468423b6fa7650715bb9524bcb92734f8f91b8f1567c95c267bb9b4d13b609574337f717f39f935cfb7034a50aa42faca1535992ed3abae4f9fae9a322aeecae81f33d1c48662e2078e4db75006ee38c75a2c1c0fe7ebbc57eed0610649294926489576f7eb5c6d372aeac54cbff643e919ca8037eae55ccab3a01cbc6e3d8b51f73d6b094f3958650eb9a3b2bc877cda046b91e93a10f9d7593606f065f2c77cc3b236992b009889f022959c6f5e7f690f1b9fa98927842ad671fc3a2e89fd5ce6f41b3ad0336445427ca4be40184c6f82a815d737be43f67b13d460db8d71a5e12458260cd9905ae56ebb4cb1675810f599b463951d172d3c0dd27875d5219782e68e352c1ffd6cc9442861fdd8938dcb2feaedcdc58bd3acba040038778a17900904ffb81cd0f269cf73ca469ad7b6ec8f25b9f021498480e8bef288014d96516a5de581c11dff77a951ab17e0ac78f0eaaf6456b8c20ca1ae1ebfda401fdd7e65228d746f99eca3f6c5d42b0828eb6d5903f9dcc3148ee95ed6f7abfbde905c338197cf7cef0a47f738fed3e65cc4b26ff5496354fc8132f0924c54d9130507842dbd47c7122f386c2403332fdc91dfa594c137b93ec4183716170533f7b43ba1cd8578ad0d378b6caf6428dae6b72e8d634e399114da318d991456c31275a61c6d33b5a2ff376c18c7d4d436d44b90ec5dce883ff80871f93f0f6b5d40b67dcdf1a2615889821e57d3317ec328637b8b617cddaf15652412552ef1c4ece5874520986e55c4624b529cb8974c222eb0c55121f496cd59e0d3cb057bf7646c0f600450a40b03b39fcb6dc5f87867bb83957d3e12bd4bd841d68db501600415ba2c5957c95ecd7ea2c66bd8e70e3818f80e7b8a56d19614a658c70135c07c5c6aded93cf31292cc9234ae803aa6c6f3c6f66255427ecc8eb8e22a63ec9ece7bf883337bac455c8bceea40993a8da06e32239315a8031e00ff99726e2d7d552526569d801ea4f169aedd83d60d481c107ebbd8b76ad577c0d8a8291ea2b32bddf49996b38791f62294d43f559cd29d17e13806a843af7a586d72082dc69cb398fdc78689ce20c9e92a0696af6debc650d21d777acae68260f31b9102bb7c200f5796c531af42f458e2c9d196473e336e8d9d1d5857b24b40751fb2774508f1045308eb5dfa85f0b3c89b1f7d6cd4075905c3c3996dbb3840c07143e29b1910eaa211caaa5e1029141c69378b8d95edd044a519271c55327939a6c6a34f7126c821fd0d33a627c300e419230d9c0d7769eb9097ca5e3d9713b451273782883c175e23dce417607d4338098d41439817be65a7e88a336e52fe3aedaa1ad9596a1fd454b1078542f0c2f6c56e9d765568c27e2a507a433232dbc785d52fd1ecd978430053a83459dfbfb811a6fd04fe78dd4deae3fa08841229132721942eb0d8a49b0ff54e6f55deb2c492763c5ca32d923d9189bd420de5e120411e9be2649f01f19fa2ef27d81d0ecda37fb9dca1334e9cbbe4ffc3c41d26e57bdd275959b3da8bfbd0d3fa56e9b8583df487ae195382f0b0d7749df38e61ac07aa8bdaac8a8527f76625f2f63d569794a3c2a6c37d8b75038ea85a73764d277297294f797a7516653d877ce0b87dcbd65f5ef072a0d68d731e02ca7381a3d4af1f9e05007986c9f0e13cd562f036de21161fafe943bfacdc62eea16338bf1ac6bf8fa248add2ebbffeb2e901edf4c4a5c591291172622d4fde08d81c57971bbdc7a35df3b1d3a05766438cd5fec40f76050fd697df9f6fa555952600e897a1e274939bd279706180668f3f640fe11354c05c21cf1e0ac82f249d518e56de4b3700a3b9b1c954e9da12a761337794bfa4172be4fe751ebdc9570dc59f99f6b7f6c1216c077f28e8336f6c91b9e6b1fb25d179faf771951291a4148274ae572a606abb2361b2514a7639a69567ddb86842b71877a0fc5ca39e71310b7456317129965e3ec7d2d5213b353deb4fcb5817f908de6783e8081234bd943ac8202e9d7e4da567e176f3df79d11987ba274a3ff32d8b720c5a7f4a8d8a4ef70da2b1a82204b239bfd4e6d17787c0ffca78542851514c248f18f27804e61b071b7b269a8b4914034fda935f3a8384309b1d3bb13ecb63b0d45d9d643821c58124e9b21636ad879713af3ec34b896cf5a44420a12f24b72bb391df17490b9afd916249cebd6f9ab68beef25e7a36aadf42514ca4bad477f92174477e395456d9930e3f1995d4e917be77b91e10718c67a45f51075ef3c61fe5e5cc13cb2d77f1a3e2fad81cb9ff29d29c0da408df136a602773eaa19cc65f51f4efe3d3337bb37a49fefa86de997d17a2eefc458e9909298323d5f1e3730072156f90063bf8010875b1d4f42162381b5d7303e307b8ea2480796b9105fcbfbb6467a4b6ee6f0c151cd352ea7f0738fc928176b1b27c4535643a464be4ab75b64b4ae95f20e13375189fc6c07aa1c69f052f57b58c63fbc09947fcfae93987a32668077e3c4df8b13ff1ebd0dcd0642a5b268e4574f727715ac7d42c565d71dbd35b1b253a2bcf2e635ee761bec600d9867c9e16fbf49ceb8527ef944e98ac28ee1b423c820fc736d96d0a6c5d326babf5159fe57de12cd8581eb51ea5aa80f75de65e74a5988d503c00347bf18f989955474d795a6cdb0085f54e9979dbcf48dc643cc9a631a2c03f72aaea44567828a6ddcaf57a94af2b0e09a212b2c297f2355fb754535338a2203a1a97124f7b7f9bfda3ff72ccb1e8b971d6a56e1b59a9b07004a7f7892d997cabd9d64c295d710caedddd5c83d6eace84160902f6a735593520e7e2bef19c67d664ddaa2272488b6c851f9d0b30ffcd2f99cf9fe224afa71863144ac62b1cee36c64a9f501bfd9706e2d897c4071ffb7fe5185c4fddbea9a5b318936c04ca2303ead8df8f1c45c1a4d3a2e539f647838cb038aee35619cbfe8184310310171120b238a851e886bc4e56c5c1b2abe4728aabd5d00e07c848594dc1abfe05158b6f5562a63dbd30362132e8e19b3dd171de3059331d432a786d91581358fe3e4a53b3bd332f67be3b3bdf73738673f30ce42c7f613d77ed7024171f4b5428be6a279e77fbca800fab546f29e0baf898f427990d5d3234614caec9d076637094e2928e90a597eef6b65578e4bb62ea540d664c769dac7a5260ef81105910fd20e8c80bf4a2800e4a23557baf80ebe874bf3dc74750aa9587b81c73c1179e13a6b0a224ba32d8fe8222abfb6acc35ebab955ac7cc465e0c7f643bbcd047a4da23f34d69641f954c6f401f566694d9a26904694fce835446678fab04f38319ae0ee74a4d2ada75825c4822b40de82dc3a95f0e1a9c7130f50fefc3cc9312b964ebd55d5b88a6343862eed69ec2b8d27060dd5f9cabbf1718918b51466c13b1caa030583fef2033f6c9a617838d4daf43846539e80156df5755d97d7761823abc4d6016508ab1cce86d020f0a9500772c81dc1f4543227cc2def50ac915c16e0b359829a38a9cf6cc8aa89927233d5264f58a312c076b75e0cb5af31e1e155d2229c6b85090cc16d421302be5fca5093b0c298bdbbdb73a7344a9daaace03b98e08afd9d5d997cb2a30855b1ce58dc986cd18864892d68c82aff22753f3f3facf67566f3114f5a4cf182e421919531d8ea8a80a566c5bc7caa5a4610639258675093f6946f9f0f59dd2d415caa1feb4187c3e811aec0dff242a74ac37ffd41349b2df2658baec8c2d8c15d19b64571ad9606abb76b8d783f3e108a2ef322ebd9c9463c7377b3bdc5dda355ff42ca509f94d2de091eed2764cc1c8279cb4905dc754a4177291533f6614a4304338142d1f2fd80cec2098b99531c650d0b593068db7f03182eb81e0acf8ff28f3aab1fe407c13c982d6a7df2044f739f23a7c3c91af493def5f36d2331b06396692a589512f0df338b2ce44034446484a3150cec7a633c702d68737491f9819038b89fb51833048e7320ccb2d76de4e2b9349fd5e695fa617ed2ac48239046b0b0e55de4edccda3e6cec070f73008b053722a513d7671b3fef9ec6911eefb1f1087240dfa354706b097a3867d55ef47d6e240125bc91e633b4cc50b8147d570160434bfbfdf0da7f29f18f90c92c8d2a2e208323eccaed31f954d23f333015e09840bd126a1fdb295bad08244ec863a5378465318e0977a0b6b6355d394e47c3584e154062663bfb3e3c1494e55d771c355f27818f58c33949254d11b83086513898804666a168cdd42039a71384a4694075b7c9f70d453b8a20a9da9c75c7ac63feabfc0f6e9313e453f8e280d997e9be8cd62d6b2465d7ee97fb7b2065350dd4ba87c4fa4c6790b24524a163f29612fc5f99430eaadd3d38429d856d510057269e6aef3e89a8bad82620a90dd2c238a206c780715951e33b3e49591275cedacf87b665d67024c71b6335fadbbc9a5ee1341b316a90f1ce04763ceb602b10b2d64acc7df735066f512d847ba746e29630afe0326154f3ebbe744e8113ad4e1ecf50097dae6d7053f7b5d17c9989508972e0a80db650a44ab86b06d54190250dc512c5fcf5762b167196b878047411b7b09972b07e54dbc79a070efd6642773d51b70cbd982b002ec6c1647b32326f79842462498ca324e07191f6074a7973e72391054c9cc5166418b19565f71eff82f579cb114640e5bc29285a5a3cd3ddcb7af16ec91afbf327d16a314e878572406705136343fd648658c04ff4216671c0ce1c4391144b42faa7a63491d4d0f0340eea5775d3d2589ebe4559526961692b52faabea81509cdd002f7e8d9d76fa61efcc7430c912e0423f9ee7c7e46d5cd30780f933746f2f64fec1390449451dc9f77620a303f19675420d75b80bfdf7a37b9e84de0f4b8350c7c583b191aeb285416473e0d4c9ad6fe2ce46f05c4b8a5"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 16:57:53 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0xffffffffffffffff, 0x0) 16:57:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc0189436, &(0x7f0000000280)) 16:57:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)=@xdp, 0xfe58, &(0x7f0000001600)=[{&(0x7f0000000080)="da05fd506be6973a", 0x8}, {&(0x7f00000017c0)="953b5e8859d79a15475d29149a234eb280dcc95d12cdbde414bd9140105f6de1ff070000000000000000b59174e49f16a05b307baec5f1efa3470d366bca3a251fd0d431d26177c1704d71232807cfae5e57c740a3d4bc797c14f865c6e8823cc1e504e2a801af61cbee2effd74935e72840bf8019da7a0d6a94b0d0bab734e812e78d3ae4f8043751eef447a5cf28e6cbc141e64ad5b317dc38853628a6b5e3f379d97b7da216c49978cad231ee34f3b43cca50fe8d6ac2a0ea7fa43ba7d8e2875c00033a38846544c59a74195fd3ccdd479555b60164a867d3c3fe29cd61aa65bbc99220d123000000000000000056f7d7cb2909c1d9f8cbf62514debda9962b5ff07a3e0940e783eacb45d89b499cb15a926e174cb05ecbf81b47f2e993e028fe863c0900000000000000a3930df9044ccd65000000", 0xff}, {&(0x7f00000001c0)="89c06301dfd205d35e6fdd2aba3866fddbb96097280d1585bd8d2cd1cc923c5fa8b27230bc4a409a07976a42311bcec8cbbbe03581a7f34dc392592418ca", 0x3e}, {&(0x7f0000000200)="e3c1b7512fb09377feecfefd13008026e76d4aef0374ecf6825431ed6d880215222c4da0e27e1ce3b61ef59c3c01c3da397ead27e459d07f7c29e11e250ae1f88ffa1d3ccfec368ce4c61798", 0x4c}, {&(0x7f00000002c0)="3159d3561cd8b052def4a225df42470a90120c5661121503070a3b5e68cd159ef34a377ca454b6b6e59ada90468f1dd5f3cecb7a017d6e3dbfbee96662a99f3990a005fa6489093835363f", 0x4b}, {&(0x7f0000000340)="7a315ec570d0fe77abe3547bb2d6d44f20656657c1d8ade171714dea93663d2bfafaf1369afae07e141aba09f4fd64bdac49e8f7b9a0dd78d7a793fd45928addd80798523c2d453295777fedf10166ebab24ba6878345b9279876de6fb78254a3ac4d757938caa8cf9481ec0488a54bec7b4a19b972bb2c2aafe924e5f097fbe086037609e0091a6a3e36d4a515f27f0ea32b5a0105cf4168bd7a54c424719affd2587450f62f461c9f89f803b5da754eb0d", 0xb2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="2ce207e4b196ba05ada112ed3ca0318fd2e471112a55482904f976c04481a46c610447b363d575aeb7a99f1cd41914496d921e", 0x33}, {&(0x7f0000001440)="8d8290de444c134f90bac4000051556af6ca209c6657a32f3d6070d7841b5d2bb70c07c0358ffdac0b0e6ddf42d81731ee3fe4644f7896facae3dbd5b8fa301ce8aeb8709a6c35f4a7844bf45dc0daa5b7fa82148bcf7b38b8fd8c9372ef28585bc8ca0164f22b6f077abfe994ee1db3bd76aef41f35bf62ab8ce52a81069cdae4a5c329bbf51a7f5a34c85c2cf701757cb9b95ce62b9f883b6a6a04d38e401839cf6d3d40fc1fc6e7babd8166786b174fe01e30465b8a5229c4a6969e726cef5c1ea9019f64354b811939849f7ec9c2b080d2760458ab9feebbc0b53acc487f196122a1", 0xe4}, {&(0x7f0000001540)="7624c667869d76c95d4ca19829b0bb44b7962ecf5f34d6a4b4e3f4c3d137c30e71779b120f22765e027d3e94a4e86d5a821f8d733ec9f73fb2ca063ce80be0bcb1b953abdb7ffa2566088f59dcbb46bd247496581ebc5c6fef84b564c8a353ffb3855634dcbec147ac2cac62950d83bed611d2258439eb7a98f59655014bd195ae84e43371e3c0f30de6623f972ab80c53abfc5bccecef47f1c9", 0x9a}], 0xa, &(0x7f0000003b00)=ANY=[@ANYBLOB="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"/9065], 0x2298}}], 0x1, 0x4800) 16:57:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 16:57:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:54 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000240)=[{}, {}, {}], 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[{}, {}]}) 16:57:54 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000280)) 16:57:54 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:54 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 16:57:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 16:57:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:57:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040081, 0x0, 0x0) 16:57:54 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000540), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0x40086602, &(0x7f0000000580)) 16:57:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7fffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:57:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:55 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}]}, 0x34}}, 0x0) 16:57:55 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 16:57:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000380)=@framed={{}, [@cb_func, @kfunc, @map_idx_val]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 196.279404][ T4005] sp0: Synchronizing with TNC 16:57:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) [ 196.428535][ T4008] mkiss: ax0: crc mode is auto. 16:57:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000b00000000000b000000800000000800000052", 0x61, 0x400}, {&(0x7f0000000140)="8de0fa8200000000000000000000000000612bc1d6115f133aa99892fd6a6b366274e7db7d", 0x25, 0x4e0}], 0x0, &(0x7f00000000c0)) 16:57:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x0, 0x0, 0x0, 0x0, 0x1008}, 0x48) 16:57:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894c, 0x0) [ 196.873568][ T4021] loop2: detected capacity change from 0 to 264192 [ 196.965257][ T4021] EXT4-fs (loop2): first meta block group too large: 125 (group descriptor block count 1) 16:57:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xc048aec8, &(0x7f0000001200)={0x100000001}) 16:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$KVM_SET_CPUID(r2, 0x4048aecb, &(0x7f0000000040)=ANY=[]) 16:57:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000011800), &(0x7f0000013140)=0x4) 16:57:56 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x3f, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000500)) 16:57:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @null}, [@bcast, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 16:57:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 16:57:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) 16:57:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 16:57:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000003300)='/proc/diskstats\x00', 0x0, 0x0) 16:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1004040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getaddr={0x14}, 0x14}}, 0x0) 16:57:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x15, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x12, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:57 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local, 0x2}) 16:57:57 executing program 2: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xe, 0x0, 0x0) 16:57:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) 16:57:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:57:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x801c581f, 0x0) 16:57:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:57:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 16:57:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:57:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 16:57:57 executing program 0: syz_io_uring_setup(0x6dca, &(0x7f0000000180)={0x0, 0x6cd4}, &(0x7f0000ff7000/0x8000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5f80, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000340)) 16:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f0000000040)=ANY=[]) 16:57:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x10}, 0x0) 16:57:58 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003100)={&(0x7f00000030c0)='./file0\x00'}, 0x10) 16:57:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:57:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x40049409, &(0x7f0000000280)) 16:57:58 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:58 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x80031, 0xffffffffffffffff, 0x8000000) 16:57:58 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), 0x0, &(0x7f0000002340), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:57:58 executing program 3: ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001a00)) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 16:57:58 executing program 0: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xd, 0x0, 0x0) 16:57:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0xfea4) 16:57:58 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:57:59 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x19, 0x0, 0x0) 16:57:59 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x14, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 16:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:57:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = dup2(r0, r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 16:57:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="0008000800ff7f00000000004b24002c00c704"]}) 16:57:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:58:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xffff) [ 200.957636][ T4126] mkiss: ax0: crc mode is auto. 16:58:00 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 16:58:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) 16:58:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x40086602, &(0x7f0000000280)) 16:58:00 executing program 5: syz_usb_connect$printer(0x7, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2}}]}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 16:58:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5480, 0x0) 16:58:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000002c0)=""/223, &(0x7f0000000100)=0xfffffe86) 16:58:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 16:58:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x48) 16:58:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 16:58:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 16:58:01 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002f80)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, &(0x7f0000002f40)={&(0x7f0000001ac0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}, 0x0, 0x0, 0x1, {0x2}}, 0xf800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003100)={&(0x7f00000030c0)='./file0\x00', 0x0, 0x10}, 0x10) fsmount(r0, 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), 0xffffffffffffffff) 16:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:58:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[]}) [ 202.431789][ C0] hrtimer: interrupt took 235838 ns 16:58:01 executing program 1: r0 = syz_open_procfs(0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:01 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x8000000) 16:58:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000a8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:58:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x800c085, 0x0, 0x0) 16:58:01 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000540), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc0189436, &(0x7f0000000580)) 16:58:02 executing program 0: syz_io_uring_setup(0x6dca, &(0x7f0000000180), &(0x7f0000ff7000/0x8000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5f80, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000340)) 16:58:02 executing program 5: syz_usb_connect$printer(0x7, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) clock_gettime(0x4, &(0x7f0000000140)) 16:58:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 16:58:02 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 16:58:02 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff}, 0x8) 16:58:02 executing program 0: syz_open_dev$media(&(0x7f0000000100), 0xffffffffffffffff, 0x6c0640) 16:58:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, &(0x7f0000000040)=ANY=[]) 16:58:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 16:58:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x48) 16:58:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000380)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:03 executing program 2: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x14) 16:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4140aecd, &(0x7f0000000040)=ANY=[]) 16:58:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:03 executing program 4: r0 = syz_io_uring_setup(0x7a19, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 16:58:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="0f38c8ff907f71fb00f3c19a4a434d91", 0x10}], 0x1, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 16:58:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = syz_clone3(&(0x7f0000001880)={0x200, &(0x7f0000000600)=0xffffffffffffffff, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0, {0x2}, &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/184, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r6 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000700)={0xad78, &(0x7f0000001900)="3e4973617cdf7e21fe4da1dffe12ecd036bbda9b95b529d172b6d5f861126fb1dd916b7eab85831e0eff326c9c65bbec56f5a8b1d9c0c204cdc1cc6776caa3b46e22717c4bdd5fd1b8ea4a4e0a1bb8af75656bb60391fc3ae1c88964477eb67afffeccc60f1fdfdcc94e676d8320e15a2ab7c159ba1c520e749121fafb368ecceeff40f60bd12438e67a4603cf082218c0783f59b81ef827f0a6e03d36d167544810e22493d755989f593d195d9a3f096c6bbe6d2b2e1fc586872c5de10c197ca4dea2ad5016e39778f3cb4d00511f2377025f6396c3e0ae06d09d589dece6b0d2d87083fe"}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x2, 0xb2, 0x4, 0x446, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0xe}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000240)='GPL\x00', 0x10000, 0xc9, &(0x7f0000000280)=""/201, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0xb9, 0x3ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0, r0, r0]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000800000000000000a600000095000000000000009500000000000000ac774e732ee9e449d1f199f5d629105c4ca7d7b035f8"], &(0x7f0000000040)='GPL\x00', 0x81, 0xee, &(0x7f0000000080)=""/238, 0x41000, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x2, 0x9}, 0x10, 0xffffffffffffffff, r7}, 0x80) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000001a00)) read$FUSE(r1, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0, 0x0, r8, r4, r2, r5], 0x6, {r1}}, 0x58) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001ac0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x1f, 0x1, 0x2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x2f, 0xe4, 0x9, 0x8, 0x25, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8000, 0x4, 0x6654}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001c80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001cc0)) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x3e8, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 16:58:03 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), 0xffffffffffffffff) 16:58:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x14) 16:58:04 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x7) 16:58:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x401c5820, 0x0) 16:58:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 16:58:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048aecb, &(0x7f0000000240)=ANY=[@ANYBLOB='/']) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 16:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:04 executing program 4: r0 = syz_io_uring_setup(0x7fed, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x7a19, &(0x7f0000000180)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 16:58:04 executing program 5: socketpair(0x23, 0x0, 0xffffffff, &(0x7f0000000180)) 16:58:04 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x21, &(0x7f0000000000)={0x7fffffff}, 0x8) 16:58:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = syz_clone3(&(0x7f0000001880)={0x200, &(0x7f0000000600)=0xffffffffffffffff, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0, {0x2}, &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/184, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r6 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000700)={0xad78, &(0x7f0000001900)="3e4973617cdf7e21fe4da1dffe12ecd036bbda9b95b529d172b6d5f861126fb1dd916b7eab85831e0eff326c9c65bbec56f5a8b1d9c0c204cdc1cc6776caa3b46e22717c4bdd5fd1b8ea4a4e0a1bb8af75656bb60391fc3ae1c88964477eb67afffeccc60f1fdfdcc94e676d8320e15a2ab7c159ba1c520e749121fafb368ecceeff40f60bd12438e67a4603cf082218c0783f59b81ef827f0a6e03d36d167544810e22493d755989f593d195d9a3f096c6bbe6d2b2e1fc586872c5de10c197ca4dea2ad5016e39778f3cb4d00511f2377025f6396c3e0ae06d09d589dece6b0d2d87083fe"}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x2, 0xb2, 0x4, 0x446, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0xe}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000240)='GPL\x00', 0x10000, 0xc9, &(0x7f0000000280)=""/201, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0xb9, 0x3ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0, r0, r0]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000800000000000000a600000095000000000000009500000000000000ac774e732ee9e449d1f199f5d629105c4ca7d7b035f8"], &(0x7f0000000040)='GPL\x00', 0x81, 0xee, &(0x7f0000000080)=""/238, 0x41000, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x2, 0x9}, 0x10, 0xffffffffffffffff, r7}, 0x80) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000001a00)) read$FUSE(r1, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, &(0x7f0000002380)=""/227, 0xe3, &(0x7f0000002480)=""/23, &(0x7f0000004500)=[0x0, 0x0, r8, r4, r2, r5], 0x6, {r1}}, 0x58) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001ac0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x1f, 0x1, 0x2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x2f, 0xe4, 0x9, 0x8, 0x25, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8000, 0x4, 0x6654}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001c80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001cc0)) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000002280)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002240)={&(0x7f0000001d00)={0x3e8, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 