[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.213' (ECDSA) to the list of known hosts. 2021/10/30 07:12:45 fuzzer started 2021/10/30 07:12:46 dialing manager at 10.128.0.169:37723 2021/10/30 07:12:46 syscalls: 3318 2021/10/30 07:12:46 code coverage: enabled 2021/10/30 07:12:46 comparison tracing: enabled 2021/10/30 07:12:46 extra coverage: enabled 2021/10/30 07:12:46 setuid sandbox: enabled 2021/10/30 07:12:46 namespace sandbox: enabled 2021/10/30 07:12:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/30 07:12:46 fault injection: enabled 2021/10/30 07:12:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/30 07:12:46 net packet injection: enabled 2021/10/30 07:12:46 net device setup: enabled 2021/10/30 07:12:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/30 07:12:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/30 07:12:46 USB emulation: enabled 2021/10/30 07:12:46 hci packet injection: enabled 2021/10/30 07:12:46 wifi device emulation: enabled 2021/10/30 07:12:46 802.15.4 emulation: enabled syzkaller login: [ 69.043282][ T6462] cgroup: Unknown subsys name 'net' [ 69.056874][ T6462] cgroup: Unknown subsys name 'rlimit' [ 70.983858][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.990246][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/30 07:12:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/30 07:12:50 fetching corpus: 50, signal 52796/56536 (executing program) 2021/10/30 07:12:51 fetching corpus: 100, signal 70763/76242 (executing program) 2021/10/30 07:12:51 fetching corpus: 150, signal 88952/96047 (executing program) 2021/10/30 07:12:51 fetching corpus: 200, signal 106573/115200 (executing program) 2021/10/30 07:12:51 fetching corpus: 250, signal 117665/127816 (executing program) 2021/10/30 07:12:51 fetching corpus: 300, signal 134088/145627 (executing program) 2021/10/30 07:12:51 fetching corpus: 350, signal 145010/157969 (executing program) 2021/10/30 07:12:51 fetching corpus: 400, signal 155325/169665 (executing program) 2021/10/30 07:12:51 fetching corpus: 450, signal 160492/176287 (executing program) 2021/10/30 07:12:51 fetching corpus: 500, signal 169211/186360 (executing program) 2021/10/30 07:12:52 fetching corpus: 550, signal 178843/197252 (executing program) 2021/10/30 07:12:52 fetching corpus: 600, signal 186129/205801 (executing program) 2021/10/30 07:12:52 fetching corpus: 650, signal 192922/213865 (executing program) 2021/10/30 07:12:52 fetching corpus: 700, signal 197670/219871 (executing program) 2021/10/30 07:12:52 fetching corpus: 750, signal 204097/227532 (executing program) 2021/10/30 07:12:52 fetching corpus: 800, signal 209142/233777 (executing program) 2021/10/30 07:12:52 fetching corpus: 850, signal 217162/242825 (executing program) 2021/10/30 07:12:52 fetching corpus: 900, signal 226221/252842 (executing program) 2021/10/30 07:12:53 fetching corpus: 950, signal 231550/259255 (executing program) 2021/10/30 07:12:53 fetching corpus: 1000, signal 234811/263743 (executing program) 2021/10/30 07:12:53 fetching corpus: 1050, signal 239194/269254 (executing program) 2021/10/30 07:12:53 fetching corpus: 1100, signal 244942/275992 (executing program) 2021/10/30 07:12:53 fetching corpus: 1150, signal 248485/280684 (executing program) 2021/10/30 07:12:53 fetching corpus: 1200, signal 251941/285246 (executing program) 2021/10/30 07:12:53 fetching corpus: 1250, signal 254271/288720 (executing program) 2021/10/30 07:12:53 fetching corpus: 1300, signal 256922/292515 (executing program) 2021/10/30 07:12:53 fetching corpus: 1350, signal 259583/296282 (executing program) 2021/10/30 07:12:53 fetching corpus: 1400, signal 263178/300884 (executing program) 2021/10/30 07:12:54 fetching corpus: 1450, signal 266566/305266 (executing program) 2021/10/30 07:12:54 fetching corpus: 1500, signal 269987/309730 (executing program) 2021/10/30 07:12:54 fetching corpus: 1550, signal 273806/314524 (executing program) 2021/10/30 07:12:54 fetching corpus: 1600, signal 275598/317447 (executing program) 2021/10/30 07:12:54 fetching corpus: 1650, signal 277272/320280 (executing program) 2021/10/30 07:12:54 fetching corpus: 1700, signal 280487/324465 (executing program) 2021/10/30 07:12:54 fetching corpus: 1750, signal 282474/327560 (executing program) 2021/10/30 07:12:54 fetching corpus: 1800, signal 286128/332078 (executing program) 2021/10/30 07:12:54 fetching corpus: 1850, signal 289476/336311 (executing program) 2021/10/30 07:12:54 fetching corpus: 1900, signal 292335/340115 (executing program) 2021/10/30 07:12:55 fetching corpus: 1950, signal 294909/343621 (executing program) 2021/10/30 07:12:55 fetching corpus: 2000, signal 297473/347135 (executing program) 2021/10/30 07:12:55 fetching corpus: 2050, signal 299621/350267 (executing program) 2021/10/30 07:12:55 fetching corpus: 2100, signal 301465/353108 (executing program) 2021/10/30 07:12:55 fetching corpus: 2150, signal 303829/356419 (executing program) 2021/10/30 07:12:55 fetching corpus: 2200, signal 307209/360582 (executing program) 2021/10/30 07:12:55 fetching corpus: 2250, signal 309665/363911 (executing program) 2021/10/30 07:12:55 fetching corpus: 2300, signal 312345/367449 (executing program) 2021/10/30 07:12:55 fetching corpus: 2350, signal 315432/371367 (executing program) 2021/10/30 07:12:55 fetching corpus: 2400, signal 318776/375385 (executing program) 2021/10/30 07:12:56 fetching corpus: 2450, signal 320327/377845 (executing program) 2021/10/30 07:12:56 fetching corpus: 2500, signal 322410/380839 (executing program) 2021/10/30 07:12:56 fetching corpus: 2550, signal 324231/383522 (executing program) 2021/10/30 07:12:56 fetching corpus: 2600, signal 326137/386291 (executing program) 2021/10/30 07:12:56 fetching corpus: 2650, signal 328610/389597 (executing program) 2021/10/30 07:12:56 fetching corpus: 2700, signal 330716/392559 (executing program) 2021/10/30 07:12:56 fetching corpus: 2750, signal 332582/395236 (executing program) 2021/10/30 07:12:56 fetching corpus: 2800, signal 333944/397493 (executing program) 2021/10/30 07:12:57 fetching corpus: 2850, signal 336792/401035 (executing program) 2021/10/30 07:12:57 fetching corpus: 2900, signal 339020/403994 (executing program) 2021/10/30 07:12:57 fetching corpus: 2950, signal 341518/407205 (executing program) 2021/10/30 07:12:57 fetching corpus: 3000, signal 344441/410738 (executing program) 2021/10/30 07:12:57 fetching corpus: 3050, signal 346810/413814 (executing program) 2021/10/30 07:12:57 fetching corpus: 3100, signal 348964/416699 (executing program) 2021/10/30 07:12:57 fetching corpus: 3150, signal 351360/419787 (executing program) 2021/10/30 07:12:57 fetching corpus: 3200, signal 353702/422817 (executing program) 2021/10/30 07:12:57 fetching corpus: 3250, signal 355560/425429 (executing program) 2021/10/30 07:12:58 fetching corpus: 3300, signal 357021/427735 (executing program) 2021/10/30 07:12:58 fetching corpus: 3350, signal 358887/430306 (executing program) 2021/10/30 07:12:58 fetching corpus: 3400, signal 360818/432894 (executing program) 2021/10/30 07:12:58 fetching corpus: 3450, signal 362408/435289 (executing program) 2021/10/30 07:12:58 fetching corpus: 3500, signal 364244/437846 (executing program) 2021/10/30 07:12:58 fetching corpus: 3550, signal 366258/440552 (executing program) 2021/10/30 07:12:58 fetching corpus: 3600, signal 367500/442569 (executing program) 2021/10/30 07:12:58 fetching corpus: 3650, signal 369473/445141 (executing program) 2021/10/30 07:12:59 fetching corpus: 3700, signal 370954/447335 (executing program) 2021/10/30 07:12:59 fetching corpus: 3750, signal 372807/449836 (executing program) 2021/10/30 07:12:59 fetching corpus: 3800, signal 375003/452605 (executing program) 2021/10/30 07:12:59 fetching corpus: 3850, signal 377069/455247 (executing program) 2021/10/30 07:12:59 fetching corpus: 3900, signal 378950/457710 (executing program) 2021/10/30 07:12:59 fetching corpus: 3950, signal 380696/460106 (executing program) 2021/10/30 07:12:59 fetching corpus: 4000, signal 382157/462239 (executing program) 2021/10/30 07:12:59 fetching corpus: 4050, signal 384073/464704 (executing program) 2021/10/30 07:12:59 fetching corpus: 4100, signal 386343/467452 (executing program) 2021/10/30 07:13:00 fetching corpus: 4150, signal 387714/469508 (executing program) 2021/10/30 07:13:00 fetching corpus: 4200, signal 388990/471485 (executing program) 2021/10/30 07:13:00 fetching corpus: 4250, signal 390290/473424 (executing program) 2021/10/30 07:13:00 fetching corpus: 4300, signal 391643/475411 (executing program) 2021/10/30 07:13:00 fetching corpus: 4350, signal 392881/477328 (executing program) 2021/10/30 07:13:00 fetching corpus: 4400, signal 394456/479491 (executing program) 2021/10/30 07:13:00 fetching corpus: 4450, signal 395769/481432 (executing program) 2021/10/30 07:13:00 fetching corpus: 4500, signal 396872/483246 (executing program) 2021/10/30 07:13:00 fetching corpus: 4550, signal 397781/484886 (executing program) 2021/10/30 07:13:00 fetching corpus: 4600, signal 398717/486544 (executing program) 2021/10/30 07:13:01 fetching corpus: 4650, signal 400004/488438 (executing program) 2021/10/30 07:13:01 fetching corpus: 4700, signal 401372/490438 (executing program) 2021/10/30 07:13:01 fetching corpus: 4750, signal 403441/492884 (executing program) 2021/10/30 07:13:01 fetching corpus: 4800, signal 405175/495086 (executing program) 2021/10/30 07:13:01 fetching corpus: 4850, signal 406613/497116 (executing program) 2021/10/30 07:13:01 fetching corpus: 4900, signal 408447/499404 (executing program) 2021/10/30 07:13:01 fetching corpus: 4950, signal 409531/501124 (executing program) 2021/10/30 07:13:01 fetching corpus: 5000, signal 410971/503111 (executing program) 2021/10/30 07:13:01 fetching corpus: 5050, signal 412478/505086 (executing program) 2021/10/30 07:13:02 fetching corpus: 5100, signal 413421/506701 (executing program) 2021/10/30 07:13:02 fetching corpus: 5150, signal 414684/508524 (executing program) 2021/10/30 07:13:02 fetching corpus: 5200, signal 416308/510560 (executing program) 2021/10/30 07:13:02 fetching corpus: 5250, signal 417295/512190 (executing program) 2021/10/30 07:13:02 fetching corpus: 5300, signal 418719/514116 (executing program) 2021/10/30 07:13:02 fetching corpus: 5350, signal 419920/515843 (executing program) 2021/10/30 07:13:02 fetching corpus: 5400, signal 420957/517505 (executing program) 2021/10/30 07:13:02 fetching corpus: 5450, signal 422404/519402 (executing program) 2021/10/30 07:13:02 fetching corpus: 5500, signal 423479/521056 (executing program) 2021/10/30 07:13:02 fetching corpus: 5550, signal 424308/522520 (executing program) 2021/10/30 07:13:03 fetching corpus: 5600, signal 425722/524357 (executing program) 2021/10/30 07:13:03 fetching corpus: 5650, signal 426917/526068 (executing program) 2021/10/30 07:13:03 fetching corpus: 5700, signal 427855/527593 (executing program) 2021/10/30 07:13:03 fetching corpus: 5750, signal 428925/529208 (executing program) 2021/10/30 07:13:03 fetching corpus: 5800, signal 429760/530663 (executing program) 2021/10/30 07:13:03 fetching corpus: 5850, signal 431056/532378 (executing program) 2021/10/30 07:13:03 fetching corpus: 5900, signal 432341/534153 (executing program) 2021/10/30 07:13:03 fetching corpus: 5950, signal 433615/535872 (executing program) 2021/10/30 07:13:03 fetching corpus: 6000, signal 434775/537503 (executing program) 2021/10/30 07:13:04 fetching corpus: 6050, signal 435737/538979 (executing program) 2021/10/30 07:13:04 fetching corpus: 6100, signal 436766/540497 (executing program) 2021/10/30 07:13:04 fetching corpus: 6150, signal 437765/542011 (executing program) 2021/10/30 07:13:04 fetching corpus: 6200, signal 438496/543292 (executing program) 2021/10/30 07:13:04 fetching corpus: 6250, signal 439765/544989 (executing program) 2021/10/30 07:13:04 fetching corpus: 6300, signal 440816/546545 (executing program) 2021/10/30 07:13:04 fetching corpus: 6350, signal 441573/547853 (executing program) 2021/10/30 07:13:04 fetching corpus: 6400, signal 442938/549604 (executing program) 2021/10/30 07:13:04 fetching corpus: 6450, signal 444022/551121 (executing program) 2021/10/30 07:13:04 fetching corpus: 6500, signal 444932/552509 (executing program) 2021/10/30 07:13:05 fetching corpus: 6550, signal 446190/554107 (executing program) 2021/10/30 07:13:05 fetching corpus: 6600, signal 447022/555478 (executing program) 2021/10/30 07:13:05 fetching corpus: 6650, signal 447944/556882 (executing program) 2021/10/30 07:13:05 fetching corpus: 6700, signal 448891/558269 (executing program) 2021/10/30 07:13:05 fetching corpus: 6750, signal 449923/559736 (executing program) 2021/10/30 07:13:05 fetching corpus: 6800, signal 450928/561167 (executing program) 2021/10/30 07:13:05 fetching corpus: 6850, signal 451957/562626 (executing program) 2021/10/30 07:13:05 fetching corpus: 6900, signal 452928/564053 (executing program) 2021/10/30 07:13:05 fetching corpus: 6950, signal 453899/565431 (executing program) 2021/10/30 07:13:06 fetching corpus: 7000, signal 454877/566907 (executing program) 2021/10/30 07:13:06 fetching corpus: 7050, signal 456541/568791 (executing program) 2021/10/30 07:13:06 fetching corpus: 7100, signal 457663/570271 (executing program) 2021/10/30 07:13:06 fetching corpus: 7150, signal 458763/571739 (executing program) 2021/10/30 07:13:06 fetching corpus: 7200, signal 459914/573240 (executing program) 2021/10/30 07:13:06 fetching corpus: 7250, signal 461116/574687 (executing program) 2021/10/30 07:13:06 fetching corpus: 7300, signal 462060/576020 (executing program) 2021/10/30 07:13:06 fetching corpus: 7350, signal 463489/577696 (executing program) 2021/10/30 07:13:07 fetching corpus: 7400, signal 464752/579234 (executing program) 2021/10/30 07:13:07 fetching corpus: 7450, signal 465773/580623 (executing program) 2021/10/30 07:13:07 fetching corpus: 7500, signal 466816/582052 (executing program) 2021/10/30 07:13:07 fetching corpus: 7550, signal 467602/583263 (executing program) 2021/10/30 07:13:07 fetching corpus: 7600, signal 468577/584610 (executing program) 2021/10/30 07:13:07 fetching corpus: 7650, signal 469624/586019 (executing program) 2021/10/30 07:13:07 fetching corpus: 7700, signal 470487/587286 (executing program) 2021/10/30 07:13:07 fetching corpus: 7750, signal 471589/588682 (executing program) 2021/10/30 07:13:08 fetching corpus: 7800, signal 472432/589964 (executing program) 2021/10/30 07:13:08 fetching corpus: 7850, signal 472970/591003 (executing program) 2021/10/30 07:13:08 fetching corpus: 7900, signal 474062/592377 (executing program) 2021/10/30 07:13:08 fetching corpus: 7950, signal 475297/593778 (executing program) 2021/10/30 07:13:08 fetching corpus: 8000, signal 476010/594933 (executing program) 2021/10/30 07:13:08 fetching corpus: 8050, signal 477031/596261 (executing program) 2021/10/30 07:13:08 fetching corpus: 8100, signal 478149/597614 (executing program) 2021/10/30 07:13:08 fetching corpus: 8150, signal 478704/598617 (executing program) 2021/10/30 07:13:08 fetching corpus: 8200, signal 479594/599863 (executing program) 2021/10/30 07:13:09 fetching corpus: 8250, signal 480429/601093 (executing program) 2021/10/30 07:13:09 fetching corpus: 8300, signal 481413/602356 (executing program) 2021/10/30 07:13:09 fetching corpus: 8350, signal 482380/603593 (executing program) 2021/10/30 07:13:09 fetching corpus: 8400, signal 483159/604752 (executing program) 2021/10/30 07:13:09 fetching corpus: 8450, signal 484003/605884 (executing program) 2021/10/30 07:13:09 fetching corpus: 8500, signal 484741/606996 (executing program) 2021/10/30 07:13:09 fetching corpus: 8550, signal 485479/608075 (executing program) 2021/10/30 07:13:09 fetching corpus: 8600, signal 486395/609252 (executing program) 2021/10/30 07:13:09 fetching corpus: 8650, signal 487068/610306 (executing program) 2021/10/30 07:13:10 fetching corpus: 8700, signal 487752/611356 (executing program) 2021/10/30 07:13:10 fetching corpus: 8750, signal 488794/612608 (executing program) 2021/10/30 07:13:10 fetching corpus: 8800, signal 489611/613754 (executing program) 2021/10/30 07:13:10 fetching corpus: 8850, signal 490212/614717 (executing program) 2021/10/30 07:13:10 fetching corpus: 8900, signal 491107/615913 (executing program) 2021/10/30 07:13:10 fetching corpus: 8950, signal 492060/617096 (executing program) 2021/10/30 07:13:10 fetching corpus: 9000, signal 492600/618068 (executing program) 2021/10/30 07:13:10 fetching corpus: 9050, signal 493246/619133 (executing program) 2021/10/30 07:13:10 fetching corpus: 9100, signal 493843/620110 (executing program) 2021/10/30 07:13:10 fetching corpus: 9150, signal 494648/621214 (executing program) 2021/10/30 07:13:11 fetching corpus: 9200, signal 495249/622224 (executing program) 2021/10/30 07:13:11 fetching corpus: 9250, signal 495981/623274 (executing program) 2021/10/30 07:13:11 fetching corpus: 9300, signal 496718/624244 (executing program) 2021/10/30 07:13:11 fetching corpus: 9350, signal 497370/625230 (executing program) 2021/10/30 07:13:11 fetching corpus: 9400, signal 498883/626655 (executing program) 2021/10/30 07:13:11 fetching corpus: 9450, signal 499926/627840 (executing program) 2021/10/30 07:13:11 fetching corpus: 9500, signal 500628/628883 (executing program) 2021/10/30 07:13:11 fetching corpus: 9550, signal 501461/629961 (executing program) 2021/10/30 07:13:11 fetching corpus: 9600, signal 502034/630855 (executing program) 2021/10/30 07:13:12 fetching corpus: 9650, signal 502757/631884 (executing program) 2021/10/30 07:13:12 fetching corpus: 9700, signal 503585/632957 (executing program) 2021/10/30 07:13:12 fetching corpus: 9750, signal 504158/633910 (executing program) 2021/10/30 07:13:12 fetching corpus: 9800, signal 504893/634931 (executing program) 2021/10/30 07:13:12 fetching corpus: 9850, signal 505684/635932 (executing program) 2021/10/30 07:13:12 fetching corpus: 9900, signal 506347/636865 (executing program) 2021/10/30 07:13:12 fetching corpus: 9950, signal 507102/637861 (executing program) 2021/10/30 07:13:12 fetching corpus: 10000, signal 507923/638887 (executing program) 2021/10/30 07:13:13 fetching corpus: 10050, signal 508727/639902 (executing program) 2021/10/30 07:13:13 fetching corpus: 10100, signal 509637/640931 (executing program) 2021/10/30 07:13:13 fetching corpus: 10150, signal 510517/642008 (executing program) 2021/10/30 07:13:13 fetching corpus: 10200, signal 511154/642931 (executing program) 2021/10/30 07:13:13 fetching corpus: 10250, signal 511858/643891 (executing program) 2021/10/30 07:13:13 fetching corpus: 10300, signal 512303/644720 (executing program) 2021/10/30 07:13:13 fetching corpus: 10350, signal 513383/645817 (executing program) 2021/10/30 07:13:13 fetching corpus: 10400, signal 513884/646699 (executing program) 2021/10/30 07:13:13 fetching corpus: 10450, signal 514766/647749 (executing program) 2021/10/30 07:13:13 fetching corpus: 10500, signal 515324/648623 (executing program) 2021/10/30 07:13:13 fetching corpus: 10550, signal 516166/649607 (executing program) 2021/10/30 07:13:14 fetching corpus: 10600, signal 516925/650554 (executing program) 2021/10/30 07:13:14 fetching corpus: 10650, signal 517880/651589 (executing program) 2021/10/30 07:13:14 fetching corpus: 10700, signal 518437/652508 (executing program) 2021/10/30 07:13:14 fetching corpus: 10750, signal 519022/653391 (executing program) 2021/10/30 07:13:14 fetching corpus: 10800, signal 519670/654311 (executing program) 2021/10/30 07:13:14 fetching corpus: 10850, signal 520230/655155 (executing program) 2021/10/30 07:13:14 fetching corpus: 10900, signal 521280/656210 (executing program) 2021/10/30 07:13:14 fetching corpus: 10950, signal 521890/657068 (executing program) 2021/10/30 07:13:15 fetching corpus: 11000, signal 522568/657939 (executing program) 2021/10/30 07:13:15 fetching corpus: 11050, signal 523390/658928 (executing program) 2021/10/30 07:13:15 fetching corpus: 11100, signal 524356/659918 (executing program) 2021/10/30 07:13:15 fetching corpus: 11150, signal 524872/660721 (executing program) 2021/10/30 07:13:15 fetching corpus: 11200, signal 525668/661661 (executing program) 2021/10/30 07:13:15 fetching corpus: 11250, signal 526806/662741 (executing program) 2021/10/30 07:13:15 fetching corpus: 11300, signal 527537/663600 (executing program) 2021/10/30 07:13:16 fetching corpus: 11350, signal 528117/664434 (executing program) 2021/10/30 07:13:16 fetching corpus: 11400, signal 529045/665439 (executing program) 2021/10/30 07:13:16 fetching corpus: 11450, signal 529590/666282 (executing program) 2021/10/30 07:13:16 fetching corpus: 11500, signal 530315/667174 (executing program) 2021/10/30 07:13:16 fetching corpus: 11550, signal 531448/668232 (executing program) 2021/10/30 07:13:16 fetching corpus: 11600, signal 532283/669113 (executing program) 2021/10/30 07:13:16 fetching corpus: 11650, signal 532930/669956 (executing program) 2021/10/30 07:13:16 fetching corpus: 11700, signal 533616/670833 (executing program) 2021/10/30 07:13:17 fetching corpus: 11750, signal 534222/671624 (executing program) 2021/10/30 07:13:17 fetching corpus: 11800, signal 534868/672457 (executing program) 2021/10/30 07:13:17 fetching corpus: 11850, signal 535294/673206 (executing program) 2021/10/30 07:13:17 fetching corpus: 11900, signal 535860/673938 (executing program) 2021/10/30 07:13:17 fetching corpus: 11950, signal 536616/674757 (executing program) 2021/10/30 07:13:17 fetching corpus: 12000, signal 537174/675527 (executing program) 2021/10/30 07:13:17 fetching corpus: 12050, signal 537795/676343 (executing program) 2021/10/30 07:13:17 fetching corpus: 12100, signal 538323/677111 (executing program) 2021/10/30 07:13:17 fetching corpus: 12150, signal 539040/677926 (executing program) 2021/10/30 07:13:17 fetching corpus: 12200, signal 539643/678697 (executing program) 2021/10/30 07:13:18 fetching corpus: 12250, signal 540381/679515 (executing program) 2021/10/30 07:13:18 fetching corpus: 12300, signal 541076/680345 (executing program) 2021/10/30 07:13:18 fetching corpus: 12350, signal 541775/681111 (executing program) 2021/10/30 07:13:18 fetching corpus: 12400, signal 542408/681880 (executing program) 2021/10/30 07:13:18 fetching corpus: 12450, signal 543181/682691 (executing program) 2021/10/30 07:13:18 fetching corpus: 12500, signal 543745/683439 (executing program) 2021/10/30 07:13:18 fetching corpus: 12550, signal 544462/684245 (executing program) 2021/10/30 07:13:18 fetching corpus: 12600, signal 545085/685025 (executing program) 2021/10/30 07:13:18 fetching corpus: 12650, signal 545595/685716 (executing program) 2021/10/30 07:13:19 fetching corpus: 12700, signal 546160/686434 (executing program) 2021/10/30 07:13:19 fetching corpus: 12750, signal 546735/687123 (executing program) 2021/10/30 07:13:19 fetching corpus: 12800, signal 547270/687838 (executing program) 2021/10/30 07:13:19 fetching corpus: 12850, signal 547838/688617 (executing program) 2021/10/30 07:13:19 fetching corpus: 12900, signal 548483/689414 (executing program) 2021/10/30 07:13:19 fetching corpus: 12950, signal 549143/690131 (executing program) 2021/10/30 07:13:19 fetching corpus: 13000, signal 549618/690842 (executing program) 2021/10/30 07:13:19 fetching corpus: 13050, signal 550039/691479 (executing program) 2021/10/30 07:13:19 fetching corpus: 13100, signal 550452/692129 (executing program) 2021/10/30 07:13:19 fetching corpus: 13150, signal 550954/692806 (executing program) 2021/10/30 07:13:20 fetching corpus: 13200, signal 551646/693525 (executing program) 2021/10/30 07:13:20 fetching corpus: 13250, signal 552085/694190 (executing program) 2021/10/30 07:13:20 fetching corpus: 13300, signal 552717/694888 (executing program) 2021/10/30 07:13:20 fetching corpus: 13350, signal 553185/695553 (executing program) 2021/10/30 07:13:20 fetching corpus: 13400, signal 553967/696324 (executing program) 2021/10/30 07:13:20 fetching corpus: 13450, signal 554271/696918 (executing program) 2021/10/30 07:13:20 fetching corpus: 13500, signal 554801/697597 (executing program) 2021/10/30 07:13:20 fetching corpus: 13550, signal 555390/698298 (executing program) 2021/10/30 07:13:21 fetching corpus: 13600, signal 555925/698954 (executing program) 2021/10/30 07:13:21 fetching corpus: 13650, signal 558797/700240 (executing program) 2021/10/30 07:13:21 fetching corpus: 13700, signal 559246/700888 (executing program) 2021/10/30 07:13:21 fetching corpus: 13750, signal 559931/701584 (executing program) 2021/10/30 07:13:21 fetching corpus: 13800, signal 560680/702316 (executing program) 2021/10/30 07:13:21 fetching corpus: 13850, signal 561089/702943 (executing program) 2021/10/30 07:13:21 fetching corpus: 13900, signal 561876/703658 (executing program) 2021/10/30 07:13:21 fetching corpus: 13950, signal 562397/704280 (executing program) 2021/10/30 07:13:21 fetching corpus: 14000, signal 562937/704930 (executing program) 2021/10/30 07:13:22 fetching corpus: 14050, signal 563349/705575 (executing program) 2021/10/30 07:13:22 fetching corpus: 14100, signal 563936/706240 (executing program) 2021/10/30 07:13:22 fetching corpus: 14150, signal 564622/706941 (executing program) 2021/10/30 07:13:22 fetching corpus: 14200, signal 565292/707620 (executing program) 2021/10/30 07:13:22 fetching corpus: 14250, signal 565945/708290 (executing program) 2021/10/30 07:13:22 fetching corpus: 14300, signal 566386/708929 (executing program) 2021/10/30 07:13:22 fetching corpus: 14350, signal 566916/709550 (executing program) 2021/10/30 07:13:22 fetching corpus: 14400, signal 567482/710176 (executing program) 2021/10/30 07:13:22 fetching corpus: 14450, signal 568081/710802 (executing program) 2021/10/30 07:13:23 fetching corpus: 14500, signal 568738/711470 (executing program) 2021/10/30 07:13:23 fetching corpus: 14550, signal 569466/712116 (executing program) 2021/10/30 07:13:23 fetching corpus: 14600, signal 570183/712749 (executing program) 2021/10/30 07:13:23 fetching corpus: 14650, signal 570676/713356 (executing program) 2021/10/30 07:13:23 fetching corpus: 14700, signal 571139/713883 (executing program) 2021/10/30 07:13:23 fetching corpus: 14750, signal 571829/714518 (executing program) 2021/10/30 07:13:23 fetching corpus: 14800, signal 572341/715089 (executing program) 2021/10/30 07:13:23 fetching corpus: 14850, signal 573118/715723 (executing program) 2021/10/30 07:13:23 fetching corpus: 14900, signal 573567/716307 (executing program) 2021/10/30 07:13:24 fetching corpus: 14950, signal 574020/716822 (executing program) 2021/10/30 07:13:24 fetching corpus: 15000, signal 574546/717385 (executing program) 2021/10/30 07:13:24 fetching corpus: 15050, signal 575189/717962 (executing program) 2021/10/30 07:13:24 fetching corpus: 15100, signal 575603/718549 (executing program) 2021/10/30 07:13:24 fetching corpus: 15150, signal 576123/719126 (executing program) 2021/10/30 07:13:24 fetching corpus: 15200, signal 576640/719705 (executing program) 2021/10/30 07:13:24 fetching corpus: 15250, signal 577184/720327 (executing program) 2021/10/30 07:13:24 fetching corpus: 15300, signal 577614/720862 (executing program) 2021/10/30 07:13:24 fetching corpus: 15350, signal 578331/721491 (executing program) 2021/10/30 07:13:24 fetching corpus: 15400, signal 578763/722022 (executing program) 2021/10/30 07:13:25 fetching corpus: 15450, signal 579134/722549 (executing program) 2021/10/30 07:13:25 fetching corpus: 15500, signal 579714/723091 (executing program) 2021/10/30 07:13:25 fetching corpus: 15550, signal 580458/723689 (executing program) 2021/10/30 07:13:25 fetching corpus: 15600, signal 580777/724194 (executing program) 2021/10/30 07:13:25 fetching corpus: 15650, signal 581296/724715 (executing program) 2021/10/30 07:13:25 fetching corpus: 15700, signal 581774/725267 (executing program) 2021/10/30 07:13:25 fetching corpus: 15750, signal 582358/725832 (executing program) 2021/10/30 07:13:25 fetching corpus: 15800, signal 582862/726360 (executing program) 2021/10/30 07:13:25 fetching corpus: 15850, signal 583399/726883 (executing program) 2021/10/30 07:13:25 fetching corpus: 15900, signal 583885/727435 (executing program) 2021/10/30 07:13:26 fetching corpus: 15950, signal 584396/727971 (executing program) 2021/10/30 07:13:26 fetching corpus: 16000, signal 585017/728495 (executing program) 2021/10/30 07:13:26 fetching corpus: 16050, signal 585554/729007 (executing program) 2021/10/30 07:13:26 fetching corpus: 16100, signal 585936/729520 (executing program) 2021/10/30 07:13:26 fetching corpus: 16150, signal 586372/730026 (executing program) 2021/10/30 07:13:26 fetching corpus: 16200, signal 586783/730543 (executing program) 2021/10/30 07:13:26 fetching corpus: 16250, signal 587224/731043 (executing program) 2021/10/30 07:13:26 fetching corpus: 16300, signal 587626/731529 (executing program) 2021/10/30 07:13:26 fetching corpus: 16350, signal 588037/732047 (executing program) 2021/10/30 07:13:27 fetching corpus: 16400, signal 588367/732500 (executing program) 2021/10/30 07:13:27 fetching corpus: 16450, signal 588776/733040 (executing program) 2021/10/30 07:13:27 fetching corpus: 16500, signal 589235/733551 (executing program) 2021/10/30 07:13:27 fetching corpus: 16550, signal 589684/734059 (executing program) 2021/10/30 07:13:27 fetching corpus: 16600, signal 590091/734534 (executing program) 2021/10/30 07:13:27 fetching corpus: 16650, signal 590394/735017 (executing program) 2021/10/30 07:13:27 fetching corpus: 16700, signal 590904/735541 (executing program) 2021/10/30 07:13:27 fetching corpus: 16750, signal 591231/735986 (executing program) 2021/10/30 07:13:27 fetching corpus: 16800, signal 591554/736423 (executing program) 2021/10/30 07:13:27 fetching corpus: 16850, signal 592161/736929 (executing program) 2021/10/30 07:13:27 fetching corpus: 16900, signal 592777/737418 (executing program) 2021/10/30 07:13:28 fetching corpus: 16950, signal 593125/737859 (executing program) 2021/10/30 07:13:28 fetching corpus: 17000, signal 593546/738334 (executing program) 2021/10/30 07:13:28 fetching corpus: 17050, signal 594280/738865 (executing program) 2021/10/30 07:13:28 fetching corpus: 17100, signal 594707/739312 (executing program) 2021/10/30 07:13:28 fetching corpus: 17150, signal 595283/739769 (executing program) 2021/10/30 07:13:28 fetching corpus: 17200, signal 595732/740224 (executing program) 2021/10/30 07:13:28 fetching corpus: 17250, signal 596182/740703 (executing program) 2021/10/30 07:13:28 fetching corpus: 17300, signal 596706/741181 (executing program) 2021/10/30 07:13:29 fetching corpus: 17350, signal 597190/741661 (executing program) 2021/10/30 07:13:29 fetching corpus: 17400, signal 597560/742109 (executing program) 2021/10/30 07:13:29 fetching corpus: 17450, signal 597792/742540 (executing program) 2021/10/30 07:13:29 fetching corpus: 17500, signal 598195/743000 (executing program) 2021/10/30 07:13:29 fetching corpus: 17550, signal 598513/743437 (executing program) 2021/10/30 07:13:29 fetching corpus: 17600, signal 598760/743869 (executing program) 2021/10/30 07:13:29 fetching corpus: 17650, signal 599131/744288 (executing program) 2021/10/30 07:13:29 fetching corpus: 17700, signal 599538/744688 (executing program) 2021/10/30 07:13:29 fetching corpus: 17750, signal 599910/745125 (executing program) 2021/10/30 07:13:29 fetching corpus: 17800, signal 600249/745549 (executing program) 2021/10/30 07:13:29 fetching corpus: 17850, signal 600720/745974 (executing program) 2021/10/30 07:13:30 fetching corpus: 17900, signal 601210/746380 (executing program) 2021/10/30 07:13:30 fetching corpus: 17950, signal 601620/746797 (executing program) 2021/10/30 07:13:30 fetching corpus: 18000, signal 602227/747201 (executing program) 2021/10/30 07:13:30 fetching corpus: 18050, signal 603153/747610 (executing program) 2021/10/30 07:13:30 fetching corpus: 18100, signal 603737/748041 (executing program) 2021/10/30 07:13:30 fetching corpus: 18150, signal 604147/748445 (executing program) 2021/10/30 07:13:30 fetching corpus: 18200, signal 604523/748857 (executing program) 2021/10/30 07:13:30 fetching corpus: 18250, signal 605003/749246 (executing program) 2021/10/30 07:13:31 fetching corpus: 18300, signal 605500/749629 (executing program) 2021/10/30 07:13:31 fetching corpus: 18350, signal 605920/750046 (executing program) 2021/10/30 07:13:31 fetching corpus: 18400, signal 606664/750452 (executing program) 2021/10/30 07:13:31 fetching corpus: 18450, signal 607015/750838 (executing program) 2021/10/30 07:13:31 fetching corpus: 18500, signal 607464/751215 (executing program) 2021/10/30 07:13:31 fetching corpus: 18550, signal 607831/751631 (executing program) 2021/10/30 07:13:31 fetching corpus: 18600, signal 608346/752027 (executing program) 2021/10/30 07:13:31 fetching corpus: 18650, signal 608709/752409 (executing program) 2021/10/30 07:13:31 fetching corpus: 18700, signal 609152/752792 (executing program) 2021/10/30 07:13:31 fetching corpus: 18750, signal 610274/753194 (executing program) 2021/10/30 07:13:32 fetching corpus: 18800, signal 610671/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 18850, signal 610989/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 18900, signal 611464/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 18950, signal 611826/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 19000, signal 612150/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 19050, signal 612592/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 19100, signal 613011/753458 (executing program) 2021/10/30 07:13:32 fetching corpus: 19150, signal 613516/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19200, signal 613845/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19250, signal 614183/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19300, signal 614618/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19350, signal 615132/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19400, signal 615599/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19450, signal 616005/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19500, signal 616518/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19550, signal 617072/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19600, signal 617415/753458 (executing program) 2021/10/30 07:13:33 fetching corpus: 19650, signal 617764/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19700, signal 618144/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19750, signal 618545/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19800, signal 618781/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19850, signal 619206/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19900, signal 619585/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 19950, signal 619847/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 20000, signal 620308/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 20050, signal 620560/753458 (executing program) 2021/10/30 07:13:34 fetching corpus: 20100, signal 620827/753458 (executing program) 2021/10/30 07:13:35 fetching corpus: 20150, signal 621285/753458 (executing program) 2021/10/30 07:13:35 fetching corpus: 20200, signal 621634/753458 (executing program) 2021/10/30 07:13:35 fetching corpus: 20250, signal 622001/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20300, signal 622383/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20350, signal 622682/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20400, signal 623017/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20450, signal 623401/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20500, signal 623805/753462 (executing program) 2021/10/30 07:13:35 fetching corpus: 20550, signal 624368/753462 (executing program) 2021/10/30 07:13:40 fetching corpus: 20600, signal 624745/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20650, signal 625142/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20700, signal 625476/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20750, signal 625791/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20800, signal 626220/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20850, signal 626531/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20900, signal 626850/753465 (executing program) 2021/10/30 07:13:40 fetching corpus: 20950, signal 627183/753465 (executing program) 2021/10/30 07:13:41 fetching corpus: 21000, signal 627577/753465 (executing program) 2021/10/30 07:13:41 fetching corpus: 21050, signal 628018/753465 (executing program) 2021/10/30 07:13:41 fetching corpus: 21100, signal 628274/753465 (executing program) 2021/10/30 07:13:41 fetching corpus: 21150, signal 628727/753465 (executing program) 2021/10/30 07:13:41 fetching corpus: 21200, signal 628980/753467 (executing program) 2021/10/30 07:13:41 fetching corpus: 21250, signal 629294/753468 (executing program) 2021/10/30 07:13:41 fetching corpus: 21300, signal 629580/753468 (executing program) 2021/10/30 07:13:41 fetching corpus: 21350, signal 629889/753468 (executing program) 2021/10/30 07:13:41 fetching corpus: 21400, signal 630149/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21450, signal 630630/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21500, signal 631068/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21550, signal 631509/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21600, signal 632026/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21650, signal 632336/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21700, signal 632684/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21750, signal 633033/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21800, signal 633354/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21850, signal 633615/753468 (executing program) 2021/10/30 07:13:42 fetching corpus: 21900, signal 633911/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 21950, signal 634289/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22000, signal 634684/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22050, signal 635099/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22100, signal 635542/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22150, signal 635815/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22200, signal 636093/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22250, signal 636379/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22300, signal 636640/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22350, signal 637131/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22400, signal 637538/753468 (executing program) 2021/10/30 07:13:43 fetching corpus: 22450, signal 637959/753475 (executing program) 2021/10/30 07:13:44 fetching corpus: 22500, signal 638361/753475 (executing program) 2021/10/30 07:13:44 fetching corpus: 22550, signal 638693/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22600, signal 638998/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22650, signal 639303/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22700, signal 639728/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22750, signal 640035/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22800, signal 640352/753476 (executing program) 2021/10/30 07:13:44 fetching corpus: 22850, signal 640610/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 22900, signal 640922/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 22950, signal 641269/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23000, signal 641741/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23050, signal 642069/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23100, signal 642573/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23150, signal 642868/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23200, signal 643215/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23250, signal 643543/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23300, signal 643862/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23350, signal 644180/753476 (executing program) 2021/10/30 07:13:45 fetching corpus: 23400, signal 644446/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23450, signal 644798/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23500, signal 645151/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23550, signal 645527/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23600, signal 645764/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23650, signal 646120/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23700, signal 646454/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23750, signal 646811/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23800, signal 647183/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23850, signal 647462/753476 (executing program) 2021/10/30 07:13:46 fetching corpus: 23900, signal 647817/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 23950, signal 648152/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24000, signal 648568/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24050, signal 648976/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24100, signal 649500/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24150, signal 649849/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24200, signal 650116/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24250, signal 650420/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24300, signal 650697/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24350, signal 650981/753476 (executing program) 2021/10/30 07:13:47 fetching corpus: 24400, signal 651259/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24450, signal 651548/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24500, signal 651809/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24550, signal 652236/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24600, signal 652436/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24650, signal 652686/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24700, signal 653070/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24750, signal 653435/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24800, signal 653774/753476 (executing program) 2021/10/30 07:13:48 fetching corpus: 24850, signal 654074/753478 (executing program) 2021/10/30 07:13:48 fetching corpus: 24900, signal 654424/753478 (executing program) 2021/10/30 07:13:48 fetching corpus: 24950, signal 654617/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25000, signal 654884/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25050, signal 655155/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25100, signal 655498/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25150, signal 655748/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25200, signal 656005/753478 (executing program) [ 132.419259][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.425665][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/30 07:13:49 fetching corpus: 25250, signal 656305/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25300, signal 656642/753478 (executing program) 2021/10/30 07:13:49 fetching corpus: 25350, signal 656966/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25400, signal 657261/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25450, signal 657621/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25500, signal 657910/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25550, signal 658305/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25600, signal 658561/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25650, signal 658819/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25700, signal 659103/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25750, signal 659437/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25800, signal 659746/753478 (executing program) 2021/10/30 07:13:50 fetching corpus: 25850, signal 660067/753478 (executing program) 2021/10/30 07:13:51 fetching corpus: 25900, signal 660323/753478 (executing program) 2021/10/30 07:13:51 fetching corpus: 25950, signal 660648/753478 (executing program) 2021/10/30 07:13:51 fetching corpus: 26000, signal 661017/753478 (executing program) 2021/10/30 07:13:51 fetching corpus: 26050, signal 661298/753478 (executing program) 2021/10/30 07:13:51 fetching corpus: 26100, signal 661610/753483 (executing program) 2021/10/30 07:13:51 fetching corpus: 26150, signal 661930/753483 (executing program) 2021/10/30 07:13:51 fetching corpus: 26200, signal 662194/753483 (executing program) 2021/10/30 07:13:51 fetching corpus: 26250, signal 662521/753483 (executing program) 2021/10/30 07:13:51 fetching corpus: 