16:58:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a2, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000001200)={0x0, 0x6, 0x0, 0x8067618c3e4fd816}) 16:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:05 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 16:58:05 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000040)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:58:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x3c4, 0x0, 0x54}, 0x9c) 16:58:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 16:58:06 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 16:58:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:06 executing program 4: syz_usb_connect$printer(0x7, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7}}]}}]}}, 0x0) 16:58:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000280)) 16:58:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) [ 207.790790][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.797360][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 16:58:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:07 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x1a, 0x0, 0x0) 16:58:07 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}]}, 0x34}}, 0x0) 16:58:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) 16:58:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0xfffffdef}}, 0x0) 16:58:07 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:07 executing program 2: ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:58:07 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:58:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x20}, 0x1, 0x0, 0x34000}, 0x0) 16:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)) 16:58:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:07 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:08 executing program 3: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000340), 0x0) 16:58:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 16:58:08 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:08 executing program 1: open$dir(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000800)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 16:58:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "a5d322c0f53beeec3d5d9509ffad2572f73a65d864f58715791134ef"}, &(0x7f0000000080)=0x24) 16:58:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="0008000800ff7f00000000004b"]}) 16:58:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1c, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x1, 0x0, 0x200, 0x0, 0x1}, 0x48) 16:58:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 16:58:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x22c8f000) 16:58:09 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4048aec9, &(0x7f0000001200)={0x2}) 16:58:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 16:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 16:58:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x22c8f000) 16:58:09 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='O', 0x1, 0x800c085, 0x0, 0x0) 16:58:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x22c8f000) 16:58:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:58:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 16:58:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:10 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0xffffffffffffffe8) 16:58:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:58:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8982, 0x0) 16:58:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:10 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:11 executing program 4: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x7) 16:58:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:58:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x33fe0}}, 0x0) 16:58:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x95, &(0x7f0000000440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:11 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xffffffff, 0x0, 0x4, 0x0, 0x1}, 0x48) 16:58:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:58:11 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000880)={0x80000000, 0x0, &(0x7f0000000940)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000500)={{r2}}) 16:58:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a1, 0x0) 16:58:11 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, &(0x7f0000002300), &(0x7f0000002340), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 16:58:11 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xf0, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x5, 0x3f, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0x4, 0x3}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x8, 0x0, 0xae, 0xff}, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x85b4, 0xf000, 0x6, [0x3fc0, 0x3f00, 0x23868dcfb2cbdf20, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x80, 0x6, 0x3ff}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}]}) 16:58:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 16:58:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:58:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a1, &(0x7f0000000280)) 16:58:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:58:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) 16:58:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) read(r0, 0x0, 0x0) 16:58:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aecf, &(0x7f0000000040)=ANY=[]) [ 213.492317][ T3138] usb 2-1: new high-speed USB device number 3 using dummy_hcd 16:58:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x22c8f000) [ 213.750308][ T3138] usb 2-1: Using ep0 maxpacket: 16 16:58:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 213.953039][ T3138] usb 2-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 16 [ 213.963119][ T3138] usb 2-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 213.976406][ T3138] usb 2-1: config 1 interface 0 has no altsetting 0 16:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a380)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="0f", 0x1}], 0x1, &(0x7f0000000400)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) [ 214.124173][ T4450] Zero length message leads to an empty skb [ 214.222680][ T3138] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 214.232097][ T3138] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.240215][ T3138] usb 2-1: Product: syz [ 214.244646][ T3138] usb 2-1: Manufacturer: syz [ 214.249353][ T3138] usb 2-1: SerialNumber: syz [ 214.352823][ T4430] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.359993][ T4430] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.658476][ T3138] usb 2-1: USB disconnect, device number 3 16:58:14 executing program 1: syz_init_net_socket$ax25(0x3, 0xbb615a8ced061602, 0x0) 16:58:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 16:58:14 executing program 2: r0 = syz_io_uring_setup(0x7a19, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 16:58:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:58:14 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:58:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:58:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8982, &(0x7f0000000280)) 16:58:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 16:58:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) syz_io_uring_setup(0x7a19, &(0x7f0000000180)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000240)) 16:58:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad}, 0xe) 16:58:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x2000000000000368, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xa3, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:15 executing program 2: syz_io_uring_setup(0x7a19, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x0, 0xffffffe4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 16:58:15 executing program 1: r0 = syz_io_uring_setup(0x7876, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x13, r0, 0x0) 16:58:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:16 executing program 4: r0 = syz_open_procfs(0x0, 0x0) syz_clone3(0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000001a00)) syz_clone3(&(0x7f0000004540)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:58:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:16 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:58:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x541b, &(0x7f0000000280)) 16:58:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:58:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@usrjquota}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 16:58:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto(r0, &(0x7f00000003c0)="6880", 0x2, 0x1, 0x0, 0x0) 16:58:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 218.234255][ T4510] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 218.234255][ T4510] 16:58:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x44}}, 0x0) 16:58:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:58:17 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000540), 0x7fff, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000580)) 16:58:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040081, &(0x7f0000000040)=@qipcrtr, 0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 16:58:17 executing program 3: r0 = syz_io_uring_setup(0x7a19, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:58:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x22c8f000) 16:58:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x44}}, 0x0) 16:58:18 executing program 4: r0 = syz_io_uring_setup(0x3d87, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x9, &(0x7f0000000340), 0x0) 16:58:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040081, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 16:58:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 16:58:18 executing program 3: syz_io_uring_setup(0x1826, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:58:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x44}}, 0x0) 16:58:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x22c8f000) 16:58:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040081, &(0x7f0000000040)=@qipcrtr, 0x80) 16:58:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x401c5820, &(0x7f0000000280)) 16:58:19 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:58:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 16:58:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x0, 0x0, 0x0, 0x1040, 0x1}, 0x48) 16:58:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x22c8f000) 16:58:19 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 16:58:19 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003100)={&(0x7f00000030c0)='./file0\x00'}, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), r0) 16:58:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) 16:58:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5411, &(0x7f0000000040)) 16:58:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x22c8f000) 16:58:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000280)) 16:58:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 16:58:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 16:58:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@kfunc], &(0x7f00000006c0)='GPL\x00', 0x5, 0xd7, &(0x7f0000000700)=""/215, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0}) 16:58:20 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00'}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:58:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:20 executing program 4: r0 = syz_io_uring_setup(0x61e8, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:58:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:58:21 executing program 1: io_uring_setup(0x3809, &(0x7f00000006c0)) 16:58:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x3a02, 0x95, &(0x7f0000000440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) 16:58:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x22c8f000) 16:58:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 16:58:21 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00'}) 16:58:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0}) 16:58:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 222.864720][ T4627] veth0_vlan: mtu less than device minimum 16:58:22 executing program 2: setgroups(0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0]) 16:58:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 16:58:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:58:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1c3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 16:58:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) 16:58:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x3, 0x0, 0x0, 0x686}]}) 16:58:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) 16:58:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000140)) 16:58:22 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:58:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 16:58:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 16:58:22 executing program 2: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)) 16:58:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) 16:58:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x37fe0}}, 0x0) 16:58:23 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xec, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) 16:58:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x20000294}}, 0x0) 16:58:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0}) 16:58:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 16:58:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) 16:58:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 224.542180][ T3544] usb 2-1: new full-speed USB device number 4 using dummy_hcd 16:58:23 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:58:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 16:58:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:23 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x16a15e99db6c1bc1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:58:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) [ 224.934346][ T3544] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.986731][ T4686] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 224.993622][ T7] Bluetooth: hci0: command 0x0401 tx timeout 16:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x30}}, 0x0) [ 225.132711][ T3544] usb 2-1: New USB device found, idVendor=056a, idProduct=00ec, bcdDevice= 0.40 [ 225.142856][ T3544] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.151007][ T3544] usb 2-1: Product: syz [ 225.155425][ T3544] usb 2-1: Manufacturer: syz [ 225.160142][ T3544] usb 2-1: SerialNumber: syz [ 225.393436][ T3544] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 225.592951][ T3544] usb 2-1: USB disconnect, device number 4 16:58:25 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x44040, 0x0) 16:58:25 executing program 2: setgroups(0x2, &(0x7f00000003c0)=[0x0, 0x0]) 16:58:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xffff8000, 0x4) 16:58:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 16:58:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) 16:58:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xb0}}, 0x0) 16:58:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x89a1, &(0x7f00000000c0)={0x0, 0x0}) 16:58:25 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xec, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 16:58:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000001c0)) 16:58:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 16:58:25 executing program 1: syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x797e, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:58:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) 16:58:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0}) 16:58:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 16:58:26 executing program 0: socketpair(0x0, 0xdaf0cbafd290915f, 0x0, 0x0) [ 227.212015][ T3544] usb 4-1: new full-speed USB device number 3 using dummy_hcd 16:58:26 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:58:26 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:58:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 16:58:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8904, &(0x7f00000000c0)={0x0, 0x0}) [ 227.612672][ T3544] usb 4-1: unable to get BOS descriptor or descriptor too short 16:58:26 executing program 3: syz_io_uring_setup(0xe5f, &(0x7f0000000280), &(0x7f0000400000/0xc00000)=nil, &(0x7f000093a000/0x1000)=nil, &(0x7f0000000300), 0x0) 16:58:26 executing program 0: syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 227.803043][ T4731] ieee802154 phy0 wpan0: encryption failed: -22 [ 227.933047][ T3544] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 227.942566][ T3544] usb 4-1: can't read configurations, error -71 16:58:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xf}, 0x14}}, 0x0) 16:58:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 16:58:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x37fe0}}, 0x0) 16:58:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$eventfd(r0, &(0x7f0000004840), 0x8) 16:58:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 16:58:27 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:58:27 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000006c0), 0x2) 16:58:27 executing program 1: syz_io_uring_setup(0x3b48, &(0x7f0000000200), &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:58:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000008"], 0x30}}, 0x0) 16:58:27 executing program 2: socketpair(0x18, 0x0, 0x5, &(0x7f0000000640)) 16:58:27 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000080)={'wlan0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) 16:58:27 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) read$eventfd(r0, &(0x7f00000000c0), 0x8) 16:58:27 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000080)) [ 228.863523][ T4759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "2bd2fc6498ff31e7e83eb90346"}]}, 0x3c}}, 0x0) 16:58:28 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x4) 16:58:28 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/loop0', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001f00)=""/62, 0x3e) 16:58:28 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x1c}, &(0x7f0000000080)) 16:58:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8902, &(0x7f0000000040)={0x1e, 0x0}) 16:58:28 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000acbf0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 16:58:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x400448dd, &(0x7f00000000c0)={0x0, 0x0}) 16:58:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)={'veth1_macvtap\x00'}) 16:58:28 executing program 2: r0 = syz_io_uring_setup(0x109d, &(0x7f0000000480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000640)=[r1], 0x1) 16:58:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 16:58:28 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) 16:58:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0}) 16:58:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}, 0x8}, 0x0) 16:58:29 executing program 2: mkdir(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 16:58:29 executing program 3: mount$9p_fd(0x0, &(0x7f0000001b40)='./file0/file0\x00', 0x0, 0x0, 0x0) 16:58:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b"], 0x30}}, 0x0) 16:58:29 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x1, 0x31, 0xffffffffffffffff, 0x0) 16:58:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x23f, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:58:29 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) 16:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r1, 0x23f, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 230.429445][ T4803] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:58:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x8}, 0x0) 16:58:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:58:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$eventfd(r0, 0x0, 0x0) 16:58:29 executing program 1: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0xffffff7f) 16:58:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14}, 0xfffffffffffffd0f}}, 0x0) 16:58:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 16:58:29 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x3040000, 0x0) 16:58:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0}) 16:58:30 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 16:58:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x89a0, &(0x7f00000000c0)={0x0, 0x0}) 16:58:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:58:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x30}}, 0x0) 16:58:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5452, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) 16:58:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$pppl2tp(r0, 0x0, 0x0) 16:58:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r1, 0x23f, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:58:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x28}}, 0x0) 16:58:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x3, 0x0, 0x0, 0x1}}, 0x2e) 16:58:30 executing program 2: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2e22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:58:30 executing program 4: socketpair(0x10, 0x3, 0x7, &(0x7f0000000c40)) 16:58:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8901, &(0x7f0000000040)={0xfd3c, 0x0}) 16:58:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 16:58:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x20000294}}, 0x0) 16:58:30 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) 16:58:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00', 0x0}) 16:58:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d4, &(0x7f00000000c0)={0x0, 0x0}) 16:58:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 16:58:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0}) 16:58:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x89a0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) [ 232.282199][ T3544] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:58:31 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x3040000, &(0x7f0000000080)) [ 232.667413][ T3544] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.832262][ T3544] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 232.841498][ T3544] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.849922][ T3544] usb 3-1: Product: syz [ 232.856006][ T3544] usb 3-1: Manufacturer: syz [ 232.860726][ T3544] usb 3-1: SerialNumber: syz [ 232.979922][ T3544] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 233.177047][ T3138] usb 3-1: USB disconnect, device number 2 16:58:32 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x40, 0x2}, &(0x7f0000000100)) 16:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 16:58:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d3, &(0x7f00000000c0)={0x0, 0x0}) 16:58:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x35, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 16:58:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40881) 16:58:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB='\f\x00'], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x18, 0xffff3906, 0x4, 0x0, 0x35, 0xffffffffffffffff, 0x800000, '\x00', r1, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0xe2aa, 0x80000001, 0x1000, 0xa19, 0xffffffffffffffff, 0x1, '\x00', r1, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x80000001, 0x7f, 0x14, 0x1, 0x748b, '\x00', r1, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x48) [ 233.879937][ T4874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:58:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8901, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) 16:58:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 16:58:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:58:33 executing program 4: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000080)) 16:58:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8940, &(0x7f00000000c0)={0x0, 0x0}) 