26300, signal 662813/753483 (executing program) 2021/10/30 07:13:51 fetching corpus: 26350, signal 663090/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26400, signal 663401/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26450, signal 663665/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26500, signal 664059/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26550, signal 664260/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26600, signal 664577/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26650, signal 665026/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26700, signal 665332/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26750, signal 665617/753483 (executing program) 2021/10/30 07:13:52 fetching corpus: 26800, signal 665987/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 26850, signal 666224/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 26900, signal 666673/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 26950, signal 666886/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 27000, signal 667145/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 27050, signal 667368/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 27100, signal 667813/753483 (executing program) 2021/10/30 07:13:53 fetching corpus: 27150, signal 668111/753484 (executing program) 2021/10/30 07:13:53 fetching corpus: 27200, signal 668391/753484 (executing program) 2021/10/30 07:13:53 fetching corpus: 27250, signal 668638/753484 (executing program) 2021/10/30 07:13:53 fetching corpus: 27300, signal 668938/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27350, signal 669263/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27400, signal 669537/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27450, signal 669855/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27500, signal 670157/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27550, signal 670544/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27600, signal 670741/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27650, signal 670961/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27700, signal 671221/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27750, signal 671532/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27800, signal 671918/753484 (executing program) 2021/10/30 07:13:54 fetching corpus: 27850, signal 672258/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 27900, signal 672546/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 27950, signal 672776/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28000, signal 673013/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28050, signal 673445/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28100, signal 673614/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28150, signal 673983/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28200, signal 674339/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28250, signal 674496/753484 (executing program) 2021/10/30 07:13:55 fetching corpus: 28300, signal 674810/753487 (executing program) 2021/10/30 07:13:55 fetching corpus: 28350, signal 675010/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28400, signal 675252/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28450, signal 675514/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28500, signal 675813/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28550, signal 676021/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28600, signal 676206/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28650, signal 676424/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28700, signal 676774/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28750, signal 677081/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28800, signal 677798/753487 (executing program) 2021/10/30 07:13:56 fetching corpus: 28850, signal 678106/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 28900, signal 678440/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 28950, signal 678691/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29000, signal 678949/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29050, signal 679367/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29100, signal 679712/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29150, signal 679996/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29200, signal 680310/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29250, signal 680610/753487 (executing program) 2021/10/30 07:13:57 fetching corpus: 29300, signal 680938/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29350, signal 681171/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29400, signal 681386/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29450, signal 681599/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29500, signal 681853/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29550, signal 682109/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29600, signal 682402/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29650, signal 682675/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29700, signal 682970/753487 (executing program) 2021/10/30 07:13:58 fetching corpus: 29750, signal 683301/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 29800, signal 683471/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 29850, signal 683756/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 29900, signal 683996/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 29950, signal 684212/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30000, signal 684513/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30050, signal 684763/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30100, signal 685058/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30150, signal 685288/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30200, signal 685612/753487 (executing program) 2021/10/30 07:13:59 fetching corpus: 30250, signal 685852/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30300, signal 686164/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30350, signal 686397/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30400, signal 686699/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30450, signal 687075/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30500, signal 687258/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30550, signal 687563/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30600, signal 687834/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30650, signal 688041/753487 (executing program) 2021/10/30 07:14:00 fetching corpus: 30700, signal 688292/753487 (executing program) 2021/10/30 07:14:01 fetching corpus: 30750, signal 688569/753487 (executing program) 2021/10/30 07:14:01 fetching corpus: 30800, signal 688767/753487 (executing program) 2021/10/30 07:14:01 fetching corpus: 30850, signal 688954/753487 (executing program) 2021/10/30 07:14:01 fetching corpus: 30900, signal 689211/753491 (executing program) 2021/10/30 07:14:01 fetching corpus: 30950, signal 689403/753491 (executing program) 2021/10/30 07:14:01 fetching corpus: 31000, signal 689685/753491 (executing program) 2021/10/30 07:14:01 fetching corpus: 31050, signal 689958/753491 (executing program) 2021/10/30 07:14:01 fetching corpus: 31100, signal 690137/753491 (executing program) 2021/10/30 07:14:01 fetching corpus: 31150, signal 690346/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31200, signal 690552/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31250, signal 690758/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31300, signal 691018/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31350, signal 691226/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31400, signal 691488/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31450, signal 691784/753491 (executing program) 2021/10/30 07:14:02 fetching corpus: 31500, signal 691925/753492 (executing program) 2021/10/30 07:14:02 fetching corpus: 31550, signal 692160/753492 (executing program) 2021/10/30 07:14:02 fetching corpus: 31600, signal 692352/753492 (executing program) 2021/10/30 07:14:02 fetching corpus: 31650, signal 692600/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31700, signal 692965/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31750, signal 693163/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31800, signal 693382/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31850, signal 693585/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31900, signal 693782/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 31950, signal 694010/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 32000, signal 694259/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 32050, signal 694499/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 32100, signal 694735/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 32150, signal 695168/753492 (executing program) 2021/10/30 07:14:03 fetching corpus: 32200, signal 695383/753492 (executing program) 2021/10/30 07:14:04 fetching corpus: 32250, signal 695648/753492 (executing program) 2021/10/30 07:14:04 fetching corpus: 32300, signal 695950/753492 (executing program) 2021/10/30 07:14:04 fetching corpus: 32350, signal 696191/753492 (executing program) 2021/10/30 07:14:04 fetching corpus: 32400, signal 696418/753492 (executing program) 2021/10/30 07:14:04 fetching corpus: 32450, signal 696598/753493 (executing program) 2021/10/30 07:14:04 fetching corpus: 32500, signal 696844/753493 (executing program) 2021/10/30 07:14:04 fetching corpus: 32550, signal 697057/753493 (executing program) 2021/10/30 07:14:04 fetching corpus: 32600, signal 697330/753493 (executing program) 2021/10/30 07:14:04 fetching corpus: 32650, signal 697555/753493 (executing program) 2021/10/30 07:14:04 fetching corpus: 32700, signal 697890/753499 (executing program) 2021/10/30 07:14:04 fetching corpus: 32750, signal 698079/753499 (executing program) 2021/10/30 07:14:05 fetching corpus: 32800, signal 698407/753499 (executing program) 2021/10/30 07:14:05 fetching corpus: 32850, signal 698619/753499 (executing program) 2021/10/30 07:14:05 fetching corpus: 32900, signal 698923/753499 (executing program) 2021/10/30 07:14:05 fetching corpus: 32950, signal 699281/753499 (executing program) 2021/10/30 07:14:05 fetching corpus: 33000, signal 699576/753528 (executing program) 2021/10/30 07:14:05 fetching corpus: 33050, signal 699801/753528 (executing program) 2021/10/30 07:14:05 fetching corpus: 33100, signal 700012/753528 (executing program) 2021/10/30 07:14:05 fetching corpus: 33150, signal 700270/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33200, signal 700531/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33250, signal 700747/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33300, signal 701102/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33350, signal 701438/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33400, signal 701711/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33450, signal 701863/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33500, signal 702091/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33550, signal 702325/753528 (executing program) 2021/10/30 07:14:06 fetching corpus: 33600, signal 702649/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33650, signal 702936/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33700, signal 703250/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33750, signal 703443/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33800, signal 703626/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33850, signal 703857/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33900, signal 704032/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 33950, signal 704245/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 34000, signal 704529/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 34050, signal 704850/753528 (executing program) 2021/10/30 07:14:07 fetching corpus: 34100, signal 705044/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34150, signal 705263/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34200, signal 705619/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34250, signal 705868/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34300, signal 706075/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34350, signal 706251/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34400, signal 706591/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34450, signal 706796/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34500, signal 707057/753528 (executing program) 2021/10/30 07:14:08 fetching corpus: 34550, signal 707264/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34600, signal 707505/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34650, signal 707674/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34700, signal 707926/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34750, signal 708198/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34800, signal 708422/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34850, signal 708593/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34900, signal 708775/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 34950, signal 708969/753528 (executing program) 2021/10/30 07:14:09 fetching corpus: 35000, signal 709145/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35050, signal 709409/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35100, signal 709601/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35150, signal 709945/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35200, signal 710244/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35250, signal 710502/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35300, signal 710709/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35350, signal 710930/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35400, signal 711132/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35450, signal 711314/753528 (executing program) 2021/10/30 07:14:10 fetching corpus: 35500, signal 711654/753528 (executing program) 2021/10/30 07:14:11 fetching corpus: 35550, signal 711911/753528 (executing program) 2021/10/30 07:14:11 fetching corpus: 35600, signal 712133/753528 (executing program) 2021/10/30 07:14:11 fetching corpus: 35650, signal 712307/753528 (executing program) 2021/10/30 07:14:11 fetching corpus: 35700, signal 712607/753528 (executing program) 2021/10/30 07:14:11 fetching corpus: 35750, signal 712901/753530 (executing program) 2021/10/30 07:14:11 fetching corpus: 35800, signal 713123/753530 (executing program) 2021/10/30 07:14:11 fetching corpus: 35850, signal 713367/753532 (executing program) 2021/10/30 07:14:11 fetching corpus: 35900, signal 713706/753532 (executing program) 2021/10/30 07:14:11 fetching corpus: 35950, signal 714019/753532 (executing program) 2021/10/30 07:14:11 fetching corpus: 36000, signal 714316/753532 (executing program) 2021/10/30 07:14:11 fetching corpus: 36050, signal 714508/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36100, signal 714792/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36150, signal 715055/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36200, signal 715232/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36250, signal 715474/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36300, signal 715723/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36350, signal 715999/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36400, signal 716204/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36450, signal 716331/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36500, signal 716545/753532 (executing program) 2021/10/30 07:14:12 fetching corpus: 36550, signal 716725/753532 (executing program) 2021/10/30 07:14:13 fetching corpus: 36600, signal 716927/753532 (executing program) 2021/10/30 07:14:13 fetching corpus: 36650, signal 717166/753532 (executing program) 2021/10/30 07:14:13 fetching corpus: 36692, signal 717395/753532 (executing program) 2021/10/30 07:14:13 fetching corpus: 36692, signal 717395/753532 (executing program) 2021/10/30 07:14:15 starting 6 fuzzer processes 07:14:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:14:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "dce678ebc6595d39aff100261bf1dd372b1150e44baf9a34528fc6a1d7d43c5c9e94b6b92fa4dac5bbb2382893dd6da04c9b68024583ff0198410ed99e0c942b"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 07:14:15 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) 07:14:16 executing program 3: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/253, 0xfd) 07:14:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') 07:14:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$char_usb(r0, &(0x7f0000001040)=""/4090, 0xffa) [ 159.854520][ T6487] chnl_net:caif_netlink_parms(): no params data found [ 160.331106][ T6487] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.339089][ T6487] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.347915][ T6487] device bridge_slave_0 entered promiscuous mode [ 160.355923][ T6501] chnl_net:caif_netlink_parms(): no params data found [ 160.379107][ T6487] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.386171][ T6487] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.394592][ T6487] device bridge_slave_1 entered promiscuous mode [ 160.496023][ T6487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.551484][ T6487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.570954][ T6501] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.580014][ T6501] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.589355][ T6501] device bridge_slave_0 entered promiscuous mode [ 160.606147][ T6501] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.620336][ T6501] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.632703][ T6501] device bridge_slave_1 entered promiscuous mode [ 160.749582][ T6619] chnl_net:caif_netlink_parms(): no params data found [ 160.795579][ T6487] team0: Port device team_slave_0 added [ 160.812412][ T6501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.869804][ T6487] team0: Port device team_slave_1 added [ 160.894283][ T6501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.970773][ T6676] chnl_net:caif_netlink_parms(): no params data found [ 161.012963][ T6501] team0: Port device team_slave_0 added [ 161.042774][ T6487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.050306][ T6487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.078432][ T6487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.092247][ T6501] team0: Port device team_slave_1 added [ 161.139743][ T6487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.146774][ T6487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.173133][ T6487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.203077][ T6501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.211749][ T6501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.277876][ T6501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.377333][ T1053] Bluetooth: hci0: command 0x0409 tx timeout [ 161.397511][ T6501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.404469][ T6501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.430821][ T6501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.501798][ T6619] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.510329][ T6619] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.519005][ T6619] device bridge_slave_0 entered promiscuous mode [ 161.529625][ T6487] device hsr_slave_0 entered promiscuous mode [ 161.540215][ T6487] device hsr_slave_1 entered promiscuous mode [ 161.592897][ T6619] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.601450][ T6619] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.610096][ T6619] device bridge_slave_1 entered promiscuous mode [ 161.626238][ T1053] Bluetooth: hci1: command 0x0409 tx timeout [ 161.655215][ T6501] device hsr_slave_0 entered promiscuous mode [ 161.662823][ T6501] device hsr_slave_1 entered promiscuous mode [ 161.671282][ T6501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.679603][ T6501] Cannot create hsr debugfs directory [ 161.685097][ T6676] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.693526][ T6676] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.701823][ T6676] device bridge_slave_0 entered promiscuous mode [ 161.763743][ T6676] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.771725][ T6676] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.780432][ T6676] device bridge_slave_1 entered promiscuous mode [ 161.879757][ T6619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.936886][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 161.950085][ T6619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.962107][ T7009] chnl_net:caif_netlink_parms(): no params data found [ 161.989653][ T6676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.040082][ T6676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.110613][ T6619] team0: Port device team_slave_0 added [ 162.151615][ T6676] team0: Port device team_slave_0 added [ 162.175035][ T6619] team0: Port device team_slave_1 added [ 162.176620][ T1053] Bluetooth: hci3: command 0x0409 tx timeout [ 162.199990][ T6676] team0: Port device team_slave_1 added [ 162.212310][ T7246] chnl_net:caif_netlink_parms(): no params data found [ 162.333386][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.341816][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.368678][ T6619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.407013][ T6676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.414082][ T6676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.440621][ T6676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.461341][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.469486][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.495817][ T6619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.514648][ T6676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.524348][ T6676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.559529][ T6676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.686357][ T7009] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.693439][ T7009] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.703426][ T7009] device bridge_slave_0 entered promiscuous mode [ 162.713128][ T7009] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.720569][ T7009] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.730116][ T7009] device bridge_slave_1 entered promiscuous mode [ 162.736548][ T6971] Bluetooth: hci4: command 0x0409 tx timeout [ 162.767780][ T6676] device hsr_slave_0 entered promiscuous mode [ 162.774664][ T6676] device hsr_slave_1 entered promiscuous mode [ 162.782527][ T6676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.790548][ T6676] Cannot create hsr debugfs directory [ 162.816314][ T6619] device hsr_slave_0 entered promiscuous mode [ 162.823006][ T6619] device hsr_slave_1 entered promiscuous mode [ 162.832998][ T6619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.841458][ T6619] Cannot create hsr debugfs directory [ 162.860177][ T7246] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.867610][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.875267][ T7246] device bridge_slave_0 entered promiscuous mode [ 162.923485][ T7246] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.944392][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.958832][ T7246] device bridge_slave_1 entered promiscuous mode [ 163.008127][ T7009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.034453][ T7246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.059579][ T7009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.077815][ T6487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.093735][ T7246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.152452][ T7009] team0: Port device team_slave_0 added [ 163.163322][ T6487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.194611][ T7009] team0: Port device team_slave_1 added [ 163.204961][ T6487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.274449][ T6487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.293867][ T7246] team0: Port device team_slave_0 added [ 163.300157][ T6971] Bluetooth: hci5: command 0x0409 tx timeout [ 163.354610][ T7246] team0: Port device team_slave_1 added [ 163.360690][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.370332][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.401106][ T7009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.455487][ T6501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.456716][ T6971] Bluetooth: hci0: command 0x041b tx timeout [ 163.476176][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.492365][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.520660][ T7009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.575031][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.582309][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.609719][ T7246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.621896][ T6501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.662551][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.670152][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.699215][ T1053] Bluetooth: hci1: command 0x041b tx timeout [ 163.705354][ T7246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.718142][ T6501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.735005][ T7009] device hsr_slave_0 entered promiscuous mode [ 163.741851][ T7009] device hsr_slave_1 entered promiscuous mode [ 163.749022][ T7009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.756951][ T7009] Cannot create hsr debugfs directory [ 163.785968][ T6501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.889414][ T6619] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.901560][ T7246] device hsr_slave_0 entered promiscuous mode [ 163.910501][ T7246] device hsr_slave_1 entered promiscuous mode [ 163.917828][ T7246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.925418][ T7246] Cannot create hsr debugfs directory [ 163.951242][ T6619] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.963223][ T6619] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.981041][ T6619] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.017343][ T6971] Bluetooth: hci2: command 0x041b tx timeout [ 164.055360][ T6676] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.099456][ T6676] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.111774][ T6676] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.131508][ T6676] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.257103][ T6971] Bluetooth: hci3: command 0x041b tx timeout [ 164.343934][ T6487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.386187][ T6501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.417113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.425953][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.455581][ T6487] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.475699][ T7009] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.489341][ T6619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.497499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.505287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.519833][ T6501] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.536345][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.545114][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.554321][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.561685][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.579588][ T7009] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.593870][ T7009] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.606110][ T7009] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.616884][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.624704][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.634197][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.642909][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.650153][ T8444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.671867][ T6619] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.691794][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.701442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.710261][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.719287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.728675][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.735718][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.750109][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.793309][ T7246] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.804292][ T7246] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.815584][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.825566][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.834738][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.843800][ T6971] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.850974][ T6971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.858897][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.868236][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.877133][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.885833][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.894557][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.903593][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.912130][ T6971] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.919281][ T6971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.927290][ T6971] Bluetooth: hci4: command 0x041b tx timeout [ 164.948470][ T7246] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.969621][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.977839][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.985604][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.995196][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.004200][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.013600][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.023915][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.032857][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.041706][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.050446][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.057558][ T8391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.065487][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.074095][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.082576][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.091083][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.110525][ T7246] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.125476][ T6487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.150937][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.158700][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.167849][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.176475][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.184956][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.193792][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.202509][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.211029][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.225169][ T6676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.258291][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.285880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.294212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.343214][ T6487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.355164][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.364889][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.372995][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.382766][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.391833][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.401060][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.410166][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.419431][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.428772][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.437395][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.445600][ T6971] Bluetooth: hci5: command 0x041b tx timeout [ 165.460194][ T6501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.473272][ T6676] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.488055][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.497978][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.506777][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.527629][ T7009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.546306][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 165.565174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.573961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.584437][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.591548][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.600382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.609671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.620240][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.627364][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.640933][ T6619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.687900][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.698582][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.707008][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.714785][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.724563][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.734097][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.743892][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.753981][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.763714][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.773400][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.776568][ T6971] Bluetooth: hci1: command 0x040f tx timeout [ 165.789484][ T7009] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.832470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.841714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.850345][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.857584][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.866092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.875274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.884035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.892855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.901614][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.908843][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.916639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.925037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.934099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.953924][ T6501] device veth0_vlan entered promiscuous mode [ 165.980461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.989981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.000938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.010204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.019072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.027398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.035923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.044798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.065065][ T6676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.082315][ T6676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.099687][ T6501] device veth1_vlan entered promiscuous mode [ 166.106302][ T1053] Bluetooth: hci2: command 0x040f tx timeout [ 166.116002][ T6619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.126006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.138436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.145974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.154773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.163070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.170956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.179995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.189054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.199318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.237055][ T6487] device veth0_vlan entered promiscuous mode [ 166.245601][ T7246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.266928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.275232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.283617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.291748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.300171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.309728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.318847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.327962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.336730][ T1053] Bluetooth: hci3: command 0x040f tx timeout [ 166.356701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.364511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.374305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.392499][ T7009] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.416643][ T7009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.454908][ T6487] device veth1_vlan entered promiscuous mode [ 166.478614][ T7246] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.494681][ T6501] device veth0_macvtap entered promiscuous mode [ 166.517443][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.525688][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.539141][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.547675][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.555808][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.564477][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.573285][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.582261][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.610913][ T6676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.652180][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.660898][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.669529][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.679828][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.688463][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.695518][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.703930][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.712757][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.721504][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.728641][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.736580][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.750413][ T6501] device veth1_macvtap entered promiscuous mode [ 166.770827][ T6619] device veth0_vlan entered promiscuous mode [ 166.794858][ T6487] device veth0_macvtap entered promiscuous mode [ 166.808336][ T6487] device veth1_macvtap entered promiscuous mode [ 166.821732][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.829802][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.840851][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.849713][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.858666][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.866023][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.873987][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.882662][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.891273][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.899504][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.909579][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.917505][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.925120][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.939693][ T7009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.963839][ T6487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.975791][ T6619] device veth1_vlan entered promiscuous mode [ 166.976356][ T1053] Bluetooth: hci4: command 0x040f tx timeout [ 167.009320][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.017803][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.031951][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.040841][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.049690][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.059858][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.069339][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.083774][ T6487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.093410][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.102488][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.110840][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.119830][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.148979][ T7246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.164317][ T7246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.190050][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.202799][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.212502][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.221163][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.229634][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.238465][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.250902][ T6501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.261962][ T6501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.273633][ T6501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.288213][ T6487] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.298292][ T6487] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.307995][ T6487] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.316989][ T6487] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.337502][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.345030][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.359974][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.369316][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.378847][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.390681][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.399233][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.407889][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.416308][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.428549][ T6676] device veth0_vlan entered promiscuous mode [ 167.435275][ T6501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.447661][ T6501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.457067][ T6971] Bluetooth: hci5: command 0x040f tx timeout [ 167.459682][ T6501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.475245][ T6501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.484652][ T6501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.494556][ T6501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.503786][ T6501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.526355][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.534228][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.542780][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.552377][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.562226][ T6619] device veth0_macvtap entered promiscuous mode [ 167.575661][ T6619] device veth1_macvtap entered promiscuous mode [ 167.600188][ T7246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.620432][ T6676] device veth1_vlan entered promiscuous mode [ 167.631653][ T1053] Bluetooth: hci0: command 0x0419 tx timeout [ 167.651963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.660185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.668989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.692088][ T7009] device veth0_vlan entered promiscuous mode [ 167.712582][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.721946][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.731117][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.741882][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.752932][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.764491][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.774910][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.786780][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.799724][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.853348][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.868444][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.878228][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 