16:58:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5452, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{@none}]}) 16:58:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8902, &(0x7f00000000c0)={0x0, 0x0}) 16:58:33 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x41c183, 0x0) 16:58:33 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:58:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8940, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) 16:58:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB='\f'], 0x30}}, 0x0) 16:58:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 16:58:33 executing program 3: syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x557f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:58:33 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe2(&(0x7f0000000000), 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x7fff}, 0x0, 0x0, 0x0, 0x0) 16:58:34 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 16:58:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "03a0f0767826bf983884f2f2da75"}, @llc, @phonet}) [ 235.052319][ T4907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:58:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 16:58:34 executing program 4: r0 = io_uring_setup(0x240, &(0x7f0000000280)) write$binfmt_elf64(r0, 0x0, 0x0) 16:58:34 executing program 3: getresgid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) 16:58:34 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'nr0\x00'}) 16:58:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000042c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 16:58:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:58:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8903, &(0x7f00000000c0)={0x0, 0x0}) 16:58:34 executing program 3: socket$inet(0x2, 0x0, 0x605a) 16:58:34 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x10) 16:58:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16], 0x3c}}, 0x0) 16:58:35 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x77359400}) 16:58:35 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) 16:58:35 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 16:58:35 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0xa2deb851477d72f2, 0x0) 16:58:35 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001140)) 16:58:35 executing program 5: socketpair(0x3, 0x0, 0xffffffff, &(0x7f0000000000)) 16:58:35 executing program 0: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) 16:58:35 executing program 4: socketpair(0xa, 0x2, 0x4, &(0x7f0000000180)) 16:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000b80), r0) 16:58:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50}, 0x50) 16:58:35 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0xa, 0x80000, 0x5, &(0x7f0000000b00)) 16:58:35 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') 16:58:36 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 16:58:36 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) 16:58:36 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:58:36 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 16:58:36 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 16:58:36 executing program 2: io_uring_setup(0x5fb2, &(0x7f0000000000)={0x0, 0xaf90}) 16:58:36 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000008640)={0x28, 0x0, r1, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) read$FUSE(r0, &(0x7f00000086c0)={0x2020}, 0x2020) 16:58:36 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) io_uring_setup(0x0, 0x0) 16:58:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 16:58:36 executing program 4: add_key$user(&(0x7f0000000940), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:58:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file1\x00'}, 0x10) 16:58:37 executing program 0: r0 = io_uring_setup(0x69f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 16:58:37 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40850) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a00)='/sys/module/mrp', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 16:58:37 executing program 5: getresgid(0x0, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) 16:58:37 executing program 3: syz_open_dev$sg(&(0x7f0000000540), 0x8, 0x0) 16:58:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000003400), &(0x7f0000003440)=0xc) 16:58:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@kfunc], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:37 executing program 0: io_uring_setup(0x5e, &(0x7f00000002c0)) 16:58:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x600002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 16:58:37 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:58:37 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 16:58:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:58:37 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 16:58:37 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x212240, 0x0) 16:58:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 16:58:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001700)={'wlan0\x00'}) 16:58:38 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) 16:58:38 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000340), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0189436, &(0x7f0000000500)) 16:58:38 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 16:58:38 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x9000) 16:58:38 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x102181, 0x0) 16:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001480)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001440)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 16:58:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), 0xffffffffffffffff) 16:58:38 executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 16:58:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 16:58:38 executing program 5: mq_open(&(0x7f0000000400)='-,$*&]*{\xf8\'*[\x00', 0x0, 0x0, 0x0) 16:58:38 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000029c0)='/sys/class/hidraw', 0x0, 0x0) 16:58:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, 0x0) 16:58:39 executing program 4: io_uring_setup(0x5fb2, &(0x7f0000000000)={0x0, 0x0, 0x10}) 16:58:39 executing program 2: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 16:58:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xfffffdc3) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r1, &(0x7f0000006600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000002040)={0x18, 0x0, r2}, 0x18) 16:58:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 16:58:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a00)='/sys/module/mrp', 0x0, 0x0) 16:58:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xfcd19c4041783856, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 16:58:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:58:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 16:58:39 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:58:39 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0x2710}}) 16:58:39 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), 0xffffffffffffffff) 16:58:39 executing program 2: syz_open_dev$hidraw(&(0x7f0000000a40), 0x0, 0x0) 16:58:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:58:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000003480), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 16:58:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x40}}, 0x0) 16:58:40 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:58:40 executing program 4: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) 16:58:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000004100)={0x18, 0x0, r2}, 0x18) 16:58:40 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f00000034c0)) 16:58:40 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000004140)=""/4) 16:58:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x1}}) 16:58:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000042c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) 16:58:40 executing program 4: add_key$user(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, &(0x7f00000009c0)='\a', 0x1, 0xfffffffffffffffb) 16:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:58:40 executing program 3: memfd_create(&(0x7f0000000080)='\x00', 0x6) 16:58:41 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) 16:58:41 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 16:58:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000003440)) 16:58:41 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 16:58:41 executing program 4: socketpair(0xa, 0x2, 0x3, &(0x7f0000000180)) 16:58:41 executing program 1: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)=""/180, 0xb4) 16:58:41 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 16:58:41 executing program 0: r0 = memfd_secret(0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) 16:58:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000003480), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113886) 16:58:41 executing program 5: r0 = memfd_secret(0x0) write$eventfd(r0, 0x0, 0x0) 16:58:41 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000029c0)='/sys/class/hidraw', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:58:41 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x8a-!.-\x92#:---O\x00') 16:58:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000042c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000004300)={@any, 0x2}) 16:58:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80) 16:58:42 executing program 5: socket$inet(0x2, 0x3, 0x3e) 16:58:42 executing program 1: r0 = io_uring_setup(0x69f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) 16:58:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000063c0)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) 16:58:42 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0x2710}}) 16:58:42 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a00)='/sys/module/mrp', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 16:58:42 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0) 16:58:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000003480), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 16:58:42 executing program 1: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='D', 0x1, 0xfffffffffffffffe) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 16:58:42 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 16:58:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), 0xffffffffffffffff) 16:58:43 executing program 2: io_uring_setup(0x5fb2, &(0x7f0000000000)) 16:58:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000042c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000004300)) 16:58:43 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000b00)) 16:58:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 16:58:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @private}}}) 16:58:43 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:58:43 executing program 2: socketpair(0x1e, 0x0, 0x8001, &(0x7f0000000000)) 16:58:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 16:58:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 16:58:43 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x2050, 0x1) 16:58:43 executing program 0: socketpair(0x0, 0x800, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406a05d000c40d964f03010902"], 0x0) 16:58:43 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000d80)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1400) 16:58:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)=0x9) 16:58:44 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) 16:58:44 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)) 16:58:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) [ 245.232071][ T3138] usb 1-1: new high-speed USB device number 2 using dummy_hcd 16:58:44 executing program 4: socketpair(0x1e, 0x0, 0x5f79722, &(0x7f0000001140)) 16:58:44 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x214, &(0x7f0000000340)={0x0, 0x0, 0x4}) socket$l2tp6(0xa, 0x2, 0x73) 16:58:44 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000042c0), 0x2, 0x0) 16:58:44 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 16:58:44 executing program 5: bpf$ITER_CREATE(0x23, 0x0, 0x0) [ 245.592293][ T3138] usb 1-1: config 0 has no interfaces? 16:58:44 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) [ 245.752689][ T3138] usb 1-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= d.c4 [ 245.764693][ T3138] usb 1-1: New USB device strings: Mfr=150, Product=79, SerialNumber=3 [ 245.774110][ T3138] usb 1-1: Product: syz [ 245.778407][ T3138] usb 1-1: Manufacturer: syz [ 245.783213][ T3138] usb 1-1: SerialNumber: syz [ 245.885408][ T3138] usb 1-1: config 0 descriptor?? [ 246.130972][ T3138] usb 1-1: USB disconnect, device number 2 16:58:45 executing program 0: socketpair(0x18, 0x0, 0x8000, &(0x7f0000000000)) 16:58:45 executing program 1: syz_open_dev$loop(&(0x7f0000002180), 0x0, 0x105000) 16:58:45 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000003480), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) 16:58:45 executing program 5: socketpair(0xa, 0x2, 0x106, &(0x7f0000000180)) 16:58:45 executing program 3: io_uring_setup(0x214, &(0x7f0000000340)={0x0, 0x0, 0x4}) 16:58:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x364}, 0x14}}, 0x0) 16:58:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000880)=0xffffffff, 0x4) 16:58:46 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:58:46 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}) 16:58:46 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000000180)) 16:58:46 executing program 0: r0 = io_uring_setup(0x69f, &(0x7f0000000000)={0x0, 0x5fe2, 0x0, 0x0, 0x19c}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) 16:58:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000003480), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x80000001) 16:58:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:58:46 executing program 2: socketpair(0x29, 0x2, 0x1, &(0x7f0000000180)) 16:58:47 executing program 1: socketpair(0x3, 0x0, 0x300, &(0x7f0000000180)) 16:58:47 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), r0) 16:58:47 executing program 0: syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) 16:58:47 executing program 5: io_uring_setup(0x50c4, &(0x7f0000000100)={0x0, 0x1641, 0x1c}) 16:58:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000b80), r0) 16:58:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 16:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x0) 16:58:47 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 16:58:47 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) io_uring_setup(0x214, &(0x7f0000000340)) 16:58:47 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 16:58:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000008640)={0x28, 0x0, r1, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 16:58:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000b80), r0) 16:58:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 16:58:48 executing program 0: io_uring_setup(0x5fb2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2af}) 16:58:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:58:48 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 16:58:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:58:48 executing program 2: socketpair(0x8, 0x80000, 0x0, &(0x7f00000007c0)) 16:58:48 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f00000001c0)) 16:58:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x8003) 16:58:48 executing program 1: syz_open_dev$MSR(&(0x7f0000000080), 0x1200000000000000, 0x0) 16:58:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 16:58:48 executing program 2: bpf$ITER_CREATE(0x19, 0x0, 0x0) 16:58:49 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x850) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a00)='/sys/module/mrp', 0x20000, 0x80) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) socketpair(0x0, 0x2, 0x5f79722, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001180), 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x104, 0x0, 0x0, 0x70bd28, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x104}}, 0x0) 16:58:49 executing program 0: io_uring_setup(0x50c4, &(0x7f0000000100)={0x0, 0x0, 0x1c}) 16:58:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:58:49 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x2a0c2) 16:58:49 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x3000) 16:58:49 executing program 2: add_key$user(&(0x7f0000000940), 0x0, &(0x7f00000009c0)='\a', 0x1, 0xfffffffffffffffb) 16:58:49 executing program 0: r0 = memfd_secret(0x0) connect$pppl2tp(r0, &(0x7f0000000380), 0x26) 16:58:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:58:49 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x10}}]}}}]}}]}}, 0x0) 16:58:49 executing program 3: bpf$ITER_CREATE(0x1e, 0x0, 0x0) 16:58:49 executing program 1: add_key$user(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 16:58:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000001) 16:58:49 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x40002) 16:58:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 16:58:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) 16:58:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000086c0)={0x2020}, 0x2020) 16:58:50 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x3}}) [ 251.012163][ T3138] usb 5-1: new full-speed USB device number 2 using dummy_hcd 16:58:50 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0/file0\x00', 0x202000, 0x0) 16:58:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 16:58:50 executing program 3: syz_open_dev$sg(&(0x7f0000006580), 0x2, 0x6802) [ 251.372962][ T3138] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.543173][ T3138] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 251.552655][ T3138] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.560797][ T3138] usb 5-1: Product: syz [ 251.565254][ T3138] usb 5-1: Manufacturer: syz [ 251.569986][ T3138] usb 5-1: SerialNumber: syz [ 251.917116][ T3138] usb 5-1: USB disconnect, device number 2 16:58:51 executing program 4: io_uring_setup(0x214, &(0x7f0000000340)) 16:58:51 executing program 1: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x80) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f0000001140)) 16:58:51 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x8e}}) 16:58:51 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)) 16:58:51 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x401c5820, 0x0) 16:58:51 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)) 16:58:51 executing program 0: memfd_secret(0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 16:58:51 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0x1f}}]}}}]}}]}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) 16:58:51 executing program 2: io_uring_setup(0x5e, &(0x7f00000002c0)={0x0, 0x0, 0x4}) 16:58:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:58:51 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000180)) 16:58:51 executing program 1: r0 = memfd_secret(0x0) connect$pppl2tp(r0, 0x0, 0x0) 16:58:52 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x600002, 0x0) 16:58:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x1) 16:58:52 executing program 5: r0 = io_uring_setup(0x69f, &(0x7f0000000000)={0x0, 0x5fe2}) r1 = memfd_secret(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 16:58:52 executing program 1: getresgid(&(0x7f0000002040), 0x0, 0x0) 16:58:52 executing program 4: semget(0x3, 0x4, 0x346) [ 253.182229][ T5] usb 4-1: new full-speed USB device number 5 using dummy_hcd 16:58:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 16:58:52 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = getpgrp(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setown(r3, 0x6, r2) fcntl$setown(r0, 0x6, r2) dup2(r1, r0) [ 253.552134][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 253.732200][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.741566][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.752310][ T5] usb 4-1: Product: syz [ 253.756654][ T5] usb 4-1: Manufacturer: syz [ 253.761423][ T5] usb 4-1: SerialNumber: syz [ 254.196265][ T5] usb 4-1: USB disconnect, device number 5 16:58:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 16:58:53 executing program 5: semget(0x2, 0x0, 0x559) 16:58:53 executing program 4: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) setregid(r0, 0x0) 16:58:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:58:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000080)) 16:58:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 16:58:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 16:58:53 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 16:58:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), 0x4) 16:58:54 executing program 2: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:58:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x811, r0, 0x0) 16:58:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) geteuid() rmdir(&(0x7f0000000080)='./file0\x00') 16:58:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) select(0x40, &(0x7f0000000040)={0xa08c}, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x7ff}, 0x0, 0x0, 0x0) 16:58:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="397dd4e031f21c0308237a1379364394d87ecd85d892887a033f87406e96ac7ab703d14b8947f138ee3e426ce0e1d5e9c603d3a14c69bf5138f58b23a7475f0c143e1240deb655275b6622c7e107d24997a3295df53112b0c789437da3a7101cfa28c9a368e7172f5c8923012d67352d4ec40e2068c86a1e9b53fbce03f73cfd99debbe7f531bdd34bdf0c7ed9315209a62228f45616103b5f66463a0a663fa747dfb3d5d3787ee33ebb73d4de95114fc40bc8d56081fbdcb7658ca1085a9c3de26b575d01a42adab59d238a74927d822b6712e8aed525dd2d2eb89b1d10ce002cea11ff7077de", 0xe7}, {&(0x7f0000000200)="272c9fc373e759645cf4160d4a2781428de7091f0fee25e5e222370cfbffa2ceed4b33b44cbd5559e5b5b2722b1f1c9e983bd6d7ea3aff139e2ae780723b0335f29c1bb260f4732d2fb226d5cea77feebcd4df5261cf3de17188c3cd60edbe1eda3151fb66fd94056b3b43d7b4379e35e289f0200eb55d614ffacf14ce6a10aaaf280f19ffc9d872319a", 0x8a}], 0x2}, 0x0) 16:58:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000000)="61d0040aa07d0671c13380734260a4b2fcbdfbfbbdfdc17de257fcaaf041cbd191fd5db4bc1508c4c35e82f8815033717cf2cd5a8491f2415500fb252eb978eac65f9a6479e2e7c60be9bc72f9025fd25611fd5174abd06defccd6e3218f3d2d2bd35597b48e345dd8b019abf5ec84ebbc93e0ff4d772d8fedf0261118a80ffead17a6d830ec864b486cd78030e1160126", 0x91}], 0x100000000000002a}, 0x2) 16:58:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 16:58:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:58:54 executing program 0: syz_emit_ethernet(0x3c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08060001"], 0x0) 16:58:54 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x61c0fdc80c9893ba) 16:58:54 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:58:54 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 16:58:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2}, 0xc) 16:58:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 16:58:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x10, 0x0) close(r0) 16:58:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="61d0040aa07d0671c13380734260a4b2fcbdfbfbbdfdc17de257fcaaf041cbd191fd5db4bc1508c4c35e82f8815033717cf2cd5a8491f241552efb252eb978eac65f9a6479e2e7c60be9bc72f9025fd25611fd5174abd06defccd6e3218f3d2d2bd35597b48e345dd8b019abf5ec84ebbc936adc4d772d8fedf0261118a80ffead17a6d830ec864b486cd78030e1160126", 0x91}, {&(0x7f0000000000)="e80d3eb7e54e47209f5c62e70160978b64f64bbe600e7e4815612d8a83380bd57ffa737e2db1eb5fb4d291869c5efeec061de65278b19515963cac9a43178ebea2e7dc3f6ba908755c220dfbebbb68a0812459d66d11934cf6d6bdb43c7be2d8662bf60d80f2af48fa28f5f43fad80888bc28e1da327152be16ba1584bd246c871f14b450f9a38c85179cf4569ae73ba84f1923007305bfc4581c0d2ef941aa115ad9148d85bbd5aceecb3c502a6a893993cc1500112416f814fcbdfed8c6fc0ad78bd8125e9457f80a5b7a8e5996401cfe16c6e911eeeef5b75d02aebab30e2", 0xe0}], 0x2}, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000240)="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", 0x201}], 0x1}, 0x0) 16:58:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) 16:58:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x800, 0x0, 0x0) 16:58:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="ecdbefc5ef58355e60074b674b5cce09542330d3537770e87f1286fd104cd7392cb86d802e17bcb9147f010be9461db3266feac49a2896f099accea580e4621d9035de23a1ec9c4e387490713f5999d982cc2fa2cb9dee145c3b55fe838f8a7bd5c798e84520eda1d6a80ba56c09bbdc0b814136baa44fc04ae52973414de24ceba6d887eb587ebd75b87c7de4f6aaff1d", 0x91}], 0x1}, 0x408) 16:58:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 16:58:55 executing program 4: select(0x40, &(0x7f0000000200), 0x0, 0xffffffffffffffff, 0x0) 16:58:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 16:58:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000040)={0xa08c}, 0x0, 0x0, 0x0) r0 = geteuid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, 0x0, 0x0) 16:58:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 16:58:55 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 16:58:55 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 16:58:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000180)="61d0040aa07d0671c13380734260a4b2fcbdfbfbbdfdc17de257fcaaf041cbd191fd5db4bc1508c4c35e82f8815033717cf2cd5a8491f241552efb252eb978eac65f9a6479e2e7c60be9bc72f9025fd25611fd5174abd06defccd6e3218f3d2d2bd35597b48e345dd8b019abf5ec84ebbc936adc4d772d8fedf0261118a80ffead17a6d830ec864b486cd78030e1160126", 0x91}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000240)="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", 0x201}], 0x1}, 0x0) 16:58:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() chown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 16:58:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:58:56 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 16:58:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000180)="61d0040aa07d0671c13380734260a4b2fcbdfbfbbdfdc17de257fcaaf041cbd191fd5db4bc1508c4c35e82f8815033717cf2cd5a8491f241552efb252eb978eac65f9a6479e2e7c60be9bc72f9025fd25611fd5174abd06defccd6e3218f3d2d2bd35597b48e345dd8b019abf5ec84ebbc936adc4d772d8fedf0261118a80ffead17a6d830ec864b486cd78030e1160126", 0x91}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 16:58:56 executing program 1: syz_emit_ethernet(0x10e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:56 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:56 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 16:58:56 executing program 4: syz_emit_ethernet(0x40, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:56 executing program 5: select(0x40, &(0x7f0000000380), &(0x7f0000000400)={0x3}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x9}, 0x0) dup2(r1, r0) 16:58:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000080)={0x7fff}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffffffff}, 0x0) dup2(r1, r0) 16:58:56 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 16:58:56 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 16:58:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 16:58:56 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @val, {@arp={0x813, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "0e7d7e6b4a2442a2b9b9227962f3d3fc"}}}}, 0x0) 16:58:56 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 16:58:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 16:58:56 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:58:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) fchdir(r1) 16:58:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 16:58:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000004}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:58:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x3, 0x1}, 0x22) 16:58:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x1e, &(0x7f0000000100), 0x8) 16:58:57 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xb94, 0x0, 0x32401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 16:58:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x12c, r1, 0x11, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xe8, 0x1, '\xe6\x03,\'\x00o\x9b0\x9c\x962\n\xdfN\x9c\x10e\x02\x0e\xdd\xa0J&\xfd\xa7\xafl:\x19\x9bz\xd3\r\x93\n\x00\xb4z0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 258.586436][ T5495] device bond_slave_0 entered promiscuous mode [ 258.592848][ T5495] device bond_slave_1 entered promiscuous mode [ 258.602614][ T5495] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 258.612858][ T5495] team0: Device macvlan2 is up. Set it down before adding it as a team port 16:58:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:58:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00'}, 0x30) [ 258.803525][ T5495] device bond_slave_0 left promiscuous mode [ 258.809711][ T5495] device bond_slave_1 left promiscuous mode 16:58:58 executing program 3: socketpair(0x1e, 0x1, 0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007f40)=[{{&(0x7f0000003ac0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f00000040c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000540)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)={[{0x2d, 'io'}, {0x2b, 'cpuacct'}]}, 0xd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4002, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x6c000000}]}]}, 0x20}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r0, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYRESDEC=r3, @ANYRES64, @ANYRES64, @ANYRESDEC], &(0x7f0000000680)=0xc7) r5 = accept4$x25(r1, &(0x7f0000000440)={0x9, @remote}, &(0x7f0000000480)=0x12, 0x40000) sendmsg(r5, &(0x7f0000000940)={&(0x7f00000006c0)=@hci={0x1f, 0x98}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000780)="d6ca9067c96da6ed1e333099af653511209dcc71f2fe07a7a2ba4ffbf249c7d187a0bbea6b3ad7e54935ceb9d9874c0837401014b54023faa7ec63360509129a855146f79e66b97c9b", 0x49}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x140}, 0x5000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x20040082}, 0x40000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0x208e24b) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$int_in(r7, 0x5421, &(0x7f00000003c0)=0x8000) sendto(r7, &(0x7f0000000040)="2ef4023d8a0f6dd557b48cb063864386a32a874371b42fa7b20d8e0197a533ce33beae77bf79c546ef871e32ed1c7afe38f935641d8a8e9cd234bc58cfc40ad9821721b871895129f7250447047e8f67ec14e2fa939526697bf18e4579ebcf91d6a98aa2b61035dcdb697d56b13701b783cfb868e30b363e46192e58e1ebf82aaf24e768de4be97967f01961d515e8765f79007a84dc56594fd2f202b767335d83110397062dbed37dc35500e7078abff0a1ed6b79df86d85e942d0ba3a1407d92f1b496bfbc656f877ce17c020d0e189b2da6e68506b383e128", 0xda, 0x44090, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x3, 0x1, 0x1, 0x1}}, 0x80) connect$llc(r7, &(0x7f0000000000)={0x1a, 0x10e}, 0x10) [ 259.118628][ T5501] device bond_slave_0 entered promiscuous mode [ 259.125078][ T5501] device bond_slave_1 entered promiscuous mode [ 259.134735][ T5501] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 259.146757][ T5501] team0: Port device macvlan2 added 16:58:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) close(r1) 16:58:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x12c, r1, 0x11, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xe8, 0x1, '\xe6\x03,\'\x00o\x9b0\x9c\x962\n\xdfN\x9c\x10e\x02\x0e\xdd\xa0J&\xfd\xa7\xafl:\x19\x9bz\xd3\r\x93\n\x00\xb4z0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) [ 259.404350][ T5509] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:58:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000180)=@ethtool_ts_info}) [ 259.658309][ T24] audit: type=1804 audit(1646153938.706:2): pid=5515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1533146522/syzkaller.qCzZfr/132/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 16:58:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, 0x7, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 16:58:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x3f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x8, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32], 0x100000530) 16:58:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x3f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x8, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32], 0x100000530) 16:58:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:58:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 16:58:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14}, 0x5f}}, 0x0) 16:58:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 16:58:59 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'wg2\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000000)={'syztnl1\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x2) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0xe, 0x7, 0x2, {{0x1, '@'}, 0x3}}, 0xe) socket$inet_sctp(0x2, 0x1, 0x84) 16:58:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)='\x00') 16:58:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:58:59 executing program 5: syz_clone(0x4c189200, 0x0, 0x0, 0x0, 0x0, 0x0) 16:58:59 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x0, 0x1}) 16:58:59 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000900)=[{&(0x7f00000002c0)=""/138, 0x8a}], 0x1, &(0x7f0000000b80)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1, 0x0) 16:58:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) 16:59:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 16:59:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc20000044a24f"], 0x20dc}}, 0x0) 16:59:00 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000007c0)={0x0, 0x7, 0x0, {0xa, @sdr}}) 16:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) 16:59:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) listen(r0, 0x81) 16:59:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x87c3, 0xb01f, 0x6fd2, 0x48, 0x1}, 0x48) 16:59:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @broadcast, @dev}, 0xc) 16:59:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0xa, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:59:01 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r0, 0x894b, &(0x7f0000000000)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_macvtap\x00'}) 16:59:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x1}}, 0xe8) 16:59:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth1_vlan\x00'}, 0x18) [ 262.366681][ T5588] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_vlan, syncid = 0, id = 0 16:59:01 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0x0}, 0x10) 16:59:01 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003a80)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 16:59:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 16:59:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 16:59:01 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) 16:59:01 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003b80)={&(0x7f0000003b40)='./file0\x00'}, 0x10) 16:59:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0xe, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:59:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:59:02 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000018c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:59:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000003640), 0x84000, 0x0) 16:59:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 16:59:02 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) unlink(&(0x7f00000036c0)='./file0\x00') 16:59:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101, 0x0) 16:59:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 16:59:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xb}]}}, &(0x7f00000001c0)=""/137, 0x26, 0x89, 0x1}, 0x20) 16:59:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x202a80, 0x0) close(r0) 16:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/137, 0x1a, 0x89, 0x1}, 0x20) 16:59:03 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 16:59:03 executing program 5: syz_io_uring_complete(0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_io_uring_setup(0x782b, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) epoll_create(0x0) 16:59:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x15d1, &(0x7f0000008380)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000008400), &(0x7f0000008440)) 16:59:03 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/55, 0x37) syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, 0x0) 16:59:03 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 16:59:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 16:59:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:59:04 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 16:59:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000140)) 16:59:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000019180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 16:59:04 executing program 0: socketpair(0x22, 0x3, 0x0, &(0x7f0000001080)) 16:59:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 16:59:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x3c, r1, 0xc01, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMKID={0x14, 0x55, "240e6a80b709e128614c5f39892b2c9e"}]}, 0x3c}}, 0x0) 16:59:04 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "31aca7", 0x1c, 0x3a, 0x0, @private0, @dev={0xfe, 0x80, '\x00', 0x1b}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 16:59:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f00000004c0)=""/239, 0xef) 16:59:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x111}}, 0x20) 16:59:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:59:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 16:59:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) 16:59:04 executing program 2: syz_clone(0x50000000, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 16:59:04 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="af"], 0xd0}}, 0x0) 16:59:05 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000023c0)=ANY=[]) 16:59:05 executing program 0: clock_gettime(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000180)) 16:59:05 executing program 5: syz_clone(0x42204200, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:05 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "062175bc3bc10aa5abd1337aa899f9be3a3834e5ecc309d93f41012aa91699758f96f59949a863afc55d81b4eb695e00cdca770c75583e8aa3048e629b28e132"}, 0x2e, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 16:59:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:59:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 16:59:05 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:59:05 executing program 4: pselect6(0x5f050000, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 16:59:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) 16:59:06 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 16:59:06 executing program 1: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)='O', 0x1, 0xfffffffffffffffe) 16:59:06 executing program 3: keyctl$link(0x45, 0x0, 0x0) 16:59:06 executing program 5: socket$alg(0x2, 0x2, 0x0) 16:59:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000100)='=', 0x1, r0) 16:59:06 executing program 0: socket$alg(0x63, 0x3, 0x0) 16:59:06 executing program 2: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 16:59:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:59:06 executing program 1: keyctl$link(0x10, 0x0, 0x0) 16:59:06 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000280)}, {&(0x7f00000002c0), 0x0, 0x8000000000000000}]) syz_clone(0x2900, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0) 16:59:06 executing program 4: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='O', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 16:59:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8905, 0x0) 16:59:06 executing program 0: timer_create(0x2, &(0x7f0000000100)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 16:59:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000000)={'gre0\x00', 0x0}) 16:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000000)={'gre0\x00', 0x0}) 16:59:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000000)={'gre0\x00', 0x0}) 16:59:07 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200) 16:59:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="522c7ab2", 0x4) 16:59:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 16:59:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$packet(r0, 0x0, 0x0) 16:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000000)={'gre0\x00', 0x0}) 16:59:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 16:59:07 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x20000158}, './file0\x00'}) 16:59:07 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 16:59:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000580)=@raw=[@call], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:59:07 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001200), 0x0) read$proc_mixer(r0, 0x0, 0xfffffffffffffd7f) 16:59:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 16:59:08 executing program 5: getgid() getresgid(0x0, 0x0, 0x0) setgroups(0x432a, &(0x7f0000000000)=[0x0]) 16:59:08 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 269.228360][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.235317][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 16:59:08 executing program 3: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) 16:59:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) 16:59:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 16:59:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:59:08 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x8, 0x7ff, 0x9}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x5, 0x8, 0xffff}) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000340)={0x101, 0xad87, 0x4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000002c0)={r3}) 16:59:08 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x522d7ca10b103fa1) 16:59:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000301011300000000000000000c00000006001240000000000600124000000000080007400000000608001a"], 0x34}}, 0x0) 16:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x301}, 0x14}}, 0x0) 16:59:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4044, 0x0, 0x0) 16:59:09 executing program 3: syz_io_uring_setup(0x5676, &(0x7f00000009c0)={0x0, 0x0, 0x22}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000a40)) 16:59:09 executing program 5: getgid() getresgid(0x0, 0x0, 0x0) setgroups(0x432a, &(0x7f0000000000)=[0x0]) 16:59:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1600bd80, 0x0, 0x0) 16:59:09 executing program 1: add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 16:59:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 16:59:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x9, 0xfff, 0x8}, 0x48) 16:59:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:59:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15}, 0x48) 16:59:09 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200)=0xc000000000, 0x8) sync() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1d, 0x6, 0x525) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x4dc, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x46d, 0x33, @data_frame={@no_qos=@type00={{0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x5ff8}, @device_b, @device_b, @initial, {0xd, 0x7f}}, @random="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"}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {}, @device_a, @device_b}}, @NL80211_ATTR_MAC={0xfffffffffffffc37}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x7ff9}}}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0xea8f3e38d533068b}, 0x14}}, 0x0) 16:59:09 executing program 2: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 16:59:10 executing program 5: getgid() getresgid(0x0, 0x0, 0x0) setgroups(0x432a, &(0x7f0000000000)=[0x0]) 16:59:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 16:59:10 executing program 0: futex(&(0x7f0000000180), 0xa, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0, 0x2) 16:59:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:59:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:59:10 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000000)=@bloom_filter, 0x48) 16:59:10 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000000)=@bloom_filter, 0x48) 16:59:10 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x35, 0x63, 0x61, 0x61, 0x37, 0x30, 0x39, 0x37, 0x38, 0x62, 0x33, 0x35]}, &(0x7f0000000080)={0x0, "005988da164e67e2836704892f262389077075c18e7fcb3f2882fc52e7512999ced1bebf01b00fc4d51dd952a28b491a18c1b28fed9598b5dc39be50e936c67d"}, 0x48, 0xfffffffffffffffc) 16:59:10 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000040)=@bloom_filter, 0x48) 16:59:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x1e0, 0x1e0, 0xffffffff, 0xd0, 0xd0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'vlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @local, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 16:59:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000000)="aa", 0x1) 16:59:11 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000000)) 16:59:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)={0x18, 0x24, 0x400, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}, {&(0x7f00000000c0)={0x6c, 0x26, 0x300, 0x70bd25, 0x0, "", [@generic="fa9fd0d15372b96f6a73770e925fc3d990933c747077fde08740a58208d392ae216f47438d22cacf", @generic="3b495ee1e0fb18ab5839c062d9a13ed1da24547fdf090350466745eabac3fa8ca73115727d8772e2d7aee2f521d99e08c9"]}, 0x6c}, {&(0x7f0000000300)={0x114, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x66, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="214022c3c9a8172e6150d27cee90bdf63031abca049d5e1146d3bd9316ddf1a4e9a4146242718770cd2cf4d2563eae7f7cea3fba13ed3ed719bf6e9c74c5eeacf6f1ab510503bcf69615f9e5a8b6f9b0217e074ff07024ab5c93b3bcd9073ae95700a7b96f95c80b0996acaa3f09b1055695d72ad3a40eb7b33fd0e9f1fa6a8dd21f0ddb0046885c11a53a90b4fff92bab354179c1164c703a5a7d236133b5a99b5ca27cf63affcecea2414f513b65fa553a35b4709d69d5f2e8d96659afc746a4ba117c2810", @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x1}, @generic="5ff21198fe59dd11c83a7131b81cc48827bf1125992ac982182f3b67c714da9f9691d2d17511a2c5eba2"]}]}, 0x114}], 0x3}, 0x10000000) 16:59:11 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001280), 0xffffffffffffffff) 16:59:11 executing program 1: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="15", 0x1, 0xfffffffffffffffb) 16:59:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001340)={0x0, 0x3}, 0x4) 16:59:11 executing program 0: keyctl$clear(0xb, 0x0) 16:59:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x6) 16:59:11 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc298, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x1}}]}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x280a}}, {0x0, 0x0}]}) 16:59:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0x900}, 0x48) 16:59:11 executing program 3: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000080)="16", 0x1, 0xfffffffffffffffe) [ 272.792602][ T5835] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.5'. 16:59:11 executing program 0: memfd_create(&(0x7f0000000000)='F$\x00', 0x6) 16:59:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffe) 16:59:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xd, 0x0, 0x4, 0x0, 0x2}, 0x48) 16:59:12 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1\x00'}) [ 273.242476][ T3138] usb 3-1: new high-speed USB device number 3 using dummy_hcd 16:59:12 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0xff06ff) 16:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/216) [ 273.612808][ T3138] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:59:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0xa}, 0x48) 16:59:12 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:59:12 executing program 0: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 274.118157][ T3138] usb 3-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.40 [ 274.127475][ T3138] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.135749][ T3138] usb 3-1: Product: syz [ 274.140040][ T3138] usb 3-1: SerialNumber: syz [ 274.157588][ T5858] dlm: non-version read from control device 0 [ 274.629687][ T3138] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 274.872354][ T19] usb 3-1: USB disconnect, device number 3 16:59:14 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000340)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 16:59:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x10000000) 16:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="680000000000000000000000070000000086"], 0x68}, 0x0) 16:59:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 16:59:14 executing program 1: r0 = socket(0x10, 0x3, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000092fc7b"], 0x14}}, 0x0) 16:59:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) 16:59:14 executing program 4: r0 = semget(0x1, 0x3, 0x240) semctl$IPC_RMID(r0, 0x0, 0x0) 16:59:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c8500003000edae29bd7000fbdbdf2500000000b00301"], 0x856c}}, 0x0) 16:59:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0xa}, 0x48) [ 276.335671][ T5878] netlink: 33192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.345885][ T5878] netlink: 940 bytes leftover after parsing attributes in process `syz-executor.5'. 