167.879521][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.895475][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.907825][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.922680][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.934933][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.967929][ T6619] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.985293][ T6619] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.003457][ T6619] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.014060][ T6619] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.055440][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.065884][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.088983][ T7009] device veth1_vlan entered promiscuous mode [ 168.158804][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.176726][ T8459] Bluetooth: hci2: command 0x0419 tx timeout [ 168.188331][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.213919][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.290450][ T6676] device veth0_macvtap entered promiscuous mode [ 168.313240][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.328101][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.345499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.354556][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.363608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.372642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.381572][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.395952][ T6676] device veth1_macvtap entered promiscuous mode [ 168.411029][ T7009] device veth0_macvtap entered promiscuous mode [ 168.416791][ T8391] Bluetooth: hci3: command 0x0419 tx timeout [ 168.442296][ T7246] device veth0_vlan entered promiscuous mode [ 168.449915][ T1115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.459965][ T1115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.481456][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.495934][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.511623][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.525464][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.538115][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.560195][ T7009] device veth1_macvtap entered promiscuous mode [ 168.593888][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.606781][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.611164][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.615698][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.635232][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.643507][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.651746][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.668547][ T7246] device veth1_vlan entered promiscuous mode [ 168.691972][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.712274][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.722410][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.735936][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.749612][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.760752][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.773898][ T6676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.807048][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.819613][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.830457][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.843090][ T1115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.857850][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.866263][ T1115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.881499][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.903251][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.922830][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.933656][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.944832][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.956748][ T6676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.968217][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.979373][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.989612][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.001619][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.012076][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.022707][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.037010][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.047887][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.057150][ T8459] Bluetooth: hci4: command 0x0419 tx timeout [ 169.060571][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.076591][ T1219] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.084596][ T1219] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.094896][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.106874][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.115429][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.125002][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.134766][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.145117][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.154360][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.165164][ T6676] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.174519][ T6676] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.183605][ T6676] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.192506][ T6676] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.239897][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.262895][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.271424][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.289136][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.299857][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.310742][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.325088][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.344371][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.363256][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.375891][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.413090][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.441491][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.452254][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 07:14:26 executing program 1: mlock(&(0x7f0000ff6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) [ 169.483912][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.512104][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:14:26 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) poll(&(0x7f0000000740)=[{r1, 0xb5d0a8512ba490a5}], 0x1, 0x0) [ 169.537274][ T8459] Bluetooth: hci5: command 0x0419 tx timeout [ 169.555964][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.598188][ T7246] device veth0_macvtap entered promiscuous mode 07:14:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x3}, 0x8) [ 169.640947][ T7009] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.656157][ T7009] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.664890][ T7009] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 07:14:26 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) [ 169.706360][ T7009] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.744048][ T7246] device veth1_macvtap entered promiscuous mode 07:14:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000003c0)={0x0, 0x1, 0xfffffffffffffffc, 0x100000001}) [ 169.920528][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.958798][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:14:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0}, 0x0) 07:14:27 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1}, 0x0) [ 169.989416][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.021726][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:14:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000}) [ 170.086161][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.109310][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.125422][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:14:27 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1001100000001}) [ 170.152182][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.185943][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.245871][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.285635][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.326921][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.335081][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.377439][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.408364][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.425256][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.436011][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.459153][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.469983][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.481613][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.492294][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.504405][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.515034][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.526451][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.538623][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.567148][ T1219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.589579][ T1219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.598329][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.609054][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.630971][ T7246] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.648901][ T7246] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.663519][ T7246] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.675893][ T7246] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.706620][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.714622][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.723919][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.794750][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.817357][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.827143][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.835146][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.894646][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.926185][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.934076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.072768][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.090696][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.139144][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.224687][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.240990][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:14:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)='\x00', 0x1}], 0x2}, 0x0) 07:14:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) dup(r0) [ 171.280897][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:14:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000000c0)=""/242, 0x26, 0xf2, 0x1}, 0x20) 07:14:28 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/144, 0x90}], 0x1) 07:14:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:14:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:14:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 07:14:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 07:14:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'batadv0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 07:14:28 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/time\x00') 07:14:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8014, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') 07:14:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000b4c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000b440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0xf}, 0x0) 07:14:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) 07:14:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b840)={&(0x7f000000b680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f000000b740)=""/243, 0x32, 0xf3, 0x1}, 0x20) 07:14:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x280c02, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 07:14:29 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 07:14:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x7, 0x89, &(0x7f0000000180)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:29 executing program 5: bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000000), 0x4) 07:14:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="e4", 0x1}], 0x1}, 0x0) 07:14:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b840)={&(0x7f000000b680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x3}, @union]}, {0x0, [0x0, 0x0, 0xba2b26de22d5abde]}}, &(0x7f000000b740)=""/243, 0x35, 0xf3, 0x1}, 0x20) 07:14:29 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=0xffffffffffffffff, 0x4) 07:14:29 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 07:14:29 executing program 5: socketpair(0x18, 0x0, 0x4, &(0x7f0000000800)) 07:14:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f00000000c0)=""/242, 0x26, 0xf2, 0x1}, 0x20) 07:14:29 executing program 3: mkdir(&(0x7f0000000a80)='./file0\x00', 0x14) 07:14:29 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480), 0x396, 0x0, 0xffffffffffffff23}, 0x0) 07:14:29 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) 07:14:29 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) 07:14:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:14:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x315880, 0x130) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+60000}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000340)={0x78}, 0x78) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x7}}, './bus\x00'}) recvfrom$unix(r5, &(0x7f0000000280)=""/92, 0x5c, 0xe2985eb9972dc181, &(0x7f00000003c0)=@file={0x1, './bus\x00'}, 0x6e) fcntl$setstatus(r1, 0x4, 0x6800) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 07:14:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x119000, 0x0) 07:14:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10000080, &(0x7f0000000100)="0f095571a124474c8553578a6eb7aa51a14b112ee3ceb86eedb4a1af135f6ac5b14ec2961688e27ffe48f13f68869e9459a917a242d5ed9c2f6681324a4a595f002bee947e9bca30cc6c3006f3f815d64c5db69e1a368f1f510ae462c2cbfc4a1a9fde98f6a6d57cfe9f81e898618befac0e53578d31e13322cd611d49ddedf0bb4b2fbbaa480507563068e4d8951e", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="d82bf240b314a0d95f6d06c6cdcf3dd64cf8a139e5a77a058b30a9e0f82355dc85b71884776e47b1dde7e6dd94eb3df5dd1b12f8996183cd9c3714902fc542749817cbf88aaaf6f764a3782a2b9068708d22cf") dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\b', @ANYRES16=0x0, @ANYBLOB="050000000000006000000600000008000300", @ANYRES32=0x0, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000003c0)={0x6, 0x9}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000004c0)={0xffff, 0x4, 0x7, 0x20, 0x3, "ea2635bcde425e53fd8256022715ec3acc643f", 0x4191, 0x3}) faccessat2(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x10, 0xa00) 07:14:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xc1, 0x3, 0x0, 0x0, 0x0, 0x8001, 0x1442, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xca9, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x10000, 0x3, 0x7, 0x9, 0xffff2d07, 0x6, 0x0, 0xffffff00, 0x0, 0x4}, 0x0, 0x8, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') 07:14:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x4) 07:14:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0xeb0100, 0x0, '\x00', [{}, {0xffffffff}]}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000280)=""/58, 0x3a, &(0x7f00000003c0)=""/98, 0x3, 0x1}}, 0x48) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x3f, 0x9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x40, 0x3, 0x50f}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="eb022dbd7000fead7dfefca677fe9e85dbdf250100000005000200020000000800062008000b980f000000000000008c00000000000000", @ANYRES32=r3, @ANYBLOB="08000600ac1414aa060001004e22000005000300110000000500020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000000)="05", 0x35a63c) 07:14:30 executing program 0: sendmsg$sock(0xffffffffffffffff, 0x0, 0x298b6677b8ea3349) 07:14:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f0000000fc0)=""/202, 0x0, 0xca}, 0x20) [ 173.149837][ C0] hrtimer: interrupt took 38322 ns 07:14:30 executing program 3: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001400)='./binderfs/binder-control\x00', 0x0, 0x0) 07:14:30 executing program 5: mq_open(&(0x7f0000000000)=']%\x00', 0x80, 0x8, &(0x7f0000000080)) 07:14:30 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x802, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 07:14:30 executing program 2: mq_open(&(0x7f0000000040)=']%\x00', 0x0, 0x18, 0x0) 07:14:30 executing program 0: mq_open(&(0x7f0000000000)=']%\x00', 0x80, 0x8, 0x0) 07:14:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) [ 173.703058][ T8705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/129, 0x26, 0x81, 0x1}, 0x20) 07:14:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000186c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 07:14:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB='@'], &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x30, 0x0, 0x7f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'veth0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x6b, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1a, 0x0, @perf_config_ext={0x1f, 0xb5}, 0x0, 0x400, 0x8, 0x0, 0x8000, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe32a}, 0x0, 0xc, r3, 0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x15280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 07:14:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1}, 0x2061) 07:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="fc616dcd975c5b3c243c2c1380a37e54054d6f2d6d842f0a23fe391a48873aee1d3c65685500e8db70586edcb7b922cf986c9e2587a66f9385f08591a2ed8c53ce4ba895f5bbc1809a5fb28871d639399ee32ce82c8d337a0ef5165570", 0x5d}, {&(0x7f0000000400)="8666221a5be27a2bb07c01ea25d13c6a750d5cf934ef1c94ab64391c3415eee72cb29b92c8df26d13718feb2f505a92b3f53eef6bcb00a708c55821f32b27aa14ba9ac14556fbf6677ae4a292a55920ae2f675f50f9a4d6bcd10153e95185be543361da2456c31245f74b3e682f68499ca77cc5cd7bf31d650fb55e30621b4a78d2a770f00d880a77a950428b84a145c8e16b2fe2cabc47c2cda8928f6ce4e2c4942336cfffee67dd3c756", 0xab}, {&(0x7f00000004c0)="613d80b4ba645c4485a700f0c735ff96982b066806a7d3a4582d8d9fdaa459d60b3e5868f8b1da335e3157af13d10bcbfc6852476694a13f4563e257ce16e3a4a834fa2291e2ba95532df1d7e70c46eb56dc9708fd0aca06c1c6", 0x5a}, {&(0x7f0000001580)="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", 0xd60}], 0x4}, 0x40801) 07:14:32 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f00000003c0)) 07:14:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, 'b'}], 0x18}, 0x0) 07:14:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000060c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 07:14:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000380)=""/168, 0x26, 0xa8, 0x1}, 0x20) 07:14:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x6, [@typedef={0xa, 0x0, 0x0, 0x8, 0x2}, @struct={0x0, 0x5, 0x0, 0x4, 0x1, 0xff, [{0xa, 0x2}, {0xe, 0x4, 0x10001}, {0x3, 0x4, 0x7fff}, {0x4, 0x4, 0xf0}, {0x6, 0x5, 0x1000}]}, @func={0xe, 0x0, 0x0, 0xc, 0x3}, @union={0x6, 0x5, 0x0, 0x5, 0x0, 0x40, [{0x9, 0x5, 0x9}, {0xd, 0x2, 0x800}, {0x1, 0x2, 0x71}, {0xd, 0x4, 0x200}, {0x1, 0x2, 0x3}]}, @restrict={0x6, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x61, 0x0, 0x30, 0x30]}}, &(0x7f0000000200)=""/129, 0xd2, 0x81, 0x1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f000001be80), 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) 07:14:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000009e40)={0x0, 0x0, 0x0}, 0x40) 07:14:32 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x34, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 07:14:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 07:14:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x47b9}]}, &(0x7f0000000500)='GPL\x00', 0x7, 0x44, &(0x7f0000000540)=""/68, 0x41100, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xf, 0x1, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x9, 0x7, 0x0, 0x9, 0x0, 0xe000000000000000, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x106, 0x7fffffff, 0x7d, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) close(r1) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) perf_event_open(&(0x7f0000001280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x9, 0x0, 0x7, 0xe1, 0x0, 0x100000000, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000400)}, 0x800, 0x3, 0x0, 0x1, 0x5ec88e1c, 0x2, 0x9, 0x0, 0x3ff, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x63, 0x0, 0x0, 0x81, 0x0, 0x1, 0x81600, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x6, 0x7, 0x1f, 0x1b7, 0xab6, 0x0, 0xfffffff9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 07:14:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x2, 0x0}, 0x8) perf_event_open(&(0x7f0000000a40)={0x4, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000a00), 0xd}, 0x4004, 0x9, 0x32, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000800000000461cfd3100000008000000d0000000f0ffffff070900004b000000183800000400000000000000000000000500fffff0ffffff0020c50007000000"], &(0x7f00000003c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x0, 0x7, 0xcd0f, 0x57}, 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x8, &(0x7f0000000840)=@raw=[@generic={0x5, 0x0, 0x8, 0x400}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0xd3, 0x5, 0x0, 0x5, 0x3}, @alu={0x7, 0x0, 0x7, 0x5, 0x8, 0xfffffffffffffff0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @call], &(0x7f00000008c0)='syzkaller\x00', 0x24ca, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000400)="291a5d8fd55265b5843a964289aefc2fd1ac6ca330835d138c701f9c44fe0c3c93cdb6d651", 0x25}, {&(0x7f0000000340)="5df09cc229c0075e273b95ae1171bc3f838959d0bb52a04ddf9012878ccbb56df54753a16d19b1583ea61fc2cb527d37", 0x30}, {&(0x7f00000004c0)="1f6474d51538068bab89bbd669e67787f147a984361887cca604010cf7d18d1b57aba25c2fe6e675b05d4c210048a9b227ef29ece0f16fbf83991818be15b5e6be3878dfaa5a43dae440ab1d944f030d30368e608e1adf838f358dd4c27ec5b8cca4ffc297176955e94b8d769a1c49f686c87b4be9bd40a5583db5d8b630c3fdfea13e8bcd6ce253a60a2ede547c4385cbffa414c3b9f59498d5195ca792e682a4fd6d06eb65810ba1cde9d37a88659fdd50af8021180d227be4d274db798088e3039d93516a02cd431544a86e4cd456f6764c2949e54d27d3b6eb9227", 0xdd}, {0x0}, {&(0x7f00000006c0)="24caa73eadddb734675e6bc615334c5bc166c32ac3cac9fc718e575d3b4eeb062d99b658f8302010ed947b345cee7849895dc57aae664973bb0c124f86e5bc855ca22aecb7575b30558c7e158d807308e14b6205c42e93012adabd79028fe83d3dfc", 0x62}, {&(0x7f0000000bc0)="0eb6019a6eb3c608402035261d7aa0aace3ae6ba6e569698741012b8743519044b4d20d4ec928e93de60b1475499a14ed8a57b31a21a29c30d9565ad29e07b9d76b86bee90daaf42f523dc16b9625146d247d9020f087b67eba991efa642b05d7053b6cf8609325af848816bceb02375f095b07be6c0685bb6829fe3be3729c5cfd8725dec0ae231ee1c9d93f282f192c30621431d", 0x95}, {&(0x7f0000000380)}], 0x7, &(0x7f0000000d00)=[{0x30, 0x0, 0xfffffffb, "2818e951eaa12c3a0902acb933af6655cb7f95788e6ef6bd7c84144c8a9eff"}, {0x48, 0xff, 0x1ff, "2a4f971b2136a71a1ece4cec2f648abbcd29029c65c233e16ef901d078a2efc9d1d884e2c081b633a4552ad3bf9ac07b4b"}, {0xf8, 0x105, 0x678, "e72a54969d0295a146c12c0a50268f64da1ea3ce1230cda2bb57faec0c0c16363e9f727f2ff3bac79ddf5b5af529f0e83d708763ec7a5626919d3bb0fb877e0d197312a21f881de0b85f39235c53429556f6f352bffcd61ecd5dd8a017dc4b235a2670c78bc9743d21fb9d1245020e05d3801e83ea3904b3a02ab7648b806e7a4257677e8e028ea62440d3d7432d04946143b7e4d37430e50f9e7824290b7aa2fe25fdd81f88978cc683a67bb856f5c144198722457c5d0276fcc518f9949dab4e36117c557a17338331a6b5d4598cdd52f491d2f9baa64fde395d95d84a63b62f4dcd43a470"}, {0x1010, 0x112, 0x6, "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"}], 0x1180}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x6, 0x9, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, [@alu={0x8df757e074502046, 0x1, 0x6, 0x0, 0x6, 0x10, 0x4}, @generic={0x7, 0x3, 0x4, 0x4, 0x8000}, @initr0={0x18, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x11, &(0x7f0000000480)=""/17, 0x41100, 0x4, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0xd, 0x101, 0x8000}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000005d400500000000004704000001ed00007b130000000000001d440000000000007a0a00fe00ffffffdb03000000000000b500fdffffff00009500000000000000023bc065b7a379d17cf93333791a9f94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e9147168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095cfe0eb6ac1199fe3ff3128e599b0eaebbdbd732c9cc00ecc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc34a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf70cac15b463bebc72f52b913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d2366190f4d6ebdfd1f5e69048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a98e00000000000000b3e0a1e839bdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecb3e95dd2d18383117c039862198899b212c55318294270a106000000ef7c24c87afce829ba0f85da6d888f18ea40ab959f608fc713e04b9816e009f3fa1a207c74ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8840387f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293986e02c8e0a6dda1eca493f1479531dd8826fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a8784d0899ed888141e2fae6691d1aee1da02ba516467df3e7d1daac19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec01a8aa774900000000c339792816ce966d3a16a2de08903c73df3e70d885ff48a433cacf6dbeb97cf8af3406c8be8a2b3539c8a9109ffc7352a7356620ac0522251b7b107f27b7bd1cad155f8762e8697ff59620bd60faf79f718a63d9012e945ee087ab4181420d50247cb669829afadcc74809a401254bdc856ffad1f2e9c987f0b258a106706a1a0c6e9eab2e2612195f23462f872a870d20afcad635f79aca83c6b46a627a290b164a981805d6394c49652eada0d98134ec9f353e208177b6f4d00c9461d1664c804841e5bffc78be7c177886038084db39dec768b2c5a103b00a4103b4c28181f49f52872629124df9e58cfef3fd5ea08ab196d5e86aba541eb5e6056150bfbdd6a62d999ca12fcc619b4e5eecc04482967e4e7db948a77417fb718e1165283a4f72f4b7271af07a1de47a39752c893693e8d0b5b7e93800e5d18d889bb57a5ae4681a7bcac99b93e5e8e5ef0be8553aa98b6762f8dfa654921c34e77dba3fe97648585581194f004748afc8815e638db79487602377f2815bf7ddbf189f0bcf940d0d4468cb625fc6ad5182b19c64663420b911226d5315b730fe44629e584b334b63e21b9ff83e7a7e1aa47b58a6e96d92bb35805f39ac9fddb71e34cd85aaeabb92f29088711212290eaaedeb603052ab453d5bdc25575a8dd7f6d9d3db5b85b1c546abe2d4754a7ed018824446ba0b55f5b668fb507b95792f987e2b185454f1b66318f6043f9d6ff7f08d446d8aeb83eeadf02fbbd4c638f25daa52e1d6e9e17b03bab932814bd0ec4431224bac6cc7783d1fcd4b69"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 07:14:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 07:14:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[], 0x360}, 0x0) 07:14:32 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f00000015c0)) 07:14:32 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f000001be80), 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x3, &(0x7f0000001b40)=@raw=[@alu={0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000001bc0)='syzkaller\x00', 0x4, 0x25, &(0x7f0000001c00)=""/37, 0x0, 0x1e, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001c40)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000001f80), 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r1}) 07:14:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000380)=""/168, 0x26, 0xa8, 0x1}, 0x20) 07:14:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/29, 0x1d}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001580)="1a", 0x1}], 0x1}, 0x0) 07:14:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000980)=""/141, 0x8d}], 0x1, 0x0, 0xc0}, 0x0) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001580)="1a", 0x1}], 0x1}, 0x0) 07:14:32 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x2, 0x0, 0x1, 0x6, 0x0, 0xffffffffffffffe1, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x800, 0x5, 0x5, 0x0, 0x10000, 0x8, 0x0, 0xffffffff, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x5, 0x80, 0x4, 0x4, 0x0, 0xba6, 0x90002, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x40821, 0x6, 0x2, 0x3, 0x7fffffff, 0x8, 0x101, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0xd, r0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffc}, 0x0, 0x0, r0, 0xa) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x100}, 0xc) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x6, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="004243001000f85638ba80bf8ef51e3619f0c9313691516655b33bd133c57a36ce8bf30a471311c37230d8267ac1825a8c5646b5d86115381d2d36fb32a7769748cb8d9e268d811cd3bc7008097865e617db01183dec899be4a29ec4dd65afdb445bdfb3522241a0328e", @ANYRES32, @ANYBLOB="000000000000000065965000f0ffffff180000000700000000f0ffff05000000185fe112aa0000100700000000000000000000008500000003000000a003a88a62b1bbeeb761376c64d3dbb5e0f970dcac0a24fe4715c4f38d021186b45ad027d8dbbd1a780cf6d98565fe9cb6cf6be517ad3f02c600858836de4862050af3479548b05a9b12ee3b5b748f5a7027e061ff59292f2371b8b771769aa436f82afe7f9f5fc09f52af44daeedba940f399669a868ccd86fe5bc950de66c23683453ed1df1a1010eae1701b2d04e06826a172c47ecdd74195b1918bf1fd1c91ddf376ebf6f5"], &(0x7f0000000080)='GPL\x00', 0x1, 0xee, &(0x7f0000000280)=""/238, 0x40f00, 0x9, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x2000002}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x6, 0x0, 0x2}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0056e0a0c958bd7b6cb27e6ae164ecb9d4e0c2e7b19aedc46b2d09000000000000004f8ef0a96c3dcde5b8444e14b182dbb13a047b14994ccc9898207a6e6e333ce4ee70554dcd02585086daee420830832cea27b4"], &(0x7f00000003c0)='GPL\x00', 0x40, 0xf1, &(0x7f0000000400)=""/241, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xe, 0x8001, 0x5}, 0x10, r4, r3}, 0x78) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) close(r2) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) 07:14:32 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x106, 0x7fffffff, 0x7d, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x63, 0x84, 0x0, 0x81, 0x0, 0x1, 0x81600, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0xab6, 0x0, 0xfffffff9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 07:14:32 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000080)) 07:14:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)}, 0x22) 07:14:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) 07:14:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10041) 07:14:33 executing program 0: socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) 07:14:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="9b", 0x1}], 0x1}, 0x40) 07:14:33 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x66a13029649aa2e2}, 0x20) 07:14:33 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, 0x0}, 0x0) 07:14:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/29, 0x1d}], 0x1}, 0x0) gettid() sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001580)="1a", 0x1}], 0x1, &(0x7f0000001640)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r2]}}], 0x20}, 0x0) 07:14:33 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x432c2, 0x0) ftruncate(r0, 0x2210004) sendfile(r0, r0, 0x0, 0x2f0fffe) truncate(&(0x7f00000002c0)='./file1\x00', 0x0) llistxattr(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 07:14:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x5452, &(0x7f0000000080)) 07:14:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f0000001080)=ANY=[@ANYBLOB="402a5d250cc540c5fc1fd29d5c945944cd04bdb3"], &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:33 executing program 5: socketpair(0x23, 0x0, 0x4, &(0x7f0000000200)) 07:14:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x1e, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:33 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000200)) 07:14:33 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 07:14:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 07:14:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e7", 0x1}], 0x1}, 0x0) 07:14:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xf, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet(r2, &(0x7f0000000200)={0x10, 0x2}, 0x10) 07:14:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x17, &(0x7f00000001c0)={@multicast2, @multicast1}, 0x8) 07:14:34 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 07:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="80", 0x1, 0x0, &(0x7f0000000040)=@in, 0x80) 07:14:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e7", 0x1}], 0x1}, 0x0) 07:14:34 executing program 1: syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 07:14:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x209}, 0x98) 07:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0), 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x30}, &(0x7f0000000140)=0x18) 07:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x188) 07:14:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)="644d466247db3e7ea9c5d931daedb207c952d7805e0dadc51484ce5b26030c23bdfd9c6b6b6324201e530a19b096d4935fcbf95f1f6cacb616a6870bf527e1fcc6b4a49928fc3029f21123d35d87e1b37193afa74dce0602c70f0c757466bc90e83de41e55ef3cc69f28605d49b653c1fc427def8ac90ec9bc9821756fe9520cee979a04051b30bdbff9e7adc8c2e9a59f48db13495d", 0x96}, {&(0x7f0000000140)="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", 0xaae}], 0x2}, 0x0) 07:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="97", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:14:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:14:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 07:14:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x200, 0x0, 0x209}, 0x98) 07:14:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300), 0x84) 07:14:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x26, &(0x7f00000000c0)={r3}, 0x8) 07:14:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x6, 0x0, 0x0, 0x56) 07:14:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e7b43918555f0b8dfa951d7be62d2ee48c7feb0f766f66b60bf11d016e4df4755a7cb6a19b3a7c4fa496cbe0cdbbddfb8307eba028c26d18d98891afc97a99fcf9e4914061b9c134d760f0e68a5b23b725dfd229d2defaeeb22e3f27e741c20c9f715f8fd281e866d055acc88f3c38b420d04db09f9b327fce6c073e20d8cf578aac4f102c820153fbbc", 0x8a}, {&(0x7f0000000180)="ed42074d4f1724ce9b85883ef6c156", 0xf}], 0x2}, 0x0) 07:14:35 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 07:14:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000002400)={@random="bf6b941f5c09", @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1}}}}, 0x0) 07:14:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x209}, 0x98) 07:14:35 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x19fc0}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:14:35 executing program 4: keyctl$join(0xa, 0x0) 07:14:35 executing program 2: setpriority(0x22, 0x0, 0x0) 07:14:35 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/194, 0xc2}], 0x1, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/30, 0x1e}], 0x1, 0x0) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1, &(0x7f0000001880)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) 07:14:35 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid_for_children\x00') 07:14:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x9e, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x1}) 07:14:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 07:14:35 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 07:14:35 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/132, 0x8c}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000200)=""/185, 0xb9}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000300)=""/24, 0x1b}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/169, 0xa9}, {&(0x7f0000000540)=""/66, 0xffffffffffffff57}, {&(0x7f0000000780)=""/168, 0xa8}], 0xa}, 0x0) 07:14:35 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x80000}) 07:14:35 executing program 1: socket$nl_route(0xa, 0x3, 0x2e1) 07:14:35 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x300, 0x0) 07:14:35 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/194, 0xc2}], 0x1, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/30, 0x1e}], 0x1, 0x0) 07:14:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 07:14:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3d}]}) 07:14:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/171) 07:14:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000040)) 07:14:36 executing program 2: pipe2(&(0x7f00000003c0), 0x0) 07:14:36 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x2}) 07:14:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 07:14:36 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 07:14:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 07:14:36 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) 07:14:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') 07:14:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000200)) 07:14:36 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x802, 0x0) 07:14:36 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x6, &(0x7f0000000000)) 07:14:36 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000200)={0x0, @ax25={0x3, @bcast, 0x3}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @generic={0x0, "c9e4dd3dc26159fc390fef8178f8"}}) 07:14:36 executing program 0: keyctl$join(0x12, 0x0) 07:14:36 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 07:14:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000140)) 07:14:36 executing program 4: r0 = gettid() ioprio_set$pid(0x3, r0, 0x4004) 07:14:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x801c581f, 0x0) 07:14:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) 07:14:36 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x3, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1c0c4}, 0x20000008) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty=0x8}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x134}) 07:14:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') ioctl$BINDER_THREAD_EXIT(r0, 0xc020660b, 0x0) 07:14:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x3ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xfc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xf8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd9, 0x3, "a68eff02adccd59325342ec806063cdb5da183395634c6316f570abb1fa7f36f40e76a52ccc5f2d3348897a309c1c501844bbca4ad30ac4ad4641cf2d382d02ac3e4d1b97c7767c2027e908a4c87dbfb8d35c2f487a35d5fd1da9521f7d6afe7d74b36bfe3285ee09a23bbd1aab8a71154f0906bc07a136f64dd56d56260d95f6e87cdf6adac5fe1bbce232c0c2bd6934eb86344078519c85f7ae20902fd202703a6ffd8f9e9cdc44283250e571d6daeb178c1f972ce51c74352be9a1a6cf0129d8010d67cdfd8b5bee3b396099594c035f0c238fb"}]}, @NL80211_ATTR_MAC={0xa}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x28, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x10, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0xb9, 0xb, "bc28045f8144071d8f656a685eeaf5c5e855b1da319efc4ae9b9e767e9dc6678c2e8c126c10c0fd4033375dcbc4850a71d470486ce9fce086167744fa90bd2daf59854764960152b140a1850883f46013a21cd495082bfe82024fa1bd12d4851b79e69037b5a3819d03670e9607b0deb8f80452e7cb726cab08191914b715a20daf920b24bc5a32cbd055097e371319872ee1a3f8dbd9a69f27175f154e2fdb50dcf5a57c5a4805cecc6878d16be7ffb9b41c92768"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x3998, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2778, 0x4, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x85, 0x2, "0b150a70aca64fcdf8da41de2c195cb481af7e77347fd35cd2f95c4c72b34ac8aa3b983988196ca7c07fd2c42cfe8c44ddccf9b15c5e332bfee6d7c8951162b144bb2ab22c57d72d51bd2e706f9ac652676b8e070ff7d06ba2f474060fdc4ca7602d3b8eecb4df435d9bd67f9e824ad5f2daebb2b67beaa36d7d5947d1793695bf"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xf5, 0x1, "f28015209cee5e4d2cd93bd23d8b071aa2078d61db20eb06a990268aa70756f4f224d1c8a7a7f0ce5faba75efbe0325dc3b9058051d53321c4a785f9e4d57a78ef7409005b0da753409368c2e012d4deaa836d30735c3a3cf6b9fad1edd0cbd00e0bbbdaa3c96fea5630193306421d35926e200b73cd4d05f0cd339d9bb719fac30f082266e02495d7f389c0156a53ae0ec953b93fd434015efafb45a6a9f74b477d0e02334c1c9775896cbb914743f3f2a9935a2519347c6624f75c93bbede77dda5505d9ebd12520deb1534e0437a752c923437ff9fd1a022545242c56d27b1f4a55f10254472b74cdd0245d631b3ad4"}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd1, 0x2, "58f9d7095e1520593bae3e06b368c463f2aeaaa8dfa6b9a6779887f11c56ff00c5ffc661fc1d392e74d6bc691330ba9d0abb3fa11e1e84a4838fa61edff14ca537c6c19fc51023ad78ac38f950fc355ab86efcb0b98ab7f31c84ab527e621642692c95d4c47cbbaff95dd73957da00a6c30792fa8e0cdbc28b37250f11a96dddc0c416f1c137ea3a575076879df76a6d8dc4eefa09fb9d34ec950d765b4b13f485a1c89ba1c374fceaacfb42bd431e53c82c9e702f89e022b6f1f036d59a1a01d98ed6b4586306a5f43b834dab"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa5, 0x2, "ff1bff79ac8f32befc05a489a7f8ce0a352bb14b378e73aee975522bee231f70ab857d8e161f908eb7f1e63ec4549bbfbeb02d0c1aff590544ec01d4397f0cdadd320747adc7a18493915c35901a06054b642879365bbe8db4ce0ce9518c8061fe78081ed8def23cb7740b328514525c65d1e3cdbb5863b0fd133dfde94beac4016b9e3ce7194a1d9bbf33471aa62cb3a973553b1432d43dc492db66575758b76b"}]}, {0x250, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "14777da31a30885c7ba2eddabd384b3445f1572fbd82de412c591eaf6045910b8b1aa5151db33e60f2d58c73d39f6cbd347aae55538da750cf5d290afbf5b7d9ee3af92fb550eda15a5f73ad56d0a1b31990802fb573b09b4a627c88aec37fda937b2ef6628a164e291d5adf92b38ce265dc77234ab7da5d930257e41bf87b60dd11c4ef18a3a0f76503f6305e7f52025fef271a5dab62ac58"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "ccbe062a06b5776921863904a8281982b388e401b70409946ef2c8d547fb07dc13fe68f52b515ffc7a959f3cc69362c1c51e6d78ab28519d2dc6cf90eb92c229c35566abe0a2984909a9731a3ada93d05bfec1503d13c16ce82651a775ebe67686b1545512efa3fbecd52fd0a9a860e534bcc2f02adc14818591d55a5cd76df1d6eb390ddbdb100041586ec34a4534090ec63b1302ed570b186199999305ce2e7999f705e57b639e50bdac1eee20edb6eec3289249a53ceee50bc7ec379c50d99d504d7d163c2bcffcae3ee81e504a65434f8f65dbf2a547596c7ce6867e02e215c288926913818c757895dce5bbd050df668205ff"}, @NL80211_PKTPAT_MASK={0xa5, 0x1, "88fddc968588925ff42102ab7dacd1fee1cf5dc6fb7148ad23d5bfad95d2d271931cd603f805b4d325d674b51aec80dff4d789becdf93c2c49c7111dada7a2ba3c2098a6aec7f3a6f7b7022ecf340d7c588d1656bb208af6c5e6a8e4ad3122a976f968479e67e813dcbd74c0e5f144298568279deb91e4da69644b09ccd0a2ea280d595ef971b9ab3b14a115ec23cdbd74a6f408b10a3254b4078eba74969382f5"}]}, {0x2110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "fcde4a1b408a0177ec27e8a093df0e4386cb6641ccad7a2e986988f9a2aa70e8851f8fa77d3b981b6cfb55cdee4863e255f05df4a5838f30063a2ff8efb926eac0178f70dee6f6bad15cd3a29fd7db72aa3e195fb1ba506007a950136ef7599f8fb01609c11467d29e"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "769f3e10aeeb0dd6b32db10347a8b869d47dd71edcb1d2481c4364faed53e99cdebe2c45ed670883b19ed218bb739a059dee0d04a31aaf862186aa1b2283e315c14b90ac3d50ca6ae736cbd18f7b1bd083689f17e552e3b2ae"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "55ebcb51adb7bf4059409b5bdea7dc44719c183fe9f22a23919cb007da7bb81e0f8c3d5e43"}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd5, 0x1, "3cfbb6d1185b9abf26cb98a1a9a744a451aab650ac033d723f2139b6bd96e9751aaa0319e2e31ce4a164d8274dfc410581dfd2b54ddb9d07133c813b16d09cab408c8947c6498cded5bec8b9f1b1ca8b26d05d342f33e8d7873ebdf946142bccf5aad5c0a197012def89055692b97f7fe7a976ea2aaeaa250163233c3ce06dd6bfa505e6875cfb46746a228f129ac2fbdd0945bd3dadeb09d7f957a13fcd3e27258abe1121f993670945cd0038723d9ed4819b579b80203d4384d00e0c9eb2320d6d63b0e1b49096238def6c48e5e3b477"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x10bc, 0x4, 0x0, 0x1, [{0x1028, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "9fa5a37bca71ac1e25"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x7d, 0x2, "5d70e7f5588794d5eb119efb4e3f4754a5cf4ebabbb982ecb99ad068dcf569402137d3a0317e70818d593dc543bb5a3292784af5bc69e82f570576a6dde3e05a962ce600362f0841b9e0a57d5431b22492c8a3c6291f3b089772772e5bc72cda7613fd5f7e07d6cfef4f5205e6db23f16bca7a3ecc8b7f1f58"}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x15c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xd9, 