16:59:15 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) 16:59:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:59:15 executing program 4: mq_open(&(0x7f0000000000)='(*{[\x00', 0x0, 0x0, &(0x7f0000000080)) 16:59:16 executing program 2: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 16:59:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x5}]}) 16:59:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 16:59:16 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 16:59:16 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:59:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000040)=0x8) 16:59:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:59:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@empty, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="b77267161386", "", @local, "da8e43e1237578aa681a1fc639c6dc88"}}}}, 0x0) 16:59:17 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x4100) 16:59:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x21) 16:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/73, 0x49}, 0x82) 16:59:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)) 16:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r2, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 16:59:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:59:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "e7f7"}, &(0x7f0000000040)=0xa) 16:59:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:59:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "be"}, 0x9) 16:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000000), 0x8) 16:59:18 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x4100) 16:59:18 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @random="ee21952041f2", @val, {@generic={0x8848}}}, 0x0) 16:59:18 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:59:18 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "37ae9b83dbae1d11d263477b75f7fd2e"}}}}, 0x0) 16:59:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x4) 16:59:18 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:59:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0)={0x4}, 0x8) 16:59:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001240), 0x101001, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 16:59:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:59:18 executing program 5: semget$private(0x0, 0x2, 0xc0) 16:59:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:59:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 16:59:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:59:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:59:19 executing program 0: getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 16:59:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 16:59:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x77359400}) 16:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 16:59:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003f80), 0x0, 0x8000) 16:59:19 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x10000}, 0x0, 0x0) 16:59:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8902, &(0x7f00000000c0)={0xfffffdfd, 0x0}) 16:59:19 executing program 4: r0 = syz_io_uring_setup(0x96b, &(0x7f0000000100)={0x0, 0xf73f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x12, r0, 0x0) 16:59:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8940, &(0x7f00000000c0)={0xfdfdffff, 0x0}) 16:59:19 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) 16:59:19 executing program 1: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/24) 16:59:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x37fe0}}, 0x0) 16:59:19 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 16:59:20 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 16:59:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000240)=[{0x64}, {}]}) 16:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) 16:59:20 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) [ 281.232022][ T3138] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 281.472105][ T3138] usb 4-1: Using ep0 maxpacket: 16 16:59:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) dup3(0xffffffffffffffff, r0, 0x0) 16:59:20 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x585100, 0x0) 16:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) 16:59:20 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80), 0x4000, 0x0) [ 281.592717][ T3138] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 281.782923][ T3138] usb 4-1: New USB device found, idVendor=05ac, idProduct=0225, bcdDevice= 0.40 [ 281.792495][ T3138] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.803258][ T3138] usb 4-1: Product: syz [ 281.807728][ T3138] usb 4-1: Manufacturer: syz [ 281.813126][ T3138] usb 4-1: SerialNumber: syz [ 281.959095][ T3138] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 282.156250][ T3138] usb 4-1: USB disconnect, device number 6 16:59:21 executing program 3: socket(0x22, 0x0, 0x3) 16:59:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 16:59:21 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/l2tp_ppp', 0x0, 0x0) 16:59:21 executing program 5: mlockall(0x0) mlockall(0x1) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) mlockall(0x5) 16:59:21 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x3f}}, [{}]}}}]}}]}}, 0x0) 16:59:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xffffffff, 0x4) 16:59:21 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x5, 0x33524742}) 16:59:21 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000180)={0x1, 0x100}) 16:59:22 executing program 4: r0 = userfaultfd(0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0x0) [ 283.062766][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd 16:59:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x194f) [ 283.322324][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 283.333035][ T6020] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 16:59:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:22 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)) [ 283.472320][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:59:22 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) [ 283.653062][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.662602][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.670780][ T5] usb 1-1: Product: syz [ 283.675247][ T5] usb 1-1: Manufacturer: syz [ 283.679999][ T5] usb 1-1: SerialNumber: syz 16:59:22 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x8b\xa4\x13c', 0x0) write$char_usb(r0, &(0x7f00000001c0)="e1", 0x1) 16:59:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x7c, 0x3, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) [ 284.108326][ T5] usb 1-1: USB disconnect, device number 3 16:59:24 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x3, 0xee00, 0x0, 0xee01, 0xee01}}) 16:59:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x18, 0x201, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 16:59:24 executing program 0: io_setup(0x7fff, &(0x7f0000002240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000005c0), 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000002200)=0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) io_destroy(0x0) socket$packet(0x11, 0x0, 0x300) 16:59:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x14, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) 16:59:24 executing program 3: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 16:59:24 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000200)={0x1f, @fixed}, 0x8) 16:59:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 16:59:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000004c0)) 16:59:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004dc0)=[{{&(0x7f00000025c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=ANY=[@ANYBLOB="70000000000000002900000037000000320b00000000000004011f07500000000012ff010475faffffffffffff20000000000000000300000000000000cc050000000000000473e8052042f268e40000000000000002000000000000001400000000000000070000000000000f00010014"], 0x88}}], 0x1, 0x0) 16:59:25 executing program 0: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 16:59:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b45, &(0x7f0000000040)) 16:59:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 16:59:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0x24}}, 0x0) 16:59:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x1c, r2, 0x541, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x0) 16:59:25 executing program 1: keyctl$unlink(0x19, 0x0, 0x0) 16:59:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r1 = dup(r0) setns(r1, 0x0) 16:59:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 16:59:27 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:59:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private1, @in6=@private0}}, {{@in=@dev}, 0x0, @in6=@private0}}, 0xe8) 16:59:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 16:59:27 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f00000002c0)={0x0}) 16:59:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4"], 0xa4}}, 0x0) 16:59:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x5, 0xfff, 0x0, 0x1}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0}, 0xc) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 16:59:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"78843ffd01b6d75f707f2765d7f28a53396324de562a3ec0ee75f7a229761bb0e58ab4a7806763c2ce1afba1785ea94fbac69105bfea0d89d0150659ecbaa4af6a011c233c271ef1803eed3813272d968643869b3a521e6e3efd9b5b89c02e880cc60a3c85599d3a879d359fb64d9f5623d540603f62868aac12c48d11739725d8becf62321ae3bc8a0b5266b62e2cccb00542ca00db2873a4ebec3c666e295d384c4c475e2a1e6defb5a9624bd449d62ed0e5d1d5f909e3bf39b21e1b382a7a78922672de9bc7a08f204439233235f75117140a199811ba6abf00dcb901b72b3be8deb6e041ba3f58e68911052fb71e6115e37ba89dda943d17b9c086822977227cf03d83623bda2a3c4fba68bb5859af27f363fc4c3a74e0fc6208b6043ca28202e01364d5bfbccbd7a6f2124471585d3c0783d25146a3034ebeae1b9c7f305f11a5c0ad5abdabff61eeff8889ed44649bc52ca3ee1154ee6fd2464a110ebf5c3fded1f73d7303aa83f8ce8b257128df742751868d5a2a4d40c0472a92ebbd233271734270f029e8af00cb5e47b03c24eccd54142a74e1e353e5cf5818eb58bad568a895721b27fdddef09e07f8250d5f38668be20e5ffb9900977e66ee152f9869a5046f912d7c19bfa59ffbc9ace1e928eeeac337eacd77436f67752a400046b28890ca70bbff9c394f597556c0c382e1cb2c0b30452e66732a9bf8a0bea5166ad3a8aaa4f974b45a94b1731ec76faa028a54d5839db2555bc76cd69147e05839b802cc8c88f897ba2a6b70c1d35ac86e2c62e053143a3c4ebbfcbd5e3e0b1c0fee515a4e5d5cc6284800aad9d2c59ad9ed1610715699625ac2a56aa3766c9a399c7e27a4d81d316d5a938d5644722811d35fc36fd6279a2252245a6d657b2941ca7b9ea50294448e238a6d4e1a683b538305e4ffac03eef09ed8602f71a3d400f0a7b331bf520d18cf8f686af729b411da3fbb3e15924a83578ca0f078e17df2f0bc15c5a6c9def30c0c485c4042739e6dab2cd84bfe986290ccc97e2738deef4c00890f008b829daec24a31e550646362964351ab0abe5fffa64c0b3a55885757adddf21f30890c97d7d08603aba37388333938d0ed1fd64c48441ac65082113064114f9c9fb698edfa802606695198eb4193d82324f89585ca76f37581e8a3cc308e845892a2dd5f0ee82f344f5953ba682f03922ec86220b033424bfa949ea22339ce13fa6e5e015e6af04e78ebd0695131def2e7e361e8cae7577e7490394810abbf2c93a20953867b6fe3393ba17eef8008d547702f7fdd4250441b72975e58a1bfbf9222def927674475bb6036cb3f88c880a65f217d70a05460bb17a1214e06fb78bdc1d77c19e3b37e6033e31b6991b86a7ad5d375b52af43e83798ad294aa3f66c6fe95287547dd306605a4209eb7d72d45c9ef8330410fcd92b6eefcb9b7f5c178d9aefe079e7118899dfed349bc2dfdb841107b0ec5e5a59c055877e7d466b4fa9cc5663811e10cbf7960fc039bfc1d03d316006324d0365d2bea29a5b25fd7bf5e37fefb1147b70863b3dfd770c3b2cf15cd7947afa6d45aba3cfc650d188846895d1393defaa1f60d1ef377a6d770694635bad7efb2e096b293d335edcac78aa21dcd698cbab246d2ccac2873bff968d25df600d4a96b0f491a02d93ded55ab6fc8301ab71515dee55fad6eda085911fcf58453daedb11ff50cb4f2e450e5b203a9c50ac6f4c698cceb00e4bded1312e0240bc677492ea7a1fe6eba0ea44cbf08f96dd2f3456c69d6fc90b794563355b78d7d88a4b9711477064be3c077292a5e996eebab382971a4811eb7f7cd881c0c313b9ef80762868c9ebaf90f52f7ccab5d2cc36b1638292a72f3a4c010654d5d3d823fb63929db9eb5717512ac879f9181d85a951a209ab08e807d075d5a861f5dee4b065bad4f5fcb61bdc990043bdbbda549cda34287ce3270359dedf5982cc5a557bea54b24073d7304c73367370234203b0df61c423f9dd5671e10efc02027d8445d023caafaaf0d2abccc529c36315cee3008f8c453038221dcc01c2e0d9078636d031fba7d9772e73cee02c7600e43ef5419669ce06e5de6c1d738d913fc74ac62456966c2150baca3da80b51c33aa87366a826a5920edfeb2e3fbccde78d6b0333760def13555427743f86624a0b4d4dd2a74e14b4235c4bc411d784bdc0a1f301bf34122d5cf25a3708b59e3784b1f527677a679a7f84ca179ddcda0110247c79999b1b40d17add426d753e285a2da0ce6af2f7fcf44294c3fe2417f14c2295a62acd779bd483872c8d634351d558ccc2ee54b3e23051debb748555c46bc7b3f734f57e0462a44ac42d8925d930db748bb54b49503411f00d4474a5d0297551b3443482c694397b6f5d04e081f22f98c140aa05eda768dfe6f9b6869af790c851453a2f15f688f4a5516958b1134476e0ef92cc9710f29cebd5748fd2ad633a234b01930b3a44bb19961dae6e165f167148c4c337e3d7f6c9d43631312448f30a169cb745c0a1bec088f5b851e938dd54916562eae942f4ad055e55bb9048fc28e3a69edf0452a25a203212200e6d10406a4b02c23ca7d12c6837b7dff4ec268712e29a4e85206f0fe28d6c70df3f59d240360be54c4abf4177c9ee1500e57838dfb2635cbb314a0655a40daee007d5183e45158986530060ae4d27560ac5d842eb561d9e91c1470d373f3a2791a178177ac79dad3eaea55019035cfefd2b3f06286e37a067853cb8873d8dc255d3c6f3bdf03c6ace64ae5118befabe66a394539535a6bc088301e02ab67261ef946afc7ac21e56195067d3ffd336b2068e2eca933005a4c85c66d25e4598d2d65d429ce76ffa7162ac25ca1698202bf25c2f393bf76eb4098fa4bcf3979946ff084982965cccf068de6ebf8268cfc0d81f080f50393eda195d11d4d97c5e3afa858a9292b1ad84be716f15e7b272d96bd49167d7d76c527d06e57937bafaf2876852ceadb875a82e704eaeccb075fadce273cfdf3049603973bffec8da14f9634db71f87f46687b906f65bded962ce50d408954c5072727be18a09154c85ac08ffed40bc52f09d235cd8e4ea11404b4c0d1a11b395076e271cf113c6582bb72b9efaaaf9206a2ce3fc483add9f2fd9e5eb79f1c1358b10ee55913cb55b0fd016326582a74917d60de63f76657f7add28a38b9ff1f8c781fa6314955d24ac678e7a1ae416dc813ab5b86aaa470316c247271186d06a358faade1b82cef61a125a8b1d70e341e4151ce9759d73793291d6c85a8fbdc671c3785c83bf28da19e2054e00f8a11cd04fcdb548e649694e0c9d34a8d59425bde7c97a8b0533962088398145d92b9b0e502a74cfb9b068eb1f3a7a72696b65fe354aec31d7a484015e33b9370534421a33a22e21c55d1e95a54160769ac626d46ad95b61168df0fa703b611572e14f13ae1a4d0df340cd2c7a982e87ff2256a175be926bba715782208aa5e05b48be7a53b9e75e69ddb46d2c9ca4d6d95c5c7d255d2d039edfea4e0fe0bb04b736d6be1264efb53f8adcb21a95ef7450d8c4e7a99754f476b5a0a70c7fa1bb05668ea5062fa0b42e98b923a992ce8143524d7de8bff170f2e8d4c66c950e1bce770cd403f359303441c9b580b5efdeb3a58afdec991dc9a053e5db222541c4d451dc1c8b13e03083925f8d207134199429a7c098ac3488a72ce23b246adfd090458f961f93ee44a19e53c213e469ba81d09a4f18dfce30c3514aafeb2784fc09c538556613b8abb43f7445da7e3cc9873e731d3491b303fb41bc588f2accf3084c73ab93db497149c8ffc96545ccc8ec4a4da290b500c645ad3bc0b3e2ebfd35b798ffcfe60c41386ae6525e02fe75bf8b921eb4c778e62743f2aed17a53c45ecec2e3362c5389e17741b99ee4e9505108a9493af4eff8ca8c1088ba1a822f31a3c9620b056f38df88f6ebf4199ab36e9b6efdcd2220b47a86c4704f478c797a63bd7a61e5082c4d9117aeab570fffdc03031dc3598495e5905099cbb31a7185fcbc600bd3d8942f20cdc304c6b0e0b6cc185d17ee28758da73fc61c9a8b182f70abe1765116dfcfab42a4834c7b66a0fa7a1e41feaf711398b8661c9e02d99ec3b5af6b01556ba33d84db86b38113bacf37fbcec39778d48f59564a297f356aa30fc2ebe9da9a4d6490c9f6c4d3a1872d095b740d664ea4dfe98803e68ba6f488589ecc0484b977ae985afb2e5554699bb5cd49bb17e3e6bc6c4585183903aa02a6c6c0e3e93d4345d997f031f0ee8a85a22dbd918e6a16d171b2f4fff95b31a01b58648701e23998b88a21e9a2825288443f209e712aaa360b16769af9f5fb2c16c1b6b48189912ef4f10df31e66d5d7e0e3d88ee8a60c38e0278f675cc636b3c11582b20ec31fc1426b2fbb276b4a4ae466f85fc74f49cfc8d942a581b64745721e8cb8a2560d46cbe959ea1bce6a7ded94a168c209c7a472ae39916749ddadcf7e119a2ee3b2dc4d391b0b7db57e29c1a24989cbf6be8918a600c878556496ecc20eaef31a0a341c79c87e42135e1264a86f1f7282c62fa0b533d59464e716c429ee635108edf8a1fc6c6ca10c778fd7717e9a35480bc15d83817f2b5e19a1f01ce10267cb235a0246c3c1e1c0421d1fda5774e7e47f009e69c2bc24f83afe3035080602d733169bd7f7c1c8e6a67f42ab0d644e478f74586c6d0ce6d739eb8714252ddfa99491886918740fb9808e4bcb892e9aa8cd83dcc56b60b77d3598bb160f2c17c91d4ef17e0b78b7adcee0fcfc0971abd9502f49fc86b1eb590e14adef6b6898a7d73fbabcf3dc58f052b5424041ad6c1cddd2b71a30e663963227f84e79a994109bdf521e064891434de0cb92d896301373037519ec367d03b13b89cc75211dfa168c4c1c6db1a92e227df304b0362381c24afa3914539672830af3daf986fe422d09d32301ae3c355e613405279ed464a0a55ebe9b6e4540d02c3e4272d405d9858f9ce4370392e52e519dbfdf787a3c5a7cb14c7042f64c6451e00ac4310e344810c9942d965eac264359a5436f55a6b71c9e9ebd8267bd6efe1d0faf921ec5f527ce549ac2604f72efb8d1d03d11c66601d70e825278b9bb27540bae726cdeeea71bccf75c4e4102d7c578a89e962e9b8f00e67e05d4e84ee93860830b53e47108ba6be528343ee15353ce8ddd9243dee2563156edd2541d6877f8f5c337fd4bd1c3c40d4f4c396d120bd0dd614fa1487b06e285620fc8f70ef64d44e6594fd5b66ea4d414a2c84e96a1822c3d7067cade668ec2ee67f073959c80bd538d31c78d3353232f2201f0719e9443bc8fc6e6a0b80db569f81ae22de046a056828641eddf7aca1923c36991ce87cc3ecac4629d359cacaf59f77c1b13ab6ed392857077f679cab255555fc9fa502a36b3d564e9c5fc6ac2fa45c2eb6c48089477429f59190b0b5e8fde4c456f9ca9e5da298752ab50d3c5217af1630c99d33808342068489bcf6413bad7db01ab809556ebde8c11dd891c55893f330dce7eaa75c9453667f8a746eb7a67919546c5d252e258ca742777cc006e29696778fb6d8727d5674c6fa565a653e2683301278f6c058128972f25c5cd81d228291afcf52a6def3af9125a3c10dda8f40b00beefbfa97f1fb3f556bf6db0dcfb850deac4e448a7859b596b1adfbaa6b6d5de2e29706a047fa7633987c55529e8c0173ed8cc2aa539bebf5547ad45faadbfb9dcd06af689b606cbb1481cd5fff35d44a9ea39e050aebaa24e55dd7c756f1f", 0x1000}}, 0x1006) 16:59:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x4) 16:59:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x49) 16:59:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x801}, 0x14}}, 0x0) 16:59:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) accept4$packet(r1, 0x0, 0x0, 0x0) 16:59:28 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x541b, &(0x7f0000000040)) 16:59:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) 16:59:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000040)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0x20000128) 16:59:28 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 16:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0xa) 16:59:28 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) setns(r0, 0x20000000) 16:59:28 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/vcsu\x00', 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:59:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0xb) 16:59:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newroute={0x28, 0x18, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}, [@RTA_PREF={0x5, 0x14, 0x3}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 16:59:29 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) 16:59:29 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, 0x0, 0x0) 16:59:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000014c0)) 16:59:29 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/loop', 0x231180, 0x0) 16:59:29 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:59:29 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000000000)="1a96a17f5f", 0x5}, {0x0, 0x0, 0x401}, {&(0x7f0000000500)="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", 0x1d8, 0x5}]) 16:59:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) 16:59:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x721, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:59:30 executing program 5: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x5) 16:59:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x4, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 16:59:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000100)={@hyper}) [ 291.108346][ T6129] loop0: detected capacity change from 0 to 4 16:59:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={0x0, 0x0}) [ 291.184728][ T6129] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 291.193103][ T6129] loop0: p1 start 792791503 is beyond EOD, truncated [ 291.199920][ T6129] loop0: p2 start 1559335309 is beyond EOD, truncated [ 291.207018][ T6129] loop0: p3 start 2630044099 is beyond EOD, truncated [ 291.214045][ T6129] loop0: p4 start 593729156 is beyond EOD, truncated [ 291.220882][ T6129] loop0: p5 start 2231726452 is beyond EOD, truncated [ 291.227963][ T6129] loop0: p6 start 1544176773 is beyond EOD, truncated 16:59:30 executing program 3: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x0, &(0x7f0000000200)) [ 291.234997][ T6129] loop0: p7 start 2804864968 is beyond EOD, truncated [ 291.242065][ T6129] loop0: p8 start 339584563 is beyond EOD, truncated [ 291.248894][ T6129] loop0: p9 start 2418679984 is beyond EOD, truncated [ 291.255962][ T6129] loop0: p10 start 3879696218 is beyond EOD, truncated [ 291.263045][ T6129] loop0: p11 start 4142372506 is beyond EOD, truncated [ 291.270016][ T6129] loop0: p12 start 3826949035 is beyond EOD, truncated 16:59:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000001980)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'wlan0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0b8a69d9cdd3baeb6ff7bbb5f71407495b430375b5dd473bdb1d6a4fe74ccac40d395f4e71611a756c41225f56bafd61db01fe5096e8b17bae127124b1fa982e"}}}, {{@ipv6={@loopback, @private0, [], [], 'batadv_slave_1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x280) 16:59:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 16:59:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000040)={{{@in6=@loopback={0x0, 0xa000000}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0xe8) [ 291.782443][ T19] Bluetooth: hci0: command 0x0406 tx timeout [ 291.782511][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 291.797325][ T19] Bluetooth: hci2: command 0x0406 tx timeout [ 291.837597][ T5] Bluetooth: hci1: command 0x0406 tx timeout 16:59:30 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 291.901119][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 291.907620][ T5] Bluetooth: hci4: command 0x0406 tx timeout 16:59:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 16:59:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 16:59:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x281c5) 16:59:31 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0xc502, 0x0) 16:59:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[], 0x143) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000000200)="bc", 0x1}], 0x1, 0x0) 16:59:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:59:31 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x1e, r0, r1) 16:59:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x3, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 16:59:31 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 16:59:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x5, 0xfff, 0x522, 0x1}, 0x48) 16:59:31 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) readahead(r0, 0x0, 0x0) 