0xa, "7c9ce9d6b8e68a981d9e349744d7ef40015b945d0faeb20343a9dc69e1c387e69dc00f232fc07bb02f81b2a5ac43cab4a741ada59143f44709e4f617771ff7592035efb635e3d32e249f9bebccc96f8bcbbc7e840a943c48ab6a8da0d6159e8231d5e8e96cda52c9cbfd27649c545cf5b57aec0c254cdb7711989351e56bfb94e0827867ca5ce71d78ded6bfd407f086a29a727467d0104705c0a7da24c10ceabf1e95a879d85fd1befeeeb1afb858c2b5d3431e227b334bb9b61686a03b459f09249436119192fea7a210494aad3e31eff403e551"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x79, 0xa, "be8d99191ef3fa18eb65a762af00d122ff34ba5ab861b3d0a7e024dddc32a0db86f7b653d6e12710f1b20420ea5c4d28e4ddd578f22206e2985b0864158eb124f2001db9ec068051adc2ea1508a3e1fa4136374186e96c48c99e6c57318d0b1117494ccca4d6e8f4a8511097fe2cf8a9b2d7e931f8"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x308, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x304, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa1, 0xa, "4d2462eda36ca09c26401d0707651b711e56fb3497e86da31f1759c4d4be0c3bb34aa566279832eb74d8cb5724612f7f0b933e67bfb64ee30815870adcc4f15fceb82c9988a0c95800c61fb89d5296fd5833dd7b2c116835510772acc30b5c188a05a1d141141d0193ff33919f8934c0ecdf32781085d2b9c362f4e0cee883e7d471537da53ce8119f7913633a5770547c9598efe0e5aadc58cdeed592"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x249, 0xa, "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"}]}]}]}, 0x3ec4}}, 0x0) 07:14:37 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:14:37 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) io_setup(0x5b, &(0x7f0000000280)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 07:14:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8912, &(0x7f0000000040)) 07:14:37 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 07:14:37 executing program 0: setresuid(0xee01, 0xee00, 0x0) keyctl$join(0x12, 0x0) 07:14:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 07:14:37 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 07:14:37 executing program 5: r0 = memfd_secret(0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 07:14:37 executing program 2: process_vm_writev(0x0, &(0x7f0000000340), 0x2, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/15, 0x1e}], 0x1, 0x0) 07:14:37 executing program 1: r0 = gettid() ioprio_set$pid(0x2, r0, 0x4004) 07:14:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0xfffffffffffffffe}}, 0x0) 07:14:37 executing program 0: capget(&(0x7f00000002c0)={0x20071026}, &(0x7f0000000300)) 07:14:37 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:14:37 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 07:14:37 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) [ 180.384853][ T9049] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 07:14:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x4b49, 0x0) 07:14:37 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='uid_map\x00') 07:14:37 executing program 0: select(0x40, &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) [ 180.493812][ T9052] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:14:37 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff}) 07:14:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0x401c5820, 0x20000000) 07:14:37 executing program 5: pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo/4\x00') 07:14:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x5}, 0x4) 07:14:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305839, 0x0) 07:14:38 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x1}) 07:14:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x5460, 0x20000000) 07:14:38 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/240, 0xf0, 0x0, 0x0, 0x0) 07:14:38 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000140)={[0x10000000002]}, &(0x7f0000000040), &(0x7f00000000c0)={r0, r1+60000000}, 0x8) 07:14:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 07:14:38 executing program 1: clone(0x1014800, 0x0, 0x0, 0x0, 0x0) 07:14:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x5042}, 0x0) 07:14:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000100)) 07:14:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, &(0x7f0000000040)) 07:14:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x21e}) 07:14:38 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x19fc0}}, 0x48001) recvfrom$inet(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 07:14:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000008c0)) 07:14:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 07:14:38 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone3(&(0x7f0000000480)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), {}, &(0x7f0000000500)=""/118, 0x76, &(0x7f0000000180)=""/180, 0x0}, 0x58) 07:14:38 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x1ff, 0x80040) 07:14:39 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 07:14:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100040}) 07:14:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x6c}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) 07:14:39 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 07:14:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8953, &(0x7f0000000040)) 07:14:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x709, 0x0, 0x0, {{0x11}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:14:39 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x4ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xfc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xf8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd9, 0x3, "a68eff02adccd59325342ec806063cdb5da183395634c6316f570abb1fa7f36f40e76a52ccc5f2d3348897a309c1c501844bbca4ad30ac4ad4641cf2d382d02ac3e4d1b97c7767c2027e908a4c87dbfb8d35c2f487a35d5fd1da9521f7d6afe7d74b36bfe3285ee09a23bbd1aab8a71154f0906bc07a136f64dd56d56260d95f6e87cdf6adac5fe1bbce232c0c2bd6934eb86344078519c85f7ae20902fd202703a6ffd8f9e9cdc44283250e571d6daeb178c1f972ce51c74352be9a1a6cf0129d8010d67cdfd8b5bee3b396099594c035f0c238fb"}]}, @NL80211_ATTR_MAC={0xa}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x28, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x10, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0xb9, 0xb, "bc28045f8144071d8f656a685eeaf5c5e855b1da319efc4ae9b9e767e9dc6678c2e8c126c10c0fd4033375dcbc4850a71d470486ce9fce086167744fa90bd2daf59854764960152b140a1850883f46013a21cd495082bfe82024fa1bd12d4851b79e69037b5a3819d03670e9607b0deb8f80452e7cb726cab08191914b715a20daf920b24bc5a32cbd055097e371319872ee1a3f8dbd9a69f27175f154e2fdb50dcf5a57c5a4805cecc6878d16be7ffb9b41c92768"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x3998, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2778, 0x4, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x85, 0x2, "0b150a70aca64fcdf8da41de2c195cb481af7e77347fd35cd2f95c4c72b34ac8aa3b983988196ca7c07fd2c42cfe8c44ddccf9b15c5e332bfee6d7c8951162b144bb2ab22c57d72d51bd2e706f9ac652676b8e070ff7d06ba2f474060fdc4ca7602d3b8eecb4df435d9bd67f9e824ad5f2daebb2b67beaa36d7d5947d1793695bf"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xf5, 0x1, "f28015209cee5e4d2cd93bd23d8b071aa2078d61db20eb06a990268aa70756f4f224d1c8a7a7f0ce5faba75efbe0325dc3b9058051d53321c4a785f9e4d57a78ef7409005b0da753409368c2e012d4deaa836d30735c3a3cf6b9fad1edd0cbd00e0bbbdaa3c96fea5630193306421d35926e200b73cd4d05f0cd339d9bb719fac30f082266e02495d7f389c0156a53ae0ec953b93fd434015efafb45a6a9f74b477d0e02334c1c9775896cbb914743f3f2a9935a2519347c6624f75c93bbede77dda5505d9ebd12520deb1534e0437a752c923437ff9fd1a022545242c56d27b1f4a55f10254472b74cdd0245d631b3ad4"}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd1, 0x2, "58f9d7095e1520593bae3e06b368c463f2aeaaa8dfa6b9a6779887f11c56ff00c5ffc661fc1d392e74d6bc691330ba9d0abb3fa11e1e84a4838fa61edff14ca537c6c19fc51023ad78ac38f950fc355ab86efcb0b98ab7f31c84ab527e621642692c95d4c47cbbaff95dd73957da00a6c30792fa8e0cdbc28b37250f11a96dddc0c416f1c137ea3a575076879df76a6d8dc4eefa09fb9d34ec950d765b4b13f485a1c89ba1c374fceaacfb42bd431e53c82c9e702f89e022b6f1f036d59a1a01d98ed6b4586306a5f43b834dab"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa5, 0x2, "ff1bff79ac8f32befc05a489a7f8ce0a352bb14b378e73aee975522bee231f70ab857d8e161f908eb7f1e63ec4549bbfbeb02d0c1aff590544ec01d4397f0cdadd320747adc7a18493915c35901a06054b642879365bbe8db4ce0ce9518c8061fe78081ed8def23cb7740b328514525c65d1e3cdbb5863b0fd133dfde94beac4016b9e3ce7194a1d9bbf33471aa62cb3a973553b1432d43dc492db66575758b76b"}]}, {0x250, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "14777da31a30885c7ba2eddabd384b3445f1572fbd82de412c591eaf6045910b8b1aa5151db33e60f2d58c73d39f6cbd347aae55538da750cf5d290afbf5b7d9ee3af92fb550eda15a5f73ad56d0a1b31990802fb573b09b4a627c88aec37fda937b2ef6628a164e291d5adf92b38ce265dc77234ab7da5d930257e41bf87b60dd11c4ef18a3a0f76503f6305e7f52025fef271a5dab62ac58"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "ccbe062a06b5776921863904a8281982b388e401b70409946ef2c8d547fb07dc13fe68f52b515ffc7a959f3cc69362c1c51e6d78ab28519d2dc6cf90eb92c229c35566abe0a2984909a9731a3ada93d05bfec1503d13c16ce82651a775ebe67686b1545512efa3fbecd52fd0a9a860e534bcc2f02adc14818591d55a5cd76df1d6eb390ddbdb100041586ec34a4534090ec63b1302ed570b186199999305ce2e7999f705e57b639e50bdac1eee20edb6eec3289249a53ceee50bc7ec379c50d99d504d7d163c2bcffcae3ee81e504a65434f8f65dbf2a547596c7ce6867e02e215c288926913818c757895dce5bbd050df668205ff"}, @NL80211_PKTPAT_MASK={0xa5, 0x1, "88fddc968588925ff42102ab7dacd1fee1cf5dc6fb7148ad23d5bfad95d2d271931cd603f805b4d325d674b51aec80dff4d789becdf93c2c49c7111dada7a2ba3c2098a6aec7f3a6f7b7022ecf340d7c588d1656bb208af6c5e6a8e4ad3122a976f968479e67e813dcbd74c0e5f144298568279deb91e4da69644b09ccd0a2ea280d595ef971b9ab3b14a115ec23cdbd74a6f408b10a3254b4078eba74969382f5"}]}, {0x2110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "fcde4a1b408a0177ec27e8a093df0e4386cb6641ccad7a2e986988f9a2aa70e8851f8fa77d3b981b6cfb55cdee4863e255f05df4a5838f30063a2ff8efb926eac0178f70dee6f6bad15cd3a29fd7db72aa3e195fb1ba506007a950136ef7599f8fb01609c11467d29e"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "769f3e10aeeb0dd6b32db10347a8b869d47dd71edcb1d2481c4364faed53e99cdebe2c45ed670883b19ed218bb739a059dee0d04a31aaf862186aa1b2283e315c14b90ac3d50ca6ae736cbd18f7b1bd083689f17e552e3b2ae"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "9b5387102bc861c69f6b0c697d8acf1e7c66e965d38db1cedcbbb4b94f37d0b85e17b512f74c509863e7b1ce5d88efddf75d3a6aa52cc78de8115d9131c462f2ad329f2d2f2dfc64c256b94a3c40f477438d576ba8c1fbb32a3fe356791762be70599d82584c995cc4691818347d6df01c2b71f692da9a4967d4c98cf5885463590e95555a49940b8f08f190c0c591606d67aca957f73e4612703d4b0b48323de0fd941ffe3f36ce4d35c847aaf60a9387e9dc7a31b6f6457a5299b42f062abe7bf167e6ea9f68274bddf82920cb3e32501ee4bd9fab3c59a8445226d0f551f92398fde22f064e985b5820687a79e87e545d6e6f656bebe59d3c58cae7a893742184568d768c9b6ccf338dbb62ae4b1234d880d1d73ce60e6e4126488915317de56f0de11dd6bb8102e9380d46668d8bd9e80e7bf99f30fec9869027c7c5d08e44df70162819ecac7f2c3be3fa59614d84920c09927b37c8346441e157959feee9fc39927f49d7e7d7f8fc58fd6e2014c9a3ad518ae6060df358eb0d37b67609da4abddc51389c5aff831aa778618432ad754e1f57d136bcf4309cd19f034b5cc7ae3359238590a8ce0c13e7bcf3cd52cc877bcfb819ac32241a2311aa8c4cfbf17b8e5f0961bc3174734253da19c6414eecd04edca571c4faed7dd00492757d4cafd09f0e00b2e5a9bcb24a7f7085020f2d5a114a01a4457984b2cc0dcab142f5f49c7f1e5179c199caed5c119061fc489e5b746a275fe389129788a9b598e7f1f204c5be3f446ac00c143e04fcb0371bd47d1285388541a38894542fca49a24c2579bab949699be5005162b743e0a012ad7f88fc7afc9f5a46b760703f94fda00ba238d2f341d63441cebe6c26b41b54d3620d1f3018b3a38cb14c8fcd277e2b7eb6a49eda7e69f4a526489627946e6614b4630919c6856c5d154b6cda5432654ca37e4c5336f813ad7ad911947b8eea1e19dc1b1e39bae7b2628cff1eb23eab690ad41b5276719b3c33578e177c682662722139a3ab24053eff37dc2f7d2050e3422b9771b000cdec7d3d9696f3e3e4f85827964d47c555e708bd92b2ae6500a44d585181d0f17a41cb5cc3185d382bd16fcd351496f414337f1d633b4eddeeb0844514d24eaac1813bb753e7e8e806d5b0a470fa98edae1233e53456f5d4cf18b7ad18d3d0e09ac3f10ecd18499e00bb94df26a42f06d73ecb390b4ab70124693bf51497e7cbd2e8021a0ebb51c8d521dc7974b802af185a8a57d49da39a8b62b47fe4dbb11a9ddc99f8b21c5800673afaaf44cfd948ef85cdee0e67b5d94ed72bdd7cf5c545b2a7400fa4cd28d9c4725535f9841c6b5d548fd16eb082658b24b19926f20610b2e40a5ffb1f327be159bb95ba215f6aca874a6a0e052157b2e43ec459d6feaaa81fe6779960622a959f0299fdcd2ea53069bd1c41e1f3ba9218527bac26f516d169cfc4b15f057aed7b730672feb3f40c9d5376e90f134eb4ba31782ff1450a6756875937297d9dc9befe60ea859749973e52404ac9643498d675bfa522df42aa615cb356b95805022a2a01aebd1849654c90fed87f5a3e939c3ab330a065c8d1c59bdcca6c4700a07fdea51d737b70de6a70abcfa7a342badae69bb8b923c3bc2c998f5485d5bf6e097439b8691d54a33130c9c2fcbfa526e1f5b3f9ae6abf4941e88531ee07c786cd5f28577995208b6a07b04e39cac9e566aa28293b5a50ac2b13fbf723ccd738ee32d0c93ea5a99d6430992d229e5efa98fe5970398b5410f1d0e191a373886c674747dd205b6a08bd6b5252ee93c877381d4fec33c64152aa43ceb1bd70ddd8acf56d9ae6e1ddc834f5cee3639db0e4f84f8f58e96f4f313ff5e18e65783ab027dc6a1cda164b49678e6389b449cd800be996d29b866435147be8d63dac492df1fd0b0cece83529b31eef65041f58a94f837b837eaf938b30a9531635b7851002696fc7c6957afc50e2fe18194a35b024c5f2786b1e3cf21a22c492b790a9186b7f579551a7d2d5f012cde54a59a5d725b68d0d884ab718943ffee10b9abf61bbc11c5728b541fe157bf3d0e9f02c31c1c274bf3f4567098d84166ca001a0eac2e01fe12ceb72aa3782e8999bbd5839ed6e16ac7b594286365ce2b686230698f448422849827bd9dddfde48477cc25f9744c43da3650e1148cd10207ac7573acd6e16d3089e2396e27cb27f3322fc0289451b5fa0f794c1d394f1ee15de7f0a9f8d0ab0b7533ad77baa04e7afbd2b1eefeb36411a85be6a2fdf27c3ebdfdf6c83a4e6640041b6cef231bccac9f73e627f6daa320202b99ef878cf4e6b7e0dd31d55f5793673bc30dea692622a846c40417a98610dd1fcd083aa1a2895b613f4ae85af780fb4b57a455a6c8df7ec287f8d2a247a7593513332a368873d4f5bcf0127654b26d2af04a893187d3b4a2d5b9b6ef2bdbdf1860799f2466017e990ab0f67dfe83bb023d17a3954bd0fe2bc7bd15d99d904efa79f44c6d76d6e5a2c61ae262680c9d0fd73b7ff1ede752c49e78ea841f19308ccbdc26211cd4f0f028fbfbf9c3ed2c4f17819f91c49eb44adbee5f598522e594b4eaadd73d54c0a5aea355a0f5a054a94f8f26cc1148c74d91808f9fd433c0c632ba75d3ba75b3729926636c9569c858d7cd682311556b356188ad2911a2a42936111c1e2793ba7d0ea57ec079114dfcaed94c65b33ec1c630523acaddee986a4fb26c034f8db6434941cac977377581b645fe633ce7263371edd45574bfe73e9caf52d31a93a4119197d99361062abbc055121096ca795f9ab527daae4fab95de0aefbaa4d35c15a2fc50b35b85237eed7ea980a5faa4c9ab57001df4b0677a23df33ecc0c4db9fa27fa28f3ea80d6c597b112ab21c6143252183b34aeca80e892b3b5e12a79348d04a8aa006aa6d506e139b533fabd7b40c452337fdc833acd7ffd2f66bc4a8b2e6f9e04d6c43da00383d192770f93a44447584b068ab348d0cb54d4234737930dce604b2147c6b7e6410a86a583231d97c0d72b746cbbab97d549e6a2acddaeee2486a1a69ab84ed975dec340169b38aa5930734ca788a8a19d8186b571116c2602932d5d6532245d1fa52aa7e4b50683248052edb2f836c34b4386aa1fad51d0bac2c4a9588cb542dcfcb2f8fba179a4988728cb39131b4ab57d217074ebb469160048f7e157b6ea3c87405ed4d2a2019caa5e6c438a4f08718104c0a015bd40483b2079ee00bcf2e89860ccc4f9763988521ea3697dd109f73a1a99e97022e334797d865b817a859025cb331c74a78f28729a68be5c2ddca0d37f154ae44e274f2c321bbb8ca60b47b852ed759f070600cd38dddbb4e43f4849a8ffe669c006f26e7ecccf5bb0bb87ca73b39873817a9b76a23cb54f9275a8a41c53f59226ad568074694730ad23b0cf662f8ef18b6cd31a1ef3d4f3039d835352998c21f622dfb43fcd51f11ca0930a439a42e6eb852efb90719971964f057de1d1031bde99ea5a49a98a3785b29acd759c01d304695a8d53dfd39a2017539ddf2c33a37164fc858eb9e018de09df7cd9545d904eba8cc3ae27e168fbb210fcbb39393906361e4842d1e49ca5b36857b5d332034ddb1e8d936c7862ea86e815ca0a07051290b621882f05143ad75b194387417e6acd36b124628115de5a338cd01969decfd75534a853baf64a04c738dedec0977e0498500b7e22322fe4ff86845e3b2f9a2f0128c0225eb2797cf15af5c9c6fa9b121e2ea32d965043436f3dab9e2ccd00862346770de28a5674ae5dd7161171d2eaff8a0050ed81fe2c21e035227a191ffb0bd8f0e33075f7866e16ca612c31653e7b2bbbca8099c2e7f5682d8ad2d5f3b9e6791dd7375157d75a8b2364f420b29f7015cfb66435ce5bfc8070227aafc129f0fb34ed97227396f517def5c86c4dcb946fd1364188ba7c8b65314b66c9b6514db921145a05c51b583ba4a0ef40bc2bb77035f4c91a60f1f6ef02d48184d3079ee337ebf82da4c6839a0ec5ab80aaab17deedc143215eef547d89b872f5e781ce7ea905b938001be174eaa5eb0be06b81b3a0ebde09ffbb86cbf87ef47dd8c73fb9caf97ede24177d5f534857b168228120cb2aa030bb71b70bf3df3ae9decf8c9cb4feae11d5d4683a70c812d35c29f8beae356a0f66f6472d7321fa6099211632a5bbdd948c46e473ceabc282201fc843b6cc9715b53fd01716b1cbec3858acfaf78a25315549b2691bc6fe53508e3088b5d227cac6ff7b76de18f71acd091fe57f16e712597f2a62affe13061c94430fee08e09bbff7ea47b06b16be8e2d80d43d23275e294e86ceff7331514ee54dde2bbb85f055cb983a0ca7bbced9a6850019c02c4ecdfabe6b8c03a885ee2e95f2c20b861944f86462c642681de5a630a697cdda212b3d6b2ed2e648c1af74447da68b6eb5ea10189dad24def242feb4c384858784bc67133b9f2b824159f654d225425c69650d2d47695a4e6a421e430a50d13edb07178bfb92345da4b71481b0ff36138d6c08603953daa7e2aab25ea112682cb4132d2e250b34b97864317222b0c7ee0c798ccc69d109da5cb121488966147e1191a699c6e1dcab67ff57864f288edb6974c4875e074893ffd973d4a796985c7e3f755d528cef8ac905cd9320366d97e53e7a6060852a183201276d33f21f7ed8222e0db4a9dd9c7cfc0a583b9ebdbdea461eb6b459d148240a345f6ab6630cddc7af56bb9e01c86e6d4abc55b67ef5faaac97a2f8e06b369aede29c9df5a2df9af3a0f42588faeb6e9791602dcd956949db6a29d7939b0ff13fc2d6591009133d0434cbc3d9d649b1dfa6feab84ea0e775b356161020b05649f7da8cbe1e70002fe8a73b0d15dbf91559fd30cc93f29dcb5b9514b3052a452686932bb6b86e13a84e7c4ade3fe6874d2c65fe8cf1722b7099f927a4ffb1913fa4eb3d1c2ea61323f6eb1fb229bb437f334214b307443a8349b28da51bc689368cf33b4ed79fb03eddfff8271a1cf028d23282dd00a7c37486a2d174874f23eb1cff39db1301242b23ee2e0c47ac3852ca6b230089343317f245236674cad4d4a9054fc6c4ef1233f988d27a572598b23abd153ddd2dd3dd432534d4961c96778d2f3c6b9d904f7ad42c2a2da10dcffef1ed17d2c0f5ecf19a81c0ad6f4d3de3694e532603377fe22485a210aa8affe460da592017f0e6fe697d5964f96b3d42a3fa89aae49d6de2341fe219b8a69e84dfea9d974438b4f9944b6e7d7632c09f46ff95fea6b41dda378967fbfbc7daba6a033ab6246d5924c0ec2a6ebd31298502f0ea8414752f9384d5985327410b889477107f78980b20503e557a0193fd62c23d92e5f2e24b520e4445c203c07d9eb83df27162640cb99e1753d2cefcc7a2877345eb09b5bbf1a3acad052e00b4555e3faf01c9207ab1f88dbf37e6a45e5a9b53d2377e9bc6dab0b9270011dbca2b5af82ddea12e64d7ba57901a0e56fe0c87e254ad9a5b6c483a96b2245e5f22630bad66a90383cfcada35b15446d40ef66b25e0375098171aff4f2a9e4aeb4a473ba5ec11e3ed7e9e99d8de7459ce953343cb90bc2df4b89555251c5a2d67d887fff8b107a0df47375c63ade9cc21557daea8c9f7c43ee8ee09d6a3fd2b2c1c3ab648db6e543b51d47dd403a0acfadad6e8d0953a47583e9c717d29c7d3594f23f5eca83924fceae2e99ae5b9037d8b036220352fef79c7f4c78c4c6a55faa9565ff30925d88fada7e723f74bec49e60431e3f4abe0760d5a36e9f692b856"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "55ebcb51adb7bf4059409b5bdea7dc44719c183fe9f22a23919cb007da7bb81e0f8c3d5e43"}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd5, 0x1, "3cfbb6d1185b9abf26cb98a1a9a744a451aab650ac033d723f2139b6bd96e9751aaa0319e2e31ce4a164d8274dfc410581dfd2b54ddb9d07133c813b16d09cab408c8947c6498cded5bec8b9f1b1ca8b26d05d342f33e8d7873ebdf946142bccf5aad5c0a197012def89055692b97f7fe7a976ea2aaeaa250163233c3ce06dd6bfa505e6875cfb46746a228f129ac2fbdd0945bd3dadeb09d7f957a13fcd3e27258abe1121f993670945cd0038723d9ed4819b579b80203d4384d00e0c9eb2320d6d63b0e1b49096238def6c48e5e3b477"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x10bc, 0x4, 0x0, 0x1, [{0x1028, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "9fa5a37bca71ac1e25"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x7d, 0x2, "5d70e7f5588794d5eb119efb4e3f4754a5cf4ebabbb982ecb99ad068dcf569402137d3a0317e70818d593dc543bb5a3292784af5bc69e82f570576a6dde3e05a962ce600362f0841b9e0a57d5431b22492c8a3c6291f3b089772772e5bc72cda7613fd5f7e07d6cfef4f5205e6db23f16bca7a3ecc8b7f1f58"}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x15c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xd9, 0xa, "7c9ce9d6b8e68a981d9e349744d7ef40015b945d0faeb20343a9dc69e1c387e69dc00f232fc07bb02f81b2a5ac43cab4a741ada59143f44709e4f617771ff7592035efb635e3d32e249f9bebccc96f8bcbbc7e840a943c48ab6a8da0d6159e8231d5e8e96cda52c9cbfd27649c545cf5b57aec0c254cdb7711989351e56bfb94e0827867ca5ce71d78ded6bfd407f086a29a727467d0104705c0a7da24c10ceabf1e95a879d85fd1befeeeb1afb858c2b5d3431e227b334bb9b61686a03b459f09249436119192fea7a210494aad3e31eff403e551"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x79, 0xa, "be8d99191ef3fa18eb65a762af00d122ff34ba5ab861b3d0a7e024dddc32a0db86f7b653d6e12710f1b20420ea5c4d28e4ddd578f22206e2985b0864158eb124f2001db9ec068051adc2ea1508a3e1fa4136374186e96c48c99e6c57318d0b1117494ccca4d6e8f4a8511097fe2cf8a9b2d7e931f8"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10d8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x10d4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa1, 0xa, "4d2462eda36ca09c26401d0707651b711e56fb3497e86da31f1759c4d4be0c3bb34aa566279832eb74d8cb5724612f7f0b933e67bfb64ee30815870adcc4f15fceb82c9988a0c95800c61fb89d5296fd5833dd7b2c116835510772acc30b5c188a05a1d141141d0193ff33919f8934c0ecdf32781085d2b9c362f4e0cee883e7d471537da53ce8119f7913633a5770547c9598efe0e5aadc58cdeed592"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x1001, 0xa, "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"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x230, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x8c, 0x4, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x81, 0x1, "f562232d96462e905e931272ea01543dc4b628b5aa83e2a8ba0397e20b6fdf81e89072bab312168d18e06624683c83bf2159ff932f55cee05ca8a17d7cc534082450cbc651240e862825a5649925bf2f8fe0bcd184a4d31a66b3068395c4ef3bf664223e559ed39688b2629b8bc9b831a5a2dd6560049782d18d3dc3dd"}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x198, 0x4, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xc1, 0x1, "a84a9fec0b1c2ba84d2b428c0367ee16b80f642621e32749369347a41a0c3c972d8eedd4e820cfd7d05707902eaa60c629c54c29ea689c26d6b610ffaa55a33b5bd8ffe7e1a4921cde3740b14e2b10f8582e0743fb2fe98008891bcdeddecbd515a2eb364f2f439cf9e1d598d6b179a7ed8fcc14ef041d16eba18cdd0bfa478354d46392aa8cd95f6a64b857b843c51343c1773bdf31749c99333d7943f3f9bd6048a2e909f67b63a5f6a10baf282a8faeffaa9656922fb82fab4cf82f"}]}, {0xb0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa9, 0x1, "0c1872a189d411d677bab2c3c25f649d93b4c287fd19cc015978e0a29df3ad0b9ea3e10d6bcc65185b96019be33929a329e498e30986bd57eeb1aecbec6155e93c49468dad8f9c74faeed985f750009fd9f07da840e4cc0688e22c814d8ff24e197358ff4472ccdc14fcbf19c93d95c0eab47f0416409cceac129d2db4fc7ff2b8e2ef04ac0c58edf182072dad6692cb3a547d8e96405effb198785252e09558d4d8f5e534"}]}]}]}]}, 0x4ec4}}, 0x4000840) 07:14:39 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 07:14:39 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x9f38a07f0000) 07:14:39 executing program 1: r0 = memfd_secret(0x0) connect$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:14:39 