16:59:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"78843ffd01b6d75f707f2765d7f28a53396324de562a3ec0ee75f7a229761bb0e58ab4a7806763c2ce1afba1785ea94fbac69105bfea0d89d0150659ecbaa4af6a011c233c271ef1803eed3813272d96864386473a521e6e3e9b9b5b89c02e880cc60a3c85599d3a879d359fb64d9f5623d540603f62868aac12c48d11739725d8becf62321ae3bc8a0b5266b62e2cccb00542ca00db2873a4ebec3c666e295d384c4c475e2a1e6defb5a9624bd449d62ed0e5d1d5f909e3bf39b21e1b382a7a78922672de9bc7a08f204439233235f75117140a199811ba6abf00dcb901b72b3be8deb6e041ba3f58e68911052fb71e6115e37ba89dda943d17b9c086822977227cf03d83623bda2a3c4fba68bb5859af27f363fc4c3a74e0fc6208b6043ca28202e01364d5bfbccbd7a6f2124471585d3c0783d25146a3034ebeae1b9c7f305f11a5c0ad5abdabff61eeff8889ed44649bc52ca3ee1154ee6fd2464a110ebf5c3fded1f73d7303aa83f8ce8b257128df742751868d5a2a4d40c0472a92ebbd233271734270f029e8af00cb5e47b03c24eccd54142a74e1e353e5cf5818eb58bad568a895721b27fdddef09e07f8250d5f38668be20e5ffb9900977e66ee152f9869a5046f912d7c19bfa59ffbc9ace1e928eeeac337eacd77436f67752a400046b28890ca70bbff9c394f597556c0c382e1cb2c0b30452e66732a9bf8a0bea5166ad3a8aaa4f974b45a94b1731ec76faa028a54d5839db2555bc76cd69147e05839b802cc8c88f897ba2a6b70c1d35ac86e2c62e053143a3c4ebbfcbd5e3e0b1c0fee515a4e5d5cc6284800aad9d2c59ad9ed1610715699625ac2a56aa3766c9a399c7e27a4d81d316d5a938d5644722811d35fc36fd6279a2252245a6d657b2941ca7b9ea50294448e238a6d4e1a683b538305e4ffac03eef09ed8602f71a3d400f0a7b331bf520d18cf8f686af729b411da3fbb3e15924a83578ca0f078e17df2f0bc15c5a6c9def30c0c485c4042739e6dab2cd84bfe986290ccc97e2738deef4c00890f008b829daec24a31e550646362964351ab0abe5fffa64c0b3a55885757adddf21f30890c97d7d08603aba37388333938d0ed1fd64c48441ac65082113064114f9c9fb698edfa802606695198eb4193d82324f89585ca76f37581e8a3cc308e845892a2dd5f0ee82f344f5953ba682f03922ec86220b033424bfa949ea22339ce13fa6e5e015e6af04e78ebd0695131def2e7e361e8cae7577e7490394810abbf2c93a20953867b6fe3393ba17eef8008d547702f7fdd4250441b72975e58a1bfbf9222def927674475bb6036cb3f88c880a65f217d70a05460bb17a1214e06fb78bdc1d77c19e3b37e6033e31b6991b86a7ad5d375b52af43e83798ad294aa3f66c6fe95287547dd306605a4209eb7d72d45c9ef8330410fcd92b6eefcb9b7f5c178d9aefe079e7118899dfed349bc2dfdb841107b0ec5e5a59c055877e7d466b4fa9cc5663811e10cbf7960fc039bfc1d03d316006324d0365d2bea29a5b25fd7bf5e37fefb1147b70863b3dfd770c3b2cf15cd7947afa6d45aba3cfc650d188846895d1393defaa1f60d1ef377a6d770694635bad7efb2e096b293d335edcac78aa21dcd698cbab246d2ccac2873bff968d25df600d4a96b0f491a02d93ded55ab6fc8301ab71515dee55fad6eda085911fcf58453daedb11ff50cb4f2e450e5b203a9c50ac6f4c698cceb00e4bded1312e0240bc677492ea7a1fe6eba0ea44cbf08f96dd2f3456c69d6fc90b794563355b78d7d88a4b9711477064be3c077292a5e996eebab382971a4811eb7f7cd881c0c313b9ef80762868c9ebaf90f52f7ccab5d2cc36b1638292a72f3a4c010654d5d3d823fb63929db9eb5717512ac879f9181d85a951a209ab08e807d075d5a861f5dee4b065bad4f5fcb61bdc990043bdbbda549cda34287ce3270359dedf5982cc5a557bea54b24073d7304c73367370234203b0df61c423f9dd5671e10efc02027d8445d023caafaaf0d2abccc529c36315cee3008f8c453038221dcc01c2e0d9078636d031fba7d9772e73cee02c7600e43ef5419669ce06e5de6c1d738d913fc74ac62456966c2150baca3da80b51c33aa87366a826a5920edfeb2e3fbccde78d6b0333760def13555427743f86624a0b4d4dd2a74e14b4235c4bc411d784bdc0a1f301bf34122d5cf25a3708b59e3784b1f527677a679a7f84ca179ddcda0110247c79999b1b40d17add426d753e285a2da0ce6af2f7fcf44294c3fe2417f14c2295a62acd779bd483872c8d634351d558ccc2ee54b3e23051debb748555c46bc7b3f734f57e0462a44ac42d8925d930db748bb54b49503411f00d4474a5d0297551b3443482c694397b6f5d04e081f22f98c140aa05eda768dfe6f9b6869af790c851453a2f15f688f4a5516958b1134476e0ef92cc9710f29cebd5748fd2ad633a234b01930b3a44bb19961dae6e165f167148c4c337e3d7f6c9d43631312448f30a169cb745c0a1bec088f5b851e938dd54916562eae942f4ad055e55bb9048fc28e3a69edf0452a25a203212200e6d10406a4b02c23ca7d12c6837b7dff4ec268712e29a4e85206f0fe28d6c70df3f59d240360be54c4abf4177c9ee1500e57838dfb2635cbb314a0655a40daee007d5183e45158986530060ae4d27560ac5d842eb561d9e91c1470d373f3a2791a178177ac79dad3eaea55019035cfefd2b3f06286e37a067853cb8873d8dc255d3c6f3bdf03c6ace64ae5118befabe66a394539535a6bc088301e02ab67261ef946afc7ac21e56195067d3ffd336b2068e2eca933005a4c85c66d25e4598d2d65d429ce76ffa7162ac25ca1698202bf25c2f393bf76eb4098fa4bcf3979946ff084982965cccf068de6ebf8268cfc0d81f080f50393eda195d11d4d97c5e3afa858a9292b1ad84be716f15e7b272d96bd49167d7d76c527d06e57937bafaf2876852ceadb875a82e704eaeccb075fadce273cfdf3049603973bffec8da14f9634db71f87f46687b906f65bded962ce50d408954c5072727be18a09154c85ac08ffed40bc52f09d235cd8e4ea11404b4c0d1a11b395076e271cf113c6582bb72b9efaaaf9206a2ce3fc483add9f2fd9e5eb79f1c1358b10ee55913cb55b0fd016326582a74917d60de63f76657f7add28a38b9ff1f8c781fa6314955d24ac678e7a1ae416dc813ab5b86aaa470316c247271186d06a358faade1b82cef61a125a8b1d70e341e4151ce9759d73793291d6c85a8fbdc671c3785c83bf28da19e2054e00f8a11cd04fcdb548e649694e0c9d34a8d59425bde7c97a8b0533962088398145d92b9b0e502a74cfb9b068eb1f3a7a72696b65fe354aec31d7a484015e33b9370534421a33a22e21c55d1e95a54160769ac626d46ad95b61168df0fa703b611572e14f13ae1a4d0df340cd2c7a982e87ff2256a175be926bba715782208aa5e05b48be7a53b9e75e69ddb46d2c9ca4d6d95c5c7d255d2d039edfea4e0fe0bb04b736d6be1264efb53f8adcb21a95ef7450d8c4e7a99754f476b5a0a70c7fa1bb05668ea5062fa0b42e98b923a992ce8143524d7de8bff170f2e8d4c66c950e1bce770cd403f359303441c9b580b5efdeb3a58afdec991dc9a053e5db222541c4d451dc1c8b13e03083925f8d207134199429a7c098ac3488a72ce23b246adfd090458f961f93ee44a19e53c213e469ba81d09a4f18dfce30c3514aafeb2784fc09c538556613b8abb43f7445da7e3cc9873e731d3491b303fb41bc588f2accf3084c73ab93db497149c8ffc96545ccc8ec4a4da290b500c645ad3bc0b3e2ebfd35b798ffcfe60c41386ae6525e02fe75bf8b921eb4c778e62743f2aed17a53c45ecec2e3362c5389e17741b99ee4e9505108a9493af4eff8ca8c1088ba1a822f31a3c9620b056f38df88f6ebf4199ab36e9b6efdcd2220b47a86c4704f478c797a63bd7a61e5082c4d9117aeab570fffdc03031dc3598495e5905099cbb31a7185fcbc600bd3d8942f20cdc304c6b0e0b6cc185d17ee28758da73fc61c9a8b182f70abe1765116dfcfab42a4834c7b66a0fa7a1e41feaf711398b8661c9e02d99ec3b5af6b01556ba33d84db86b38113bacf37fbcec39778d48f59564a297f356aa30fc2ebe9da9a4d6490c9f6c4d3a1872d095b740d664ea4dfe98803e68ba6f488589ecc0484b977ae985afb2e5554699bb5cd49bb17e3e6bc6c4585183903aa02a6c6c0e3e93d4345d997f031f0ee8a85a22dbd918e6a16d171b2f4fff95b31a01b58648701e23998b88a21e9a2825288443f209e712aaa360b16769af9f5fb2c16c1b6b48189912ef4f10df31e66d5d7e0e3d88ee8a60c38e0278f675cc636b3c11582b20ec31fc1426b2fbb276b4a4ae466f85fc74f49cfc8d942a581b64745721e8cb8a2560d46cbe959ea1bce6a7ded94a168c209c7a472ae39916749ddadcf7e119a2ee3b2dc4d391b0b7db57e29c1a24989cbf6be8918a600c878556496ecc20eaef31a0a341c79c87e42135e1264a86f1f7282c62fa0b533d59464e716c429ee635108edf8a1fc6c6ca10c778fd7717e9a35480bc15d83817f2b5e19a1f01ce10267cb235a0246c3c1e1c0421d1fda5774e7e47f009e69c2bc24f83afe3035080602d733169bd7f7c1c8e6a67f42ab0d644e478f74586c6d0ce6d739eb8714252ddfa99491886918740fb9808e4bcb892e9aa8cd83dcc56b60b77d3598bb160f2c17c91d4ef17e0b78b7adcee0fcfc0971abd9502f49fc86b1eb590e14adef6b6898a7d73fbabcf3dc58f052b5424041ad6c1cddd2b71a30e663963227f84e79a994109bdf521e064891434de0cb92d896301373037519ec367d03b13b89cc75211dfa168c4c1c6db1a92e227df304b0362381c24afa3914539672830af3daf986fe422d09d32301ae3c355e613405279ed464a0a55ebe9b6e4540d02c3e4272d405d9858f9ce4370392e52e519dbfdf787a3c5a7cb14c7042f64c6451e00ac4310e344810c9942d965eac264359a5436f55a6b71c9e9ebd8267bd6efe1d0faf921ec5f527ce549ac2604f72efb8d1d03d11c66601d70e825278b9bb27540bae726cdeeea71bccf75c4e4102d7c578a89e962e9b8f00e67e05d4e84ee93860830b53e47108ba6be528343ee15353ce8ddd9243dee2563156edd2541d6877f8f5c337fd4bd1c3c40d4f4c396d120bd0dd614fa1487b06e285620fc8f70ef64d44e6594fd5b66ea4d414a2c84e96a1822c3d7067cade668ec2ee67f073959c80bd538d31c78d3353232f2201f0719e9443bc8fc6e6a0b80db569f81ae22de046a056828641eddf7aca1923c36991ce87cc3ecac4629d359cacaf59f77c1b13ab6ed392857077f679cab255555fc9fa502a36b3d564e9c5fc6ac2fa45c2eb6c48089477429f59190b0b5e8fde4c456f9ca9e5da298752ab50d3c5217af1630c99d33808342068489bcf6413bad7db01ab809556ebde8c11dd891c55893f330dce7eaa75c9453667f8a746eb7a67919546c5d252e258ca742777cc006e29696778fb6d8727d5674c6fa565a653e2683301278f6c058128972f25c5cd81d228291afcf52a6def3af9125a3c10dda8f40b00beefbfa97f1fb3f556bf6db0dcfb850deac4e448a7859b596b1adfbaa6b6d5de2e29706a047fa7633987c55529e8c0173ed8cc2aa539bebf5547ad45faadbfb9dcd06af689b606cbb1481cd5fff35d44a9ea39e050aebaa24e55dd7c756f1f", 0x1000}}, 0x1006) 16:59:32 executing program 2: syz_clone(0x795464d7bb81a767, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}, [{{0x254, 0x1, {{0x0, 0x8000}, 0x3, 0x7f, 0x0, 0x0, 0x6, 'syz0\x00', "2548a0626c1a0286d0811287c07156cf69dec36d171d01c16a0e043eaff075fd", "a9ba07608fdd1561c7aef68f539e57542a54f3ed3c8aac8e16d27c12a64e13cd", [{0xca03, 0x1f, {0x2, 0x9}}, {0x0, 0x3, {0x0, 0x1ff}}, {0x5, 0x0, {0x2, 0x8}}, {0x0, 0x304, {0x1, 0x4}}, {0x0, 0x0, {0x1, 0x8001}}, {}, {}, {0x101, 0x4, {0x1, 0x1f}}, {0x0, 0x0, {0x0, 0x8e}}, {0xffff, 0x8000, {0x3}}, {0x1000, 0x7f, {0x0, 0x3efe}}, {0x8, 0x0, {0x2, 0x2}}, {0x0, 0x9, {0x0, 0x9}}, {0x0, 0x0, {0x1, 0x400}}, {0x1, 0x0, {0x0, 0x8}}, {0x6, 0x0, {0x3, 0x3}}, {0x5, 0x0, {0x2, 0xb0000000}}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x2, 0x8001}}, {}, {0x0, 0x2, {0x1, 0xfffffffb}}, {0x0, 0x10, {0x3, 0x101}}, {0x7, 0x0, {0x1}}, {0x0, 0x393, {0x0, 0x4594}}, {}, {0x7}, {0xff76, 0x1ff, {0x3, 0x7}}, {}, {0xff81, 0x7, {0x2}}, {}, {0x0, 0x0, {0x2, 0x55}}, {0xd763, 0x0, {0x0, 0x7}}, {0x0, 0xf1f3, {0x0, 0x1696}}, {0x0, 0x4, {0x3, 0x8001}}, {0x1, 0x4, {0x0, 0x1}}, {0xfffe, 0x0, {0x2, 0xe7}}, {0xfffe, 0x80, {0x3}}, {0x0, 0x3}, {0x0, 0x1, {0x0, 0x6}}, {0x219, 0x57, {0x0, 0x80}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "24f3e1dea50dc77ddfb632f09e20a60d364c0a48a9215913cdb6bd3d7255cb85", "d0f5000b4cb56bdd4826a85831cc6f534ab4a19d24b1ca6fe192a667e89d0b08", [{}, {0x5, 0x9}, {0x0, 0x800, {0x0, 0x5}}, {0x1000}, {0x40, 0x81, {0x0, 0x7}}, {0x8}, {0xc9, 0x6, {0x1}}, {0x0, 0x0, {0x3, 0x1}}, {0x9, 0xd492, {0x1, 0x84}}, {0x3, 0x800, {0x2, 0x3f}}, {0x1, 0x3, {0x3, 0xcb}}, {0x7, 0x839}, {0x558d, 0x0, {0x2}}, {0x400, 0x9c9, {0x3}}, {0x1, 0xc6, {0x3}}, {0x9, 0x6764, {0x0, 0x100}}, {0x0, 0x0, {0x0, 0x6e}}, {0x3}, {0x200, 0x8, {0x3}}, {}, {0x800, 0x1ff}, {0x1440, 0xffff, {0x0, 0x8000}}, {0x0, 0x7ff, {0x0, 0x20}}, {0xab, 0x3, {0x2, 0x5}}, {0x0, 0x0, {0x0, 0x5}}, {0x9a, 0x8}, {0x0, 0x7, {0x2}}, {0x3, 0x0, {0x3, 0x2}}, {0xd4, 0x1, {0x0, 0x8}}, {0x0, 0x9}, {0x0, 0x7, {0x1}}, {0x3, 0x0, {0x0, 0x3e}}, {0x7, 0x91, {0x0, 0x8000}}, {0x0, 0x20, {0x0, 0xffffffff}}, {0x0, 0x1, {0x2}}, {0x9, 0xaee9, {0x1, 0x8}}, {0x2, 0x6, {0x2}}, {0x7fff, 0x80, {0x0, 0xffff}}, {0x0, 0x0, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9a2d0df127123855b4d9bee7d9ee05158c10417103e6e48a7f9a61ce21b85019", "818e26f183980c383b1851fe40df3d3d3c8428547c111bae267c98cbd22e9d6b", [{0x0, 0x686, {0x2, 0x80}}, {0x9, 0x81, {0x0, 0x7fff}}, {0x0, 0x1, {0x0, 0x81}}, {0x7f, 0x56, {0x2, 0x401}}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {0x101, 0x100}, {0x5, 0x8, {0x3, 0x1d}}, {0x74e0, 0x8000, {0x1, 0x1ff}}, {0x0, 0x200, {0x2, 0x80}}, {0x3f, 0x0, {0x0, 0x5}}, {0x6, 0x9, {0x3, 0x100}}, {0x6}, {0x0, 0x5, {0x2, 0x401}}, {0x9, 0x0, {0x1}}, {0xf592, 0x200, {0x1}}, {0x401, 0x0, {0x3, 0x2}}, {0xfaa, 0x3}, {0x0, 0xcf8}, {0x0, 0x0, {0x3, 0xffffffff}}, {0x1, 0x7fff, {0x1, 0x7ff}}, {}, {0x70}, {0xc0, 0xf4, {0x1, 0xebcd}}, {}, {0x92f, 0x4bd5, {0x0, 0x4}}, {0x0, 0x9, {0x0, 0x5}}, {0x2d98, 0x0, {0x2, 0x7}}, {0x7ff, 0x6, {0x0, 0x1000}}, {0xfffe, 0xe5}, {0x0, 0x5, {0x2, 0x79}}, {0x80, 0x1}, {0x678, 0xea9, {0x0, 0x4}}, {0x3, 0x2, {0x0, 0x5}}, {0x0, 0x5, {0x0, 0x7}}, {0x9, 0xff9c, {0x3, 0x4aaf9332}}, {0x0, 0x0, {0x1, 0x108}}, {0x5, 0x1000, {0x0, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0xa4, 0x0, 0xf6c, 0xffff, 0x27, 'syz0\x00', "900ca68765f782c8514687db43d032f123e3c69805dd03c1c9e9fe1f6821a67e", "33bf7ad6f277e725ccbf567e9c250e8652fd64c309534dde6334ac7492644872", [{0x0, 0x7, {0x0, 0xfffffc01}}, {0x0, 0x0, {0x0, 0x2}}, {0x7fff, 0x100, {0x1}}, {0x100, 0xcc99}, {0x3fd, 0x0, {0x7, 0x56a2c057}}, {0xcdbc, 0x0, {0x0, 0x7}}, {0x40, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x3, 0x7}}, {0x37a7, 0x2, {0x2, 0x1000}}, {0x2, 0xfff, {0x5bddf50a3037328d}}, {0x6, 0x5, {0x2}}, {0x1ff, 0x0, {0x0, 0x400}}, {0xece, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0x3998}}, {0x400, 0x0, {0x1}}, {0x0, 0x9e0a}, {}, {0x0, 0x0, {0x3, 0x3}}, {0x0, 0x1, {0x2, 0x401}}, {0x8000, 0x2}, {0x0, 0x0, {0x0, 0x6}}, {0x200, 0x0, {0x1, 0x4}}, {0x0, 0x3ff, {0x0, 0x2}}, {0x4, 0x8000, {0x1}}, {0xff01, 0x101, {0x0, 0x7}}, {0x400, 0x14, {0x1, 0x9}}, {0x7ff, 0x0, {0x0, 0x4}}, {0x7f, 0x4fc, {0x0, 0x6}}, {0x0, 0x9, {0x1, 0x4}}, {0x2, 0x3ff, {0x3, 0x8}}, {0x0, 0x1, {0x2, 0x4}}, {0x0, 0x4, {0x1, 0x26}}, {}, {0x3, 0xfffc}, {0x2, 0x0, {0x0, 0x1ff}}, {}, {0x3, 0x20, {0x1}}, {0x0, 0x2, {0x0, 0x9d}}, {0x97cb, 0x48c0, {0x2}}, {0x7ff, 0x9}]}}}, {{0x254, 0x1, {{}, 0x0, 0x42, 0x231, 0x7fff, 0x1, 'syz0\x00', "688d6033783e9ff9d318c0dc689e08ef813726323a22bc605b904e778830d18c", "2ec8f2cc0f7d4e35db516a2883bb07204d1cda72a569ba54d55fd9c454eed808", [{0x0, 0x0, {0x2, 0xfffffeff}}, {0x2, 0x0, {0x0, 0x6}}, {0x0, 0x1, {0x1, 0x3}}, {0x0, 0xecb, {0x0, 0x10001}}, {0x0, 0x0, {0x0, 0x3ff}}, {0x4, 0x0, {0x2, 0x9}}, {0x8, 0x4, {0x2, 0x2}}, {}, {0x4, 0x4}, {0x5, 0x0, {0x0, 0x3}}, {}, {0x3ff, 0x1}, {0x1, 0x1f7, {0x5}}, {0x0, 0xff, {0x3}}, {0x8000, 0xdc1, {0x0, 0x9}}, {0x0, 0x1, {0x1, 0x100}}, {0x5, 0xfff, {0x2}}, {0xe8e8, 0x8, {0x0, 0xfffff801}}, {0xf1, 0x80, {0x1, 0x404a}}, {0xff7f, 0x2, {0x3, 0x1}}, {0xcfe5, 0x6, {0x3, 0x8}}, {0x100, 0x0, {0x0, 0x5}}, {0x3, 0x0, {0x2, 0x80000000}}, {0x0, 0x0, {0x0, 0x8001}}, {0x5}, {0x0, 0xfff, {0x2, 0x7fff}}, {}, {0x0, 0xeaba, {0x1, 0x5}}, {0x9, 0xeccc}, {0x1, 0x0, {0x1, 0x3f}}, {0x2}, {0x80, 0xcc6}, {0x1000, 0x6}, {0x0, 0x20, {0x2, 0x2b}}, {}, {0x9, 0x5, {0x0, 0x9}}, {0x100, 0x7, {0x0, 0x5}}, {0x0, 0x2}, {}, {0x0, 0x2, {0x0, 0x2a7}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x1f, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "2fed776b3c7dc1e91085f876076e9c14272ddaff48923201abd244f0bb731316", "174d0a02362e4564b3933b9a8f2d8cac576efb60c22e994f028c805d163d0d90", [{0x6db, 0x7, {0x2}}, {0x0, 0x0, {0x0, 0x72}}, {0x8, 0x3ff}, {0x0, 0x0, {0x1, 0x8}}, {0x1, 0xfffe, {0x0, 0x80}}, {0xa534, 0x2}, {0x0, 0x0, {0x2, 0x1}}, {0xbc95, 0x4, {0x3, 0xcb}}, {0x100}, {0x0, 0x400, {0x2}}, {0x7fff, 0x0, {0x0, 0x18d}}, {0x0, 0xfa72, {0x2, 0x9}}, {0x1, 0xfe01, {0x1}}, {0x0, 0x0, {0x1, 0x6b3}}, {0x0, 0x0, {0x0, 0x8}}, {0x2, 0x0, {0x2, 0x8}}, {0x3ff, 0x0, {0x2}}, {}, {0x0, 0x0, {0x0, 0xff}}, {0x400, 0x9}, {0x0, 0x6, {0x1, 0x1}}, {}, {0x2, 0xe77d, {0x2}}, {0xdbe, 0x9007, {0x1, 0x3}}, {0x7, 0x4}, {0x7f, 0x9}, {0xec13, 0x8937, {0x3, 0x1f}}, {0x0, 0x1}, {}, {0x2, 0x680, {0x3}}, {0x0, 0x0, {0x0, 0x3d}}, {0x3, 0x40, {0x2}}, {0x4, 0x6}, {0x400, 0x2}, {0x3, 0x5, {0x0, 0x9}}, {0x77, 0x7, {0x3, 0x80}}, {0x0, 0x8, {0x2, 0x25}}, {}, {0xffb6}, {0x7, 0xd498, {0x0, 0xfffffffe}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "98c409e6777775c54931ce6eda91ee5228a2e982a859efa849bec1e6a32b2e26", "7ddd8c7306b91ba71b622fef8761b7d7998e08b1cad0a184276cca0969444ae4", [{}, {0x1, 0x9, {0x3}}, {}, {}, {}, {0x0, 0x200}, {0xeb, 0x0, {0x1, 0x4}}, {}, {0x0, 0x0, {0x0, 0x40}}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x6, 0x0, {0x0, 0x400}}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x0, {0x0, 0xffff0000}}, {0x0, 0x8}, {}, {0xfff}, {0x40, 0x0, {0x1}}, {0x0, 0x3, {0x0, 0xfffffc01}}, {}, {0x5056, 0x0, {0x2}}, {}, {}, {0x0, 0x0, {0x0, 0x4}}, {0x0, 0x0, {0x0, 0x20}}, {0x0, 0xdc1}, {0x0, 0x0, {0x0, 0x868}}, {}, {0x8001, 0x2}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x1, {0x2}}, {}, {0x0, 0x0, {0x1}}]}}}]}, 0x1060}}, 0x800) 16:59:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 16:59:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x88810200) 16:59:32 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0x641}, {0x0}, {&(0x7f0000000240)="c4", 0x1}], 0x3, 0x0) 16:59:32 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 16:59:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 16:59:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) dup3(r0, r1, 0x0) 16:59:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x120301, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x477) 16:59:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 16:59:33 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 16:59:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x49) 16:59:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r0, 0x5605, 0x0) 16:59:35 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x9a202d190aadcad9, 0x0) 16:59:35 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 16:59:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 16:59:35 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)="c4", 0x1}], 0x2, 0x0) 16:59:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x8000}, 0x0, 0x0, 0xf5e1, 0x0, 0x6, 'syz0\x00', "2548a0626c1a0286d0811287c07156cf69dec36d171d01c16a0e043eaff075fd", "a9ba07608fdd1561c7aef68f539e57542a54f3ed3c8aac8e16d27c12a64e13cd", [{0xca03, 0x1f, {0x2, 0x9}}, {0xff, 0x3}, {0x5, 0x5, {0x2, 0x8}}, {0x0, 0x304, {0x1, 0x4}}, {0x0, 0x8, {0x1}}, {0x0, 0x0, {0x0, 0xb6bb}}, {0x0, 0x1ff, {0x0, 0x3}}, {0x101, 0x4, {0x1, 0x1f}}, {0x8, 0x2, {0x2}}, {0x0, 0x8000, {0x3}}, {0x1000, 0x7f, {0x2, 0x3efe}}, {0x0, 0x0, {0x2}}, {0x0, 0x9, {0x1, 0x9}}, {}, {}, {0x6, 0x9, {0x3, 0x3}}, {}, {0xa5, 0x7}, {0x5, 0x0, {0x2, 0x8001}}, {0x0, 0x0, {0x0, 0x3f}}, {0xe97d, 0x2, {0x1, 0xfffffffb}}, {0x0, 0x10, {0x3, 0x101}}, {0x7, 0x0, {0x0, 0x80000001}}, {0x5, 0x393, {0x3, 0x4594}}, {0x73f, 0xc, {0x0, 0xfffffffd}}, {0x7, 0x2, {0x0, 0x80000000}}, {0x0, 0x1ff, {0x3, 0x7}}, {0x0, 0x6, {0x0, 0x40000000}}, {0xff81, 0x7, {0x2}}, {0x6, 0x7, {0x0, 0x7}}, {}, {0xd763}, {0x4, 0xf1f3, {0x0, 0x1696}}, {}, {0x1, 0x4}, {0x0, 0x0, {0x2, 0xe7}}, {0xfffe, 0x80, {0x3, 0x3}}, {0x0, 0x3}, {0xfffc, 0x1}, {0x219, 0x57}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x0, 0x6, 0x101, 0x9, 0x3, 'syz1\x00', "24f3e1dea50dc77ddfb632f09e20a60d364c0a48a9215913cdb6bd3d7255cb85", "d0f5000b4cb56bdd4826a85831cc6f534ab4a19d24b1ca6fe192a667e89d0b08", [{0x7b}, {0x5, 0x9, {0x2, 0x1}}, {0x0, 0x800, {0x0, 0x5}}, {0x1000, 0x3af, {0x2, 0x4}}, {0x40, 0x0, {0x0, 0x7}}, {0x0, 0x8000, {0x0, 0x80000000}}, {}, {0x1, 0x7, {0x3, 0x1}}, {}, {0x3, 0x800, {0x2, 0x3f}}, {0x1, 0x3, {0x0, 0xcb}}, {0x7, 0x839, {0x2, 0x7}}, {0x558d, 0x0, {0x2}}, {0x400, 0x0, {0x3, 0x2}}, {0x1, 0xc6, {0x3, 0x3f}}, {0x0, 0x6764, {0x0, 0x100}}, {0x6, 0x7, {0x2, 0x6e}}, {0x0, 0x1, {0x1, 0x3}}, {0x200, 0x0, {0x3}}, {0x0, 0x5cf, {0x3, 0x3f}}, {0x800, 0x0, {0x2, 0x3}}, {0x0, 0x0, {0x0, 0x8000}}, {0x6, 0x7ff, {0xcecc223cb6caa7f4, 0x20}}, {}, {0x0, 0x4, {0x4, 0x5}}, {0x9a, 0x8, {0x3, 0x4}}, {0x9, 0x7}, {0x0, 0x0, {0x3, 0x2}}, {0x0, 0x1, {0x0, 0x8}}, {0x3, 0x9, {0x1, 0x9}}, {0x0, 0x7, {0x1, 0x7}}, {0x0, 0x1, {0x2, 0x3e}}, {0x0, 0x91}, {0x8, 0x20, {0x0, 0xffffffff}}, {0x0, 0x1}, {0x9, 0xaee9}, {0x0, 0x6, {0x2}}, {0x7fff, 0x80}, {0x4, 0x7f, {0x0, 0x3}}, {0xff}]}}}, {{0x254, 0x1, {{0x0, 0xe5c}, 0x0, 0x9, 0x7875, 0x80, 0x14, 'syz0\x00', "9a2d0df127123855b4d9bee7d9ee05158c10417103e6e48a7f9a61ce21b85019", "818e26f183980c383b1851fe40df3d3d3c8428547c111bae267c98cbd22e9d6b", [{0x0, 0x686, {0x2}}, {0x9, 0x81}, {0x0, 0x1}, {0x7f, 0x56, {0x2, 0x401}}, {0x40, 0x0, {0x1, 0x6}}, {0x7, 0x0, {0x1}}, {0xa2, 0x1}, {0x0, 0x5, {0x0, 0x116c}}, {0x0, 0x100}, {0x0, 0x8, {0x3, 0x1d}}, {0x74e0, 0x8000, {0x1}}, {}, {}, {0x6, 0x9, {0x3, 0x100}}, {}, {0x68e, 0x5}, {0x0, 0x8a, {0x1, 0x80}}, {0x0, 0x200, {0x1, 0x7fff}}, {0x401, 0x8, {0x3, 0x2}}, {0x0, 0x3, {0x1}}, {0x0, 0xcf8, {0x2, 0x80000001}}, {0x0, 0x0, {0x0, 0xffffffff}}, {0x1, 0x7fff, {0x0, 0x7ff}}, {0x9, 0x3, {0x3, 0x1000}}, {0x0, 0x0, {0x2, 0xffffffff}}, {0x0, 0xf4}, {0x3, 0x1000, {0x1, 0xfffffff8}}, {0x0, 0x0, {0x0, 0x4}}, {}, {0x2d98, 0x0, {0x2, 0x7}}, {0x0, 0x6, {0x0, 0x1000}}, {0xfffe}, {0x4, 0x5, {0x2, 0x79}}, {0x80, 0x0, {0x3, 0x80000000}}, {0x678, 0xea9}, {0x0, 0x2, {0x1, 0x5}}, {0x1ff, 0x5}, {0x9, 0xff9c, {0x3, 0x4aaf9332}}, {0xb4, 0x8, {0x1, 0x108}}, {0x5, 0x0, {0x0, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0xa4, 0x0, 0xf6c, 0xffff, 0x27, 'syz0\x00', "900ca68765f782c8514687db43d032f123e3c69805dd03c1c9e9fe1f6821a67e", "33bf7ad6f277e725ccbf567e9c250e8652fd64c309534dde6334ac7492644872", [{0x0, 0x7}, {0x23, 0x8, {0x3, 0x2}}, {0x0, 0x0, {0x1}}, {0x100, 0xcc99}, {0x0, 0x7ff, {0x7, 0x56a2c057}}, {0xcdbc}, {0x0, 0xa7, {0x0, 0x7}}, {0x7, 0x0, {0x0, 0x7}}, {0x37a7, 0x0, {0x2}}, {0x0, 0xfff, {0x5bddf50a3037328d}}, {0x6, 0x0, {0x2, 0x81}}, {0x1ff, 0x0, {0x3, 0x400}}, {0xece, 0x1, {0x1, 0x1}}, {0x0, 0x0, {0x0, 0x3998}}, {0x400, 0x0, {0x1, 0xffffffff}}, {0x100, 0x0, {0x3, 0x4}}, {0x0, 0x7ff, {0x1}}, {0x0, 0x0, {0x3}}, {0x0, 0x1, {0x2}}, {0x8000}, {0x0, 0x1, {0x0, 0x6}}, {0x0, 0x0, {0x0, 0x4}}, {0x7}, {0x4, 0x8000, {0x1, 0x6}}, {0xff01, 0x101, {0x0, 0x7}}, {0x400, 0x14, {0x1, 0x9}}, {0x7ff, 0x8}, {0x7f, 0x4fc, {0x2, 0x6}}, {0x200, 0x9, {0x1, 0x4}}, {0x2, 0x3ff, {0x3, 0x8}}, {0x6, 0x1}, {0xac0, 0x4, {0x0, 0x26}}, {0x0, 0x0, {0x3, 0x7ff}}, {0x0, 0xfffc, {0x0, 0x9}}, {0x2, 0x0, {0x0, 0x1ff}}, {0x0, 0x0, {0x0, 0x8}}, {0x3, 0x20}, {0x0, 0x2, {0x0, 0x9d}}, {0x97cb}, {0x0, 0x9, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x81, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "688d6033783e9ff9d318c0dc689e08ef813726323a22bc605b904e778830d18c", "2ec8f2cc0f7d4e35db516a2883bb07204d1cda72a569ba54d55fd9c454eed808", [{0x0, 0x0, {0x2, 0xfffffeff}}, {0x2, 0xe32, {0x0, 0x6}}, {0x0, 0x1, {0x0, 0x3}}, {0x2, 0xecb, {0x0, 0x10001}}, {}, {}, {0x0, 0x4, {0x2, 0x2}}, {0x81, 0x3, {0x0, 0x6}}, {0x4, 0x0, {0x0, 0xff}}, {0x5, 0x0, {0x0, 0x3}}, {0x0, 0x80, {0x1, 0x72}}, {0x3ff, 0x1, {0x0, 0x9}}, {}, {}, {0x8000, 0xdc1, {0x2, 0x9}}, {}, {0x5, 0xfff, {0x2}}, {0x0, 0x0, {0x3, 0xfffff801}}, {0x0, 0x0, {0x1, 0x404a}}, {0x0, 0x0, {0x3}}, {0xcfe5}, {0x100, 0x1}, {0x0, 0x0, {0x2, 0x80000000}}, {0x0, 0x9, {0x1, 0x8001}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x100}, {}, {0x20}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x1f, 0x2, 0x0, 0x0, 0x0, 'syz1\x00', "2fed776b3c7dc1e91085f876076e9c14272ddaff48923201abd244f0bb731316", "174d0a02362e4564b3933b9a8f2d8cac576efb60c22e994f028c805d163d0d90", [{0x0, 0x0, {0x2, 0x2}}, {0x0, 0x0, {0x2}}, {0x8}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {}, {0xbc95}, {0x0, 0x8}, {}, {0x0, 0x2, {0x0, 0x18d}}, {0x0, 0xfa72, {0x2, 0x9}}, {0x0, 0xfe01, {0x1}}, {0x7, 0x8, {0x1}}, {0x0, 0x0, {0x0, 0x8}}, {0x2, 0x0, {0x2}}, {0x3ff, 0x0, {0x0, 0x3}}, {0xff}, {0x0, 0x5}, {0x0, 0x0, {0x2, 0xdef6}}, {0x0, 0x6, {0x1}}, {0x4c, 0xff, {0x0, 0x9}}, {}, {0xdbe, 0x9007, {0x1, 0x3}}, {0x7}, {0x7f, 0x9, {0x2}}, {0xec13, 0x8937, {0x3, 0x1f}}, {0x7ff, 0x1}, {}, {0x2, 0x680}, {0x0, 0x0, {0x0, 0x3d}}, {0x0, 0x0, {0x0, 0x9}}, {0x0, 0x6}, {0x0, 0x2, {0x0, 0x3ff}}, {0x0, 0x5, {0x2, 0x9}}, {0x77, 0x7, {0x3, 0x80}}, {0x0, 0x0, {0x2}}, {0x0, 0x7}, {0xffb6}, {0x7, 0xd498, {0x0, 0xfffffffe}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f3114f4ec375640daf084a5b7faa42fe758fa3fc79e7116d41599852abc96dac", "1fc1a0c1d135dd4a365d69725dafea967904d972c4dab7eb3dbc098f70212530", [{0x4f, 0x0, {0x3, 0x8000}}, {0x0, 0x0, {0x0, 0x2020}}, {0x401, 0x0, {0x0, 0xff}}, {0xff, 0xa57, {0x2, 0xbeb}}, {0x0, 0xd755, {0x1, 0x7}}, {0x1, 0x3f, {0x0, 0x9}}, {0x3, 0x3e, {0x2}}, {0xfff, 0x5, {0x2}}, {0x0, 0x0, {0x3, 0x3}}, {0x0, 0x0, {0x0, 0x9}}, {0x3, 0x807a}, {0x0, 0x0, {0x3, 0x80}}, {0xd65d, 0x1}, {0x400, 0x5, {0x1}}, {}, {0x8000, 0x8, {0x3, 0x7}}, {0x1f, 0x1}, {0x1, 0xe4f6, {0x3, 0x1}}, {0x2b, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x3, 0x6}}, {0x0, 0x8, {0x3}}, {0x3, 0x1000, {0x0, 0x100}}, {0x0, 0x0, {0x0, 0x613}}, {0xfff8, 0x4, {0x0, 0x4}}, {0x0, 0x0, {0x0, 0xdbaf}}, {0x200, 0x2, {0x3}}, {0x40, 0x0, {0x0, 0xf888}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:59:35 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:59:35 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x200000) fcntl$setflags(r0, 0x2, 0x0) 16:59:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x4}]}, 0x18}}, 0x0) 16:59:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x541b, &(0x7f0000000040)) [ 296.640273][ T6218] syz-executor.5 (6218): /proc/6218/oom_adj is deprecated, please use /proc/6218/oom_score_adj instead. 16:59:35 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x8000000000000001, 0x0) 16:59:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cff5ed26778fbce6c4d486e6b8f7e7abe6bee2776820a1c299b33ecdcae081b7a05c57a45fd87a938bdff09193ddf80d7b52387cbf2cc2bfac11335693a3043c86827e5f76ac581bb6556485cb2c72f92a48bbd775c02f7857b906c2fca4b870843ce61b09d257"}, 0xbf) [ 296.862678][ T6228] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:59:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 16:59:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000100), 0x4) 16:59:36 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000002380)=[{0x0, 0x0, 0x7fff}]) 16:59:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 16:59:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, 0x0, 0x0) 16:59:36 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x11, r0, 0x0) [ 297.306260][ T6240] loop3: detected capacity change from 0 to 127 [ 297.345535][ T6239] nbd: must specify a size in bytes for the device 16:59:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b4c, &(0x7f0000000040)) 16:59:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x300, 0x0) 16:59:36 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/typec', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:59:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 16:59:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x2}]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:59:36 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 16:59:36 executing program 4: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_PTRACER(0x1c, 0x0) 16:59:37 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'user.'}, 0x0, 0x0) 16:59:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/typec', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:59:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 16:59:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 16:59:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cf", ['\x00', '\x00', '\x00']}, 0x359) 16:59:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x2}, 0x1c) 16:59:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x12, 0x1}, 0x18}}, 0x0) 16:59:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/typec', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:59:37 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[], 0x143) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000000200)="bc315ab43e484bfe2f7dbdc44ab428d68a212a4029a2b10faec8f38bd1dc0de64f3251bb00471a97a2f34ce188c5dca8ce28283803d0095f78f4aa468c98e0955a8152ddde187e758fdd9f6e106e21034297300e5aaca804b1446adabb0731408058e72d9c4c38777c06d8baa4c4c031fbf4d9c162470a452cfeb72a98b0a2bb7285f72aa24b59dc1dcef9df09b74e1213aeae846562cfb1c8610dcb484f8274c11bc3778c5f4ef8f56f3c96a5", 0xad}, {&(0x7f00000017c0)="4a8dbba4968b344fd7391e11d9cc9be24b90c21c0a0789379cef7f0d796a2e47c58c5fa4874324cad297534388309aa50c75d5d5f210cdbc8740195335be4fee8e8c76f03f6d5e84347bf90d62356f592ae4a334fe9701d235c4ee388106f250b6022f958722e42b023890598fe847e34fe3116ef0885720b333d3e3a7c2b3a2f3781cba594e1d1909aa8ba2928e3f2ca9a1b8a0a08bf7", 0x97}], 0x2, 0x0) 16:59:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:37 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 16:59:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) fgetxattr(r1, &(0x7f0000000040)=@random={'security.', '\xff\xff\xff\xff\xff\xff'}, 0x0, 0x0) 16:59:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)) 16:59:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 16:59:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/typec', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:59:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000300)=0x5, 0x4) 16:59:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:38 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) pwritev2(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 16:59:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:38 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 16:59:38 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0xffffffffffffffff) 16:59:38 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup3(r0, r1, 0x0) 16:59:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 16:59:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) 16:59:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4bfa, &(0x7f0000000040)) 16:59:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, 0x0) 16:59:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000040)) 16:59:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 16:59:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) 16:59:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:59:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:59:39 executing program 4: clock_gettime(0x5, &(0x7f0000000280)) 16:59:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x5, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 16:59:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 16:59:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x18, 0x0, r0) 16:59:39 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x6, r0, 0x0) 16:59:39 executing program 4: syz_clone(0x19802000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:39 executing program 2: syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) 16:59:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 16:59:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x40b) 16:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x13, 0x1}, 0x18}}, 0x0) 16:59:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 16:59:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040), 0x48001, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 16:59:40 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xfc977026686b0f5) 16:59:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) syz_clone(0x70180100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 16:59:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 16:59:40 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0) 16:59:41 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) syz_clone(0x70180100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)) 16:59:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 16:59:41 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000017c0), 0x0, 0x101001) write$FUSE_GETXATTR(r0, &(0x7f0000001840)={0x18}, 0x18) 16:59:41 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b48, &(0x7f0000000040)) 16:59:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x6, @dev}, 0x1e, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 16:59:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x63, 0x33, 0x38, 0x32, 0x38, 0x33, 0xb3fb1fb5b1b67f64, 0x63, 0x64, 0x33, 0x6e, 0x53, 0x63, 0x65, 0x30, 0x30]}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c200"}, 0x48, 0xffffffffffffffff) 16:59:41 executing program 4: r0 = socket(0x1, 0x5, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 16:59:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200500000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014a00)=ANY=[]) [ 303.128766][ T6382] loop5: detected capacity change from 0 to 4096 [ 303.162283][ T6382] EXT4-fs (loop5): inodes count not valid: 1312 vs 32 16:59:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, &(0x7f0000000040)) 16:59:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 16:59:45 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) syz_clone(0x70180100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc008ae88, 0x0) 16:59:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000100), 0x4) 16:59:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0xc0, 0x2, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 16:59:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5413, &(0x7f0000000040)) 16:59:45 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 16:59:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 16:59:45 executing program 1: keyctl$unlink(0x14, 0x0, 0x0) 16:59:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000001980)={0x20080522}, &(0x7f00000001c0)) ioctl$KDSETLED(r0, 0x4b32, 0x0) 16:59:45 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001240)=[{0x0, 0x0, 0x100000000}, {&(0x7f0000000200)="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", 0x1c7, 0x1}]) 16:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000100)={0x0, 0x3}, 0x4) 16:59:45 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="e5") shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 16:59:45 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) syz_clone(0x70180100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:45 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "30637183c063b48f2b2f66f9b7f500925a198e34ede614c904a7be1a70d9c0171b1a1c9ae3ffcde95a32827f5b591c4f1946ef67dd78255da955d3f96d229dce"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:59:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b46, &(0x7f0000000040)) 16:59:46 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x25800, 0x0) 16:59:46 executing program 2: socket(0x10, 0x3, 0x15) 16:59:46 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 16:59:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "cff5ed26778fbce6c4d486e6b8f7e7abe6bee2776820a1c299b33ecdcae081b7a05c57a45fd87a938bdff09193ddf80d7b52387cbf2cc2bfac11335693a3043c86827e5f76ac581bb6556485cb2c72f92a48bbd775c02f7857b906c2fca4b870843ce61b09d2572d2fe1195762b39ac9e781e3cd6f062a170042e37bd4e4ed49e3aeb28e80a8f7808a5775d0e3dad4", ['\x00']}, 0x1e7) 16:59:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xae03, 0x0) 16:59:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000200), 0x1ff, 0x2) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0}) 16:59:46 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:59:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x2, r0, 0xfffffffffffffffc) 16:59:47 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0xf, r0, r1) 16:59:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x4, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) 16:59:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) read$FUSE(r0, 0x0, 0x0) 16:59:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000000)=""/75, 0x4b) 16:59:47 executing program 2: keyctl$unlink(0x2, 0x0, 0x0) 16:59:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 16:59:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) 16:59:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x10, 0xfff, 0x0, 0x1}, 0x48) 16:59:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000100)={0x0, 0x3}, 0x4) 16:59:47 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x2, 0x0) 16:59:47 executing program 1: io_setup(0x0, &(0x7f0000000000)) io_setup(0x7fff, &(0x7f0000002240)) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) 16:59:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x5, 0x0, 0x0) [ 308.952419][ T6451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20d00, 0x0) fcntl$getown(r0, 0x4) 16:59:48 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540e, &(0x7f0000000040)) 16:59:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x0, 0x3, 0x0, 0x1}, 0x48) 16:59:48 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="e5") shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 16:59:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x400000, 0xfff, 0x0, 0x1}, 0x48) 16:59:48 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:48 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 16:59:48 executing program 4: pipe(&(0x7f0000006340)) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0xfffff, 0xfffffffffffffffd) 16:59:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 16:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x8) 16:59:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000140)) 16:59:49 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) 16:59:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x8e6, 0x0, 0xfff, 0x0, 0x1}, 0x48) 16:59:49 executing program 1: r0 = userfaultfd(0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0x3) 16:59:49 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) 16:59:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000280)={0x0, "f2efa7ffbc9b71ccd466fd08c9dfd5336cd4279beb6b355c0028480f9412ae33b45a7d2646638aec5173638a900b7ebb3035ee0c86a257518584788996318078"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 16:59:49 executing program 5: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 16:59:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev, 0x0, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 16:59:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000020201020000000000000000000000000a"], 0x20}}, 0x0) 16:59:49 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e1b6ecc37f78047badacab4a807cba5fb2ffafff9565fc0f8b5b417894a5fd039f1e552b3919d1d7621eae9cbbf98c13261cb5e07c367a0d9d85055ab0a4a893"}, 0xfffff, 0x0) 16:59:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8}, 0x0) 16:59:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7c, 0x3, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) 16:59:50 executing program 5: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x82850, &(0x7f0000000200)) 16:59:50 executing program 3: r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0xfffff, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e8604e094080f42503e26663d493750f297084059742d69e280ccf0eed20854971f0106c14763cb8d418fc6eb18ac08d291cdc5f10ac96926037887bcb228c5ade9d02765f4f42df820681431e574896eb76ffb3ae3a573824cc7c4654a028a42c4385279bd8fbca6ebfbda2bb447209907e9f11", 0x74, 0x0) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)="5695b3dffd19ed6a3bae16e543117afee9567c927f5cd4af7036d5cd785ce83d288d", 0x22, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r2, r1}, &(0x7f0000000140)=""/168, 0xa8, &(0x7f0000000240)={&(0x7f00000006c0)={'blake2s-128-generic\x00'}, &(0x7f0000000380)="ccb7317793ec6f5bfeb852f6b7ccc5ceef291be41ea95cfe085e6b87f2be25bae7abe2fa662429067b1a843a84d2f482fdd2c8105a1807a9e3550daa1488449bc2155ce6a118123d886322ab54b72965329fdd4f8cdcdd11f3ab201ff1bde97450213b5c2183b1848ef8be55a823257e5707f9716638b94341fb035d1be2218ff78fcbecafaf1e5f68fbb8e72c4e4038cc501875aa34879c16a3fda862ac6491b5a3bd4f8bd1df30", 0xa8}) add_key$user(&(0x7f0000000480), &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="f6f187662aabb2de49f8a5626653faf997b1d78fddc30e04be8c0b9f60491004ead39fede9a9ad9488be1017befab4d6daef090b73b2abffba3a241d69ac60d5878b75da5db62a2943c00f7ce3e98804d8", 0x51, 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480), 0x0, 0x0) r4 = add_key$user(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="1b5a265ea4117d33b5e5686df596f4905789f9decfd6c7788da31529839502fb4d2bfa8d4abe5e52d13caed3cb45008b14b5216ac930d2658d2a290b97b69a3c61279bbe9238f219b9e53f1e54b89535298af0768b315f134755510b5463dc6ffe4b170e7d98db2b62cf0d5f881bc3832db29068963aed01ab192b75e2ee5c8f14edc188d2b5a8c9c05e6e82298c873f6f7f3f752e984be53722bfd61f2dfb5615595d427c3e69af43ca7f98e114f30d67dfcd2ebb357949d855c1c11271f8b5f8c219043c0fc82c70eed49ae462901f16bd64bbe489d74f5f3a3a1126fe8064eb8ea9a8a07f2b2435d7d381", 0xec, 0xfffffffffffffff8) r5 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, r5) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r3, r5, r4}, &(0x7f0000000500)=""/94, 0x5e, &(0x7f00000005c0)={&(0x7f0000000580)={'sha384-avx2\x00'}}) r6 = msgget(0x2, 0x32) msgctl$IPC_RMID(r6, 0x0) 16:59:50 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/178, 0xb2) 16:59:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x1500, 0xfff, 0x0, 0x1}, 0x48) 16:59:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x48, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 16:59:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x541d, &(0x7f0000000040)) [ 311.403480][ T6519] ======================================================= [ 311.403480][ T6519] WARNING: The mand mount option has been deprecated and [ 311.403480][ T6519] and is ignored by this kernel. Remove the mand [ 311.403480][ T6519] option from the mount to silence this warning. [ 311.403480][ T6519] ======================================================= 16:59:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0x201}, 0x1c}}, 0x0) 16:59:50 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:50 executing program 4: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000140)={0x7, 0xff}) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='}+\x00', r0) 16:59:51 executing program 2: add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) [ 312.039610][ T6515] could not allocate digest TFM handle sha384-avx2 16:59:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x0, {}, 'veth1\x00'}) 16:59:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:51 executing program 5: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="fe", 0xfffff, 0xfffffffffffffffd) 16:59:51 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 16:59:51 executing program 1: add_key$user(&(0x7f0000000700), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 16:59:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x558) 16:59:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7c, 0x3, 0x1}) 16:59:51 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) keyctl$unlink(0x4, r0, 0x0) 16:59:51 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "6c05160800000043419e2d734f058d209f175fc14985c300"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 16:59:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x1000000, 0x0) 16:59:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x3f, 0x0) poll(&(0x7f0000000000)=[{r0, 0x3da78eaa52f3ca50}, {r1}], 0x2, 0x0) 16:59:52 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000001200)) 16:59:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x5452, &(0x7f00000004c0)) 16:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xe99, 0x2a, [@mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0xe6a, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 16:59:52 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x11, r0, r1) 16:59:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000040)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0xb) 16:59:52 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, 'E\\F', 0x28, 0x2c, 0x0, @rand_addr=' \x01\x00', @empty, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fc54d5", 0x0, "e29d9e"}}}}}}}, 0x0) 16:59:52 executing program 1: socketpair(0x2, 0x0, 0x10000, &(0x7f0000000540)) 16:59:52 executing program 0: timer_create(0x7, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {r0}}, 0x0) 16:59:52 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/btrtl', 0x65a282, 0x0) 16:59:52 executing program 3: io_setup(0x7fff, &(0x7f0000002240)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004580)={0x0, 0x0, "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", "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"}) socket$packet(0x11, 0x0, 0x300) 16:59:52 executing program 5: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x20}}, 0x0) 16:59:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 16:59:53 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 16:59:53 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000001, 0x700) 16:59:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xff}, [{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}], "cff5ed26778fbce6c4d486e6b8f7e7abe6bee2776820a1c299b33ecdcae081b7a05c57a45fd87a938bdff09193ddf80d7b52387cbf2cc2bfac11335693a3043c86827e5f76ac581bb6556485cb2c72f92a48bbd775c02f7857b906c2fca4b870843ce61b09d2572d2fe1195762b39ac9e781e3cd6f062a170042e37bd4e4ed49e3aeb28e80a8f7808a5775d0e3dad4", ['\x00']}, 0x1e7) 16:59:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x38}]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:59:53 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/176, 0xb0}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000840)=""/252, 0xfc}, {0x0}], 0x2, 0x0) 16:59:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 16:59:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b45, 0x0) 16:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x201, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "12249fae"}]}, 0x24}}, 0x0) 16:59:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x44, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}]}, 0x44}}, 0x0) 16:59:53 executing program 1: keyctl$unlink(0xc, 0x0, 0x0) 16:59:54 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:59:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0x8, 0x0, 0x0) 16:59:54 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002380)=[{0x0, 0x0, 0x7fff}, {&(0x7f0000001000)="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", 0x20b, 0x5}]) 16:59:54 executing program 4: msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:59:54 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 16:59:54 executing program 1: setuid(0xee00) syz_open_dev$vcsa(0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) 16:59:54 executing program 5: setrlimit(0x7, &(0x7f00000000c0)) socket$packet(0x11, 0x2, 0x300) 16:59:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf739508000000c3000000000000000000000000001100"}, 0x48, r0) keyctl$unlink(0x4, r1, 0x0) [ 315.414717][ T6620] loop3: detected capacity change from 0 to 127 [ 315.564174][ T2839] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 315.574016][ T2839] Buffer I/O error on dev loop3, logical block 0, async page read [ 315.582285][ T2839] ldm_validate_partition_table(): Disk read failed. [ 315.589028][ T2839] Dev loop3: unable to read RDB block 0 [ 315.597457][ T2839] loop3: unable to read partition table 16:59:54 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x14f4f3a907a33d30, 0xffffffffffffffff, 0x0) 16:59:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={r0}, 0x0) 16:59:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "6c0556c14a0018978a44110000004241c1498503000080e8000000000000f000", 0x3}, 0x48, 0xfffffffffffffff9) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f634341285270e1772160aba946870657ffa1e830d0ffa19643546a8a4e4c3f35c02c3420f6a73c9eb917b3a662c82c55118c139b0ef24ef4f9eb25c00d20a83", 0x18}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r2, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x4, r1, r3) [ 315.738441][ T2839] loop3: partition table beyond EOD, truncated 16:59:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xff}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "cff5ed26778fbce6c4d486e6b8f7e7abe6bee2776820a1c299b33ecdcae081b7a05c57a45fd87a938bdff09193ddf80d7b52387cbf2cc2bfac11335693a3043c86827e5f76ac581bb6556485cb2c72f92a48bbd775c02f7857b906c2fca4b870843ce61b09d2572d2fe1195762b39ac9e781e3cd6f062a170042e37bd4e4ed49e3aeb28e80a8f7808a5775d0e3dad4", ['\x00']}, 0x1e7) 16:59:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x200008bf}]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:59:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000040)={{{@in6=@loopback={0x88}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0xe8) 16:59:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x90200, 0x0) 16:59:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, 0x0, 0x0) 16:59:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x5, r0, 0x0) 16:59:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 16:59:55 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00}}) 16:59:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:55 executing program 4: keyctl$unlink(0x13, 0x0, 0x0) 16:59:55 executing program 1: socketpair(0x2, 0x2, 0x11, &(0x7f0000000000)) 16:59:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a3, 0x2d4, 0x38, 0x0, 0x8001, 0x1, 0x20, 0x2, 0x8000, 0x6, 0xff}, [{0x5, 0x6, 0x7, 0x10000, 0x1, 0x101, 0x7, 0x4}, {0x6474e551, 0xbe, 0x2, 0x9, 0x1, 0x1, 0x3, 0x4}], "cff5ed26778fbce6c4d486e6b8f7e7abe6bee2776820a1c299b33ecdcae081b7a05c57a45fd87a938bdff09193ddf80d7b52387cbf2cc2bfac11335693a3043c86827e5f76ac581bb6556485cb2c72f92a48bbd775c02f7857b906c2fca4b870843ce61b09d2572d2fe1195762b39ac9e781e3cd6f062a170042e37bd4e4ed49e3aeb28e80a8f7808a5775d0e3dad48533be3b8dacd2356e1cd2", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x712) 16:59:56 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x541a, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 16:59:56 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x0, 0x0) 16:59:56 executing program 5: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000009c0)={{}, "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"}) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 16:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/115, 0x73) 16:59:56 executing program 2: keyctl$unlink(0x5, 0x0, 0x0) 16:59:56 executing program 1: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'osx.', '/sys/kernel/debug/binder/state\x00'}, 0x0, 0x0) 16:59:56 executing program 0: io_setup(0x8025, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000380)={0x7, [], 0x4, "81911084a573da"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x2, 0x3, 0x5, 0x8, 0x80a, 0x3, 0x1000, 0x9, 0x80000001, 0x8, 0x7, 0x9, 0xf3, 0x4}, 0x10, [0x0, 0x0]}) io_destroy(r0) socket$packet(0x11, 0x0, 0x300) 16:59:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:59:56 executing program 4: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 16:59:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:59:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 16:59:56 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x30000003}) 16:59:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) 16:59:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, 0x0) 16:59:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740), 0x40002e7, 0x0) 16:59:57 executing program 0: pipe(&(0x7f0000006340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 16:59:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) 16:59:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000100), 0x4) 16:59:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20000228) 16:59:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 16:59:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa7) 16:59:57 executing program 1: keyctl$unlink(0x11, 0x0, 0x0) 16:59:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464ce, &(0x7f00000004c0)) 16:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x10, 0x14, 0x1}, 0x18}}, 0x0) 16:59:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 16:59:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x5) 16:59:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x40086602, 0x0) 16:59:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 16:59:58 executing program 1: socket(0x10, 0x3, 0x3d8) 16:59:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @random="9ea3524b8917"}, 0x8, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) 16:59:58 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0xdb63) 16:59:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 16:59:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x4, r0, r0) 16:59:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x3f}}, 0x18}}, 0x0) 16:59:58 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 16:59:59 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x88180) 16:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 16:59:59 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) dup3(r1, r0, 0x0) 16:59:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe6) 16:59:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xffffffffffffffe3}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x34}}, 0x0) 16:59:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000100), 0x4) 16:59:59 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfdef) 16:59:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000040)={{{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@remote}}}, 0xe8) [ 320.622866][ T6740] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 17:00:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)) dup2(r0, r1) select(0x40, &(0x7f0000000040)={0xa08c}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) select(0x40, &(0x7f0000000000)={0x7ff}, 0x0, 0x0, 0x0) 17:00:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x26a6870d, 0x5, "c268799cf3"}) 17:00:01 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 17:00:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x8000000) 17:00:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086405, &(0x7f0000000040)) 17:00:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 17:00:01 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:00:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x18, {"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", 0x1000}}, 0x1006) 17:00:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x48) 17:00:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x18}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 17:00:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x8}, {0xd39, 0x9, 0x3, 0x4, 0xd8, 0x2}], ['\x00', '\x00', '\x00', '\x00']}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000001400)={0x3, "2abb7cdc7bf9e1142537bee4582057de3b0a96e90df1f4066ab6884d3a351b94"}) pipe2(0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f00000009c0)={0x1020, 0x0, 0x4, 0x2, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_IE={0xfe7, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0xf63, {0x0, 0x2, 0x88, "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"}}, @perr={0x84, 0x22, {0x0, 0x2, [@ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_a, 0x1000, "", 0x21}]}}, @dsss={0x3, 0x1, 0x3}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x2}}}, @tim={0x5, 0x18, {0x0, 0xbc, 0x7f, "4ab9c6483041d802a4d53a814e3ec4bc3aedf7a224"}}]}, @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}, @NL80211_ATTR_MDID={0x6}]}, 0x1020}}, 0x4000090) 17:00:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 17:00:02 executing program 5: setresuid(0xee01, 0xee01, 0xee00) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 17:00:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000040)={{{@in6=@loopback={0xe000000000000000, 0xa000000}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0xe8) 17:00:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:00:02 executing program 1: symlinkat(&(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:00:02 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1a, 0x0) 17:00:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) 17:00:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x2, r0, 0x0) 17:00:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 17:00:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x2}]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:00:05 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x4000040000000242, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)="feca53660b136cea0c5d84fc3c5e0b9a90b65b4298cf0000000000000000", 0x1e}, {&(0x7f0000001280)="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", 0xffe}, {&(0x7f0000000040)="2ba15730080ae40c918a047d725e9630f04ab6ce4234d2aca0e07668136c002b4cc4cfd59873fe577dc647432ba6bb4f8e36ca967742606279a1608adbd43f3a8c5b3d2ecfd895ed6368728dcafd87671cc512a8", 0x54}], 0x3) 17:00:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') write$tun(r0, &(0x7f0000000080)={@void, @void, @mpls={[{}], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f78d65", 0x0, "242cc4"}}}}}, 0x28) 17:00:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5609, &(0x7f0000000040)) 17:00:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 17:00:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000e9e3a3267f00001f0000000a0001007770616e34"], 0x28}}, 0x0) 17:00:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0x0, 0x0, 0x0) 17:00:05 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x2, 0x0) 17:00:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, 0x0, 0x0) 17:00:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5609, &(0x7f0000000040)) 17:00:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:00:05 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x8b\xa4\x13c', 0x0) write$char_usb(r0, 0x0, 0x0) [ 326.614935][ T6805] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:00:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cff5"}, 0x5a) 17:00:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:00:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) 17:00:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5609, &(0x7f0000000040)) 17:00:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, 0x7) 17:00:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000001080)) 17:00:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, 0x0) 17:00:06 executing program 1: syz_clone(0xb1263000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:00:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5609, &(0x7f0000000040)) 17:00:06 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f00000003c0)) 17:00:06 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="5306afe29fe1cb8348b7f20cdfdcd02ec2265d8e3b22920d", 0x18, 0x3}, {&(0x7f0000000040)="12e73658c303159cee6361732f98e75c93e63bb86674c11f01a5b9ef6f6f5a31b53604fb42528fa9dc6558efffee1bea9180c7fffc655bcbd20ebf63ea06f44b73f93e6488f5f586c2e61778f5d5d857062bf17ec17ea8747973588e0b7a4ce59a25cf974a3783af340a11f1c89581aabdfb36bb24ff96c730e58cb95b70a53894a59f854583ba1689af1382e9b44ba05396437d188f38bdafb741125716db40de27ba63881659ce7e9074885aa2b53baabe91", 0xb3, 0x7}, {0x0, 0x0, 0x200}]) 17:00:06 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001440)=[{&(0x7f0000001240)=""/196, 0xc4}], 0x1, 0x0) 17:00:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1a, 0x0) [ 327.534408][ T6834] loop5: detected capacity change from 0 to 2 17:00:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 327.629367][ T6834] Dev loop5: unable to read RDB block 2 [ 327.635239][ T6834] loop5: unable to read partition table [ 327.654520][ T6834] loop5: partition table beyond EOD, truncated [ 327.660949][ T6834] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 17:00:06 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000540)) 17:00:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xae07, 0x0) 17:00:06 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1}) 17:00:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0x3, 0x14, 0x1}, 0x48) 17:00:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x80000000, 0x4, 0x7ff}) 17:00:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000880)) 17:00:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b4a, &(0x7f0000000040)) 17:00:07 executing program 5: syz_clone(0x94045000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:00:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x4, 0x23, 0x8100, 0x0, 0x1}, 0x48) 17:00:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4bfb, &(0x7f0000000040)) 17:00:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, 0x0) 17:00:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0) 17:00:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000480)=""/35, 0x23) 17:00:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:00:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipmr_delroute={0x24, 0x19, 0x8a7cf3295c432a61, 0x0, 0x0, {0x80, 0x20}, [@RTA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 17:00:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5405, &(0x7f0000000040)) 17:00:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000040)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x0, @in=@empty}}, 0x5000) 17:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x40e) 17:00:08 executing program 1: setresuid(0xee01, 0xee01, 0xee00) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 17:00:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) sendfile(r0, r1, &(0x7f0000000000), 0x0) [ 330.668526][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.675241][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 17:00:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x6, @broadcast}, 0x0, {}, 'wlan1\x00'}) 17:00:10 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:00:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 17:00:10 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e1b6ecc37f78047badacab4a807cba5fb2ffafff9565fc0f8b5b417894a5fd039f1e552b3919d1d7621eae9cbbf98c13261cb5e07c367a0d9d85055ab0a4a893"}, 0x48, r0) 17:00:10 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x22d80, 0x0) 17:00:10 executing program 3: io_setup(0x1, &(0x7f0000000400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 17:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:00:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 17:00:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x1e, r0, 0x0) 17:00:10 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/83, 0x53}], 0x1) 17:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 17:00:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 17:00:10 executing program 1: io_setup(0x8025, &(0x7f0000000000)=0x0) io_setup(0x7fff, &(0x7f0000002240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002380)={0x0, 0x0, "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", "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"}) openat$udambuf(0xffffffffffffff9c, &(0x7f00000005c0), 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000002200)=0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="02000000000000000300000000000000050000000000000008000000000000000a0800000000000003000000000000000010000009000000010000800000000900000000000000f30000000000000004000000000000001000"/120]) io_destroy(r0) socket$packet(0x11, 0x0, 0x300) 17:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x2}) 17:00:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x6, r0, r1) 17:00:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c0556c14a71b04595d44e0600000018cf73950800000042419e2d734f058d209f175fc14985c300"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x8, 0x0, r0) 17:00:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x1000000) 17:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 17:00:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 17:00:11 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b0904"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:00:11 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:00:11 executing program 2: io_setup(0x8025, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) io_destroy(r0) socket$packet(0x11, 0x0, 0x300) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) 17:00:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x10, 0x1}, 0x18}}, 0x0) 17:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil}) 17:00:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)) 17:00:11 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1500000065ffff097b00495d"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) [ 332.652068][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:00:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 17:00:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = getpgrp(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setown(r3, 0x6, r2) fcntl$setown(r0, 0x6, r2) dup2(r1, r0) 17:00:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) [ 332.903273][ T7] usb 6-1: Using ep0 maxpacket: 8 17:00:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}]}}}]}, 0x3c}}, 0x0) 17:00:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) [ 333.024052][ T7] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 333.034856][ T7] usb 6-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 333.044266][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.180145][ T7] usb 6-1: config 0 descriptor?? [ 333.254634][ T7] ums-alauda 6-1:0.0: USB Mass Storage device detected [ 333.427179][ T7] usb 6-1: USB disconnect, device number 2 17:00:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0xfefff000}, 0x10) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 17:00:13 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000740), 0x48) 17:00:13 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000740), 0x48) 17:00:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002280)={0x14, 0x37, 0x1}, 0x14}}, 0x0) 17:00:13 executing program 1: memfd_create(&(0x7f0000000040)='+{\x00', 0x5) 17:00:13 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x1) write$6lowpan_enable(r0, &(0x7f0000000180)='0', 0x1) 17:00:13 executing program 1: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000002140)=""/4096) 17:00:13 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 17:00:13 executing program 2: socketpair(0x0, 0xc, 0x0, &(0x7f0000000500)) 17:00:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x80400) 17:00:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:00:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="67726574617030000000050e00000000", @ANYRES32=0x0, @ANYBLOB="00008c0000000000000000004500001400000000002f"]}) 17:00:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="eb06959b30b6b39dcc95038ba90197dd23bc2a46ebcbf2f10dd0a1e1c9c88fe798a091599b6122d405401735d07e4fee32896a990bd7f80a714bc29e1d6f9f58e3465a68fbfa15b9884c6bc6372d74369857c81329058bdf4eb1cc1e813dc3fa6e77ad37735aab0db0100e0a81d233774ac1a7bdcfc9e78539df56abcaee6afc4b5c0bcffe77651fb64edf193344276223", 0x91, 0x20000885, &(0x7f00000000c0)=@rc, 0x87) 17:00:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:00:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) listen(r0, 0x0) 17:00:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 17:00:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240), 0x8) 17:00:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4038ae7a, &(0x7f0000001200)={0x2, 0x7}) 17:00:14 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 17:00:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xcb, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 17:00:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000001c00000000010000000c0002009800020000000000140007"], 0x4c}}, 0x0) 17:00:14 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 17:00:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 17:00:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 17:00:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001680)=""/196, 0xc4}], 0x1}}], 0x1, 0xd6d0c8614179b78b, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 335.570832][ T6998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.622357][ T5] usb 4-1: new high-speed USB device number 7 using dummy_hcd 17:00:14 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000100)={0x2}) 17:00:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000001c00000000010000000c0002009800020000000000140007"], 0x4c}}, 0x0) [ 335.872264][ T3555] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 335.882481][ T5] usb 4-1: Using ep0 maxpacket: 16 17:00:14 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000002340)=[{0x0}, {0x0}], 0x2, 0x0) [ 336.052360][ T5] usb 4-1: unable to get BOS descriptor or descriptor too short [ 336.090088][ T7010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:00:15 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x85b4, 0xf000, 0x6, [0x3fc0, 0x3f00, 0x0, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x80, 0x6}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}]}) [ 336.112123][ T3555] usb 6-1: Using ep0 maxpacket: 16 [ 336.142825][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:00:15 executing program 1: syz_clone(0xc0108400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 336.232099][ T3555] usb 6-1: unable to get BOS descriptor or descriptor too short [ 336.324127][ T3555] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 336.331972][ T3555] usb 6-1: can't read configurations, error -71 [ 336.344575][ T7003] ===================================================== [ 336.351738][ T7003] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x6ef/0x25a0 [ 336.359069][ T7003] _copy_to_iter+0x6ef/0x25a0 [ 336.363775][ T7003] simple_copy_to_iter+0xf3/0x140 [ 336.368870][ T7003] __skb_datagram_iter+0x2d5/0x11b0 [ 336.374118][ T7003] skb_copy_datagram_iter+0xdc/0x270 [ 336.379432][ T7003] nr_recvmsg+0x3f6/0x800 [ 336.383887][ T7003] ____sys_recvmsg+0x590/0xb00 [ 336.388731][ T7003] do_recvmmsg+0x16f4/0x2120 [ 336.393363][ T7003] __sys_recvmmsg+0x51c/0x6f0 [ 336.398083][ T7003] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.404475][ T7003] __do_fast_syscall_32+0x96/0xf0 [ 336.409556][ T7003] do_fast_syscall_32+0x34/0x70 [ 336.414467][ T7003] do_SYSENTER_32+0x1b/0x20 [ 336.419012][ T7003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.425432][ T7003] [ 336.427757][ T7003] Uninit was stored to memory at: [ 336.432864][ T7003] nr_loopback_queue+0x1c4/0x410 [ 336.437838][ T7003] nr_route_frame+0x292/0x1470 [ 336.442649][ T7003] nr_transmit_buffer+0x237/0x370 [ 336.447713][ T7003] nr_write_internal+0xc70/0x1050 [ 336.452799][ T7003] nr_establish_data_link+0x8b/0x100 [ 336.458144][ T7003] nr_connect+0x14ed/0x1e80 [ 336.462690][ T7003] __sys_connect+0x7bb/0x830 [ 336.467400][ T7003] __ia32_sys_connect+0xdb/0x130 [ 336.472378][ T7003] __do_fast_syscall_32+0x96/0xf0 [ 336.477446][ T7003] do_fast_syscall_32+0x34/0x70 [ 336.482338][ T7003] do_SYSENTER_32+0x1b/0x20 [ 336.486878][ T7003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.493253][ T7003] [ 336.495587][ T7003] Uninit was created at: [ 336.499891][ T7003] __kmalloc_node_track_caller+0xe0c/0x1510 [ 336.505824][ T7003] __alloc_skb+0x545/0xf90 [ 336.510274][ T7003] nr_write_internal+0x184/0x1050 [ 336.515339][ T7003] nr_establish_data_link+0x8b/0x100 [ 336.520665][ T7003] nr_connect+0x14ed/0x1e80 [ 336.525198][ T7003] __sys_connect+0x7bb/0x830 [ 336.529821][ T7003] __ia32_sys_connect+0xdb/0x130 [ 336.534809][ T7003] __do_fast_syscall_32+0x96/0xf0 [ 336.539875][ T7003] do_fast_syscall_32+0x34/0x70 [ 336.544766][ T7003] do_SYSENTER_32+0x1b/0x20 [ 336.549312][ T7003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.555688][ T7003] [ 336.558020][ T7003] Bytes 37-191 of 192 are uninitialized [ 336.563571][ T7003] Memory access of size 192 starts at ffff88808f4b1600 [ 336.570425][ T7003] Data copied to user address 0000000020001680 [ 336.576577][ T7003] [ 336.578902][ T7003] CPU: 0 PID: 7003 Comm: syz-executor.2 Not tainted 5.17.0-rc4-syzkaller #0 [ 336.587600][ T7003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.597751][ T7003] ===================================================== [ 336.604682][ T7003] Disabling lock debugging due to kernel taint [ 336.613908][ T7003] Kernel panic - not syncing: kmsan.panic set ... [ 336.620345][ T7003] CPU: 0 PID: 7003 Comm: syz-executor.2 Tainted: G B 5.17.0-rc4-syzkaller #0 [ 336.630447][ T7003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.640617][ T7003] Call Trace: [ 336.643914][ T7003] [ 336.646869][ T7003] dump_stack_lvl+0x1ff/0x28e [ 336.651621][ T7003] dump_stack+0x25/0x28 [ 336.655842][ T7003] panic+0x487/0xe1f [ 336.659809][ T7003] ? add_taint+0x181/0x210 [ 336.664301][ T7003] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 336.670164][ T7003] kmsan_report+0x2e6/0x2f0 [ 336.674727][ T7003] ? kmsan_get_metadata+0x33/0x220 [ 336.679898][ T7003] ? kmsan_internal_poison_memory+0x45/0xa0 [ 336.686095][ T7003] ? kmsan_slab_free+0xd5/0x140 [ 336.690995][ T7003] ? slab_free_freelist_hook+0x27b/0x8e0 [ 336.696665][ T7003] ? kmem_cache_free+0x2df/0x980 [ 336.701640][ T7003] ? kmsan_internal_check_memory+0x479/0x540 [ 336.707669][ T7003] ? kmsan_copy_to_user+0xe1/0xf0 [ 336.712736][ T7003] ? _copy_to_iter+0x6ef/0x25a0 [ 336.717622][ T7003] ? simple_copy_to_iter+0xf3/0x140 [ 336.722853][ T7003] ? __skb_datagram_iter+0x2d5/0x11b0 [ 336.728256][ T7003] ? skb_copy_datagram_iter+0xdc/0x270 [ 336.733745][ T7003] ? nr_recvmsg+0x3f6/0x800 [ 336.738292][ T7003] ? ____sys_recvmsg+0x590/0xb00 [ 336.743273][ T7003] ? do_recvmmsg+0x16f4/0x2120 [ 336.748080][ T7003] ? __sys_recvmmsg+0x51c/0x6f0 [ 336.752974][ T7003] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.759522][ T7003] ? __do_fast_syscall_32+0x96/0xf0 [ 336.764779][ T7003] ? do_fast_syscall_32+0x34/0x70 [ 336.770026][ T7003] ? do_SYSENTER_32+0x1b/0x20 [ 336.774764][ T7003] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.781330][ T7003] ? stack_trace_save+0x43/0x60 [ 336.786300][ T7003] ? update_stack_state+0x883/0xa60 [ 336.791574][ T7003] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.798154][ T7003] ? kmsan_get_metadata+0x33/0x220 [ 336.803311][ T7003] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 336.809167][ T7003] kmsan_internal_check_memory+0x479/0x540 [ 336.815029][ T7003] kmsan_copy_to_user+0xe1/0xf0 [ 336.819923][ T7003] ? should_fail_usercopy+0x39/0x40 [ 336.825197][ T7003] _copy_to_iter+0x6ef/0x25a0 [ 336.829934][ T7003] simple_copy_to_iter+0xf3/0x140 [ 336.834996][ T7003] __skb_datagram_iter+0x2d5/0x11b0 [ 336.840227][ T7003] ? skb_copy_datagram_iter+0x270/0x270 [ 336.845825][ T7003] skb_copy_datagram_iter+0xdc/0x270 [ 336.851152][ T7003] nr_recvmsg+0x3f6/0x800 [ 336.855545][ T7003] ? nr_sendmsg+0xec0/0xec0 [ 336.860097][ T7003] ____sys_recvmsg+0x590/0xb00 [ 336.864928][ T7003] ? get_compat_msghdr+0x254/0x2c0 [ 336.870073][ T7003] ? kmsan_get_metadata+0x33/0x220 [ 336.875232][ T7003] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 336.881089][ T7003] do_recvmmsg+0x16f4/0x2120 [ 336.885738][ T7003] ? kmsan_get_metadata+0x33/0x220 [ 336.890897][ T7003] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 336.896763][ T7003] ? __stack_depot_save+0x21/0x4d0 [ 336.901929][ T7003] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 336.908309][ T7003] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.914875][ T7003] __sys_recvmmsg+0x51c/0x6f0 [ 336.919958][ T7003] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.926338][ T7003] __do_fast_syscall_32+0x96/0xf0 [ 336.931415][ T7003] do_fast_syscall_32+0x34/0x70 [ 336.936336][ T7003] do_SYSENTER_32+0x1b/0x20 [ 336.940881][ T7003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.947256][ T7003] RIP: 0023:0xf6f51549 [ 336.951363][ T7003] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 336.971022][ T7003] RSP: 002b:00000000f592a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 336.979478][ T7003] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000540 [ 336.987472][ T7003] RDX: 00000000000005dd RSI: 0000000040012062 RDI: 0000000000000000 [ 336.995461][ T7003] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.003445][ T7003] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.011430][ T7003] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.019429][ T7003] [ 337.022619][ T7003] Kernel Offset: disabled [ 337.026946][ T7003] Rebooting in 86400 seconds..