executing program 3: clone3(&(0x7f0000000480)={0x1f00, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:14:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 07:14:39 executing program 3: r0 = memfd_secret(0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 07:14:39 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_secret(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) 07:14:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001540)={0xa, 0x4e21, 0x0, @private1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}], 0x30}}], 0x2, 0x0) 07:14:39 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x47f8) 07:14:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x19fc0}}, 0x48001) recvfrom$inet(r1, 0x0, 0x2, 0x3, 0x0, 0x0) 07:14:39 executing program 5: gettid() clone(0x40000000, 0x0, &(0x7f0000000000), 0x0, 0x0) 07:14:39 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000005180), 0x0, 0x0) 07:14:39 executing program 4: r0 = gettid() ptrace(0x4207, r0) 07:14:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x2000009c) 07:14:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000fc0)=""/202, 0x26, 0xca, 0x1}, 0x20) 07:14:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x74}]}) 07:14:40 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000001c0), 0xfffffffffffffffa) 07:14:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x40010001, 0x0, 0x0) 07:14:40 executing program 1: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:14:40 executing program 0: socket$inet(0x2, 0xa, 0x4) 07:14:40 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8936, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @local}}) 07:14:40 executing program 5: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f00000001c0)) 07:14:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={0x2, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}}) 07:14:40 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/246, 0xf6}], 0x1, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)=""/151, 0x97}, {0x0}], 0x3, 0x0) 07:14:40 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x3) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 07:14:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x9, 0x2a, [@cf={0x4, 0x6}]}]}, 0x20}}, 0x0) 07:14:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x3, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1c0c4}, 0x20000008) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x2, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x134}) 07:14:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/169) 07:14:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x21e}) 07:14:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 07:14:41 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 07:14:41 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x2, &(0x7f0000002900)=[{&(0x7f00000013c0)=""/176, 0xb0}], 0x1, 0x0) 07:14:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x200000c8}, 0x0) 07:14:41 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x400}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 07:14:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) 07:14:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80000002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 07:14:41 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x5}) 07:14:41 executing program 5: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 07:14:41 executing program 4: clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x3938700}) 07:14:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x74, r1, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x72}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x1d, 0x1, "4f80701c27b6df4bfa6ace289c8bb21df25da4ecfdec4ecec5"}}, {0x18, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x14, 0x2, "76ca5c309cb133ff111f129bb0302ca8"}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4890}, 0x4004040) [ 184.264889][ T9249] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 07:14:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) 07:14:41 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xc0189436, 0x20000000) 07:14:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80086601, 0x0) 07:14:41 executing program 2: clock_gettime(0x0, &(0x7f0000000440)) 07:14:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x894b, &(0x7f0000000040)) [ 184.360210][ T9252] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 184.439386][ T9253] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 07:14:41 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={0x0, @xdp, @nl=@proc, @nfc={0x27, 0x0, 0x0, 0x5}}) [ 184.507497][ T9257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.549207][ T9257] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.595883][ T9258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.627141][ T9258] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 07:14:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x1c102) 07:14:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8903, &(0x7f0000000040)) 07:14:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x204243, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 07:14:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') time(&(0x7f00000000c0)) 07:14:42 executing program 5: keyctl$join(0x4, 0x0) 07:14:42 executing program 0: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) 07:14:42 executing program 3: socket(0xa, 0x2, 0x11) 07:14:42 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 07:14:42 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000380)=""/171) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 07:14:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x0, @in=@local, 0x0, 0x6}}, 0xe8) 07:14:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f00000000c0)={0x2, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}}) 07:14:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 07:14:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 07:14:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 07:14:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x401c5820, 0x20000000) 07:14:42 executing program 4: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00') 07:14:42 executing program 2: r0 = memfd_secret(0x0) bind$packet(r0, 0x0, 0x0) [ 185.288412][ T9295] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:14:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 07:14:42 executing program 1: mq_open(&(0x7f00000000c0), 0x0, 0x0, 0x0) 07:14:42 executing program 3: mq_open(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0, 0x0) 07:14:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x4, 0x11, r0, 0x8000000) 07:14:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 07:14:42 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8954, &(0x7f00000000c0)={0x2, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}}) 07:14:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x5}]}) 07:14:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='net\x00') write$cgroup_pid(r0, 0x0, 0x0) 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x0) 07:14:42 executing program 2: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/194, 0xc2}], 0x1, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/30, 0xffffff2f}], 0x1, 0x0) 07:14:42 executing program 3: r0 = gettid() capget(&(0x7f00000002c0)={0x20071026, r0}, &(0x7f0000000300)) 07:14:43 executing program 1: r0 = epoll_create(0x17b7f68) fcntl$setlease(r0, 0x8, 0x2) 07:14:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 07:14:43 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 07:14:43 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60002, 0x107) 07:14:43 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x20, &(0x7f0000000040)) 07:14:43 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 07:14:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000240)) 07:14:43 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x149) 07:14:43 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}}, 0xa0) read$FUSE(r0, 0x0, 0x0) 07:14:43 executing program 0: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 07:14:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:14:43 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r0, 0x0) 07:14:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 07:14:43 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x64) 07:14:43 executing program 4: mkdir(&(0x7f0000002640)='./file0\x00', 0x22) 07:14:43 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 07:14:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x71aec169ad1ced61, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x5c8) 07:14:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000000680)={0x0, 0x989680}) 07:14:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x3) 07:14:43 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) write$FUSE_LK(r1, &(0x7f0000000000)={0x28}, 0x28) 07:14:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/211, 0xd3}], 0x1000000000000050}, 0x0) 07:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, &(0x7f0000000680)={0x0, 0x989680}) 07:14:44 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 07:14:44 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, &(0x7f0000000240)) 07:14:44 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 07:14:44 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 07:14:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 07:14:44 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x426c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 07:14:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/psched\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 07:14:44 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 07:14:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f0000000680)={0x0, 0x989680}) 07:14:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @multicast2}, 0xc) 07:14:44 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 07:14:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/psched\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 07:14:45 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x422c0, 0x111) 07:14:45 executing program 1: mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000080), 0x0, 0x0) 07:14:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/psched\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup2(r1, r0) 07:14:45 executing program 2: socket$inet6(0xa, 0xd3f5886f829ec9ac, 0x0) 07:14:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40002000) 07:14:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000002b80), 0x0, 0x0) 07:14:45 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x54) 07:14:45 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 07:14:45 executing program 1: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:14:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'geneve0\x00', @broadcast}) 07:14:45 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x802, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xa84) 07:14:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x5452, &(0x7f0000000000)) 07:14:45 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), 0x0, 0x0, 0x3) 07:14:45 executing program 4: r0 = epoll_create1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 07:14:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 07:14:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f00000000c0)=""/242, 0x26, 0xf2, 0x1}, 0x20) 07:14:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 07:14:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x40) 07:14:46 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000002340)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000002440), 0xfffffffffffffcfc) 07:14:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:14:46 executing program 2: pipe(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x7582bec9c400d39) 07:14:46 executing program 1: r0 = epoll_create(0x1f) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 07:14:46 executing program 2: timer_create(0x0, &(0x7f00000013c0)={0x0, 0x0, 0x1}, &(0x7f0000001400)) 07:14:46 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @rc={0x1f, @none}, @nfc, @l2, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='gretap0\x00'}) r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f00000005c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)=""/167}, {&(0x7f0000000200)=""/3}], 0x36}, 0x0) 07:14:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:14:46 executing program 1: r0 = inotify_init1(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181342, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000100) 07:14:46 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001400)) timer_gettime(0x0, &(0x7f00000015c0)) 07:14:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[@decrefs], 0x0, 0x0, 0x0}) 07:14:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f0000004000)=""/119, 0x77}], 0x2}}], 0x2, 0x10142, 0x0) 07:14:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000580)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 07:14:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x1, 0x0, 0x0, {0x83}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 07:14:46 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 07:14:46 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1, 0x11, r0, 0x0) 07:14:46 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000001e80), &(0x7f0000001ec0)=0x4) 07:14:46 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) 07:14:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x18}}, 0x18}}, 0x0) 07:14:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 07:14:46 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 07:14:46 executing program 1: prctl$PR_SET_THP_DISABLE(0x21, 0x0) 07:14:47 executing program 4: clone(0x60080400, &(0x7f0000000000)="1c978ced0d031c043f8be188035bdd", 0x0, 0x0, &(0x7f0000000140)) 07:14:47 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:14:47 executing program 3: syz_io_uring_setup(0x4464, &(0x7f0000001280), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x1ffff000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 07:14:47 executing program 5: prctl$PR_SET_THP_DISABLE(0x39, 0x2) 07:14:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 07:14:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)=@bridge_dellink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_IFALIAS={0x14, 0x948, 'wg0\x00'}]}, 0x38}}, 0x0) 07:14:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 07:14:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x2, 0x1f00, 0x0}, 0x0) [ 190.096710][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:14:47 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 07:14:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000017c0), &(0x7f00000019c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001a00)='big_key\x00', &(0x7f0000001a40)={'syz', 0x0}, r0) [ 190.385656][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 190.399973][ T25] audit: type=1326 audit(1635578087.587:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9557 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e99549 code=0x0 [ 190.586877][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [ 190.675969][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 190.684997][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 190.745656][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 190.936110][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.945190][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.061394][ T7] usb 1-1: Product: syz [ 191.075448][ T7] usb 1-1: Manufacturer: syz [ 191.097281][ T7] usb 1-1: SerialNumber: syz [ 191.485940][ T7] usb 1-1: 0:2 : does not exist [ 191.551981][ T7] usb 1-1: USB disconnect, device number 2 [ 192.175858][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 192.435736][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 192.596625][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [ 192.696576][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 192.705299][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 192.716046][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 07:14:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x7f, 0x4) 07:14:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x20, r1, 0x103, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:14:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)=@bridge_dellink={0x40, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}, @IFLA_XDP={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'wg0\x00'}]}, 0x40}}, 0x0) 07:14:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000002c0)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 07:14:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000100)=@ipv6_newnexthop={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUP_TYPE={0x6}]}, 0x24}}, 0x0) [ 192.896145][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 192.905247][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.931690][ T7] usb 1-1: Product: syz [ 192.936566][ T7] usb 1-1: Manufacturer: syz 07:14:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) [ 192.952497][ T7] usb 1-1: SerialNumber: syz [ 192.999849][ T9693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.025715][ T7] usb 1-1: can't set config #1, error -71 [ 193.047139][ T7] usb 1-1: USB disconnect, device number 3 07:14:50 executing program 1: bpf$BPF_GET_PROG_INFO(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:14:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000002c0)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 07:14:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 07:14:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)=@ipv4_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 07:14:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, 0x0) 07:14:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 07:14:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x0) 07:14:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 07:14:50 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0xcc) 07:14:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000002c0)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 07:14:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:14:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = fsopen(&(0x7f00000000c0)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000200)='\x00', 0x0, r0) 07:14:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 07:14:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)=@ipv4_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 07:14:50 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 07:14:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000000)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 07:14:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000002c0)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 07:14:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffff8, 0x4) 07:14:51 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) [ 193.868209][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.874546][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 07:14:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:14:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 07:14:51 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r0, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:14:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0) 07:14:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x127e, 0x0) 07:14:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 07:14:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'erspan0\x00'}) 07:14:51 executing program 2: prctl$PR_SET_THP_DISABLE(0x23, 0x0) 07:14:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x125d, 0x0) 07:14:51 executing program 3: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 07:14:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0xa15, 0x0, 0x0, {0xa, 0x0, 0x10}}, 0x1c}}, 0x0) 07:14:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 07:14:51 executing program 1: bpf$BPF_GET_PROG_INFO(0x23, 0x0, 0x0) 07:14:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 07:14:51 executing program 4: clone(0x60080400, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="5fa832a9596873d3bf81cdc4a1dd5bdca6aaae9e95187aa2e2") 07:14:51 executing program 2: prctl$PR_SET_THP_DISABLE(0x3, 0x0) 07:14:52 executing program 1: clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000002140), 0x0, 0x0, &(0x7f0000002240)={0x0, r0+60000000}, 0x0) 07:14:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000051c0)={&(0x7f00000050c0), 0xc, &(0x7f0000005180)={0x0}, 0x300}, 0x0) 07:14:52 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4, 0x5}]}, 0x18}}, 0x0) 07:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x4) 07:14:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000000080), 0x2, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_tos_int={{0xffffffffffffffa9}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x27, 0x0, [@broadcast, @multicast1, @remote, @private, @private, @dev, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @ra={0x94, 0x4}]}}}], 0x78}}], 0x2, 0x0) 07:14:52 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:14:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000061110c000000000085100000020000008500000005000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c7002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:14:52 executing program 5: socketpair(0x1, 0x0, 0x3, 0x0) 07:14:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 07:14:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x8, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000080)=""/163, 0x26, 0xa3, 0x1}, 0x20) [ 195.284790][ T9825] binder: 9823:9825 ioctl c0306201 0 returned -14 07:14:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002480), 0x4000, 0x0) 07:14:52 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 07:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt(r2, 0x3ff, 0x6, &(0x7f0000000280)=""/234, &(0x7f0000000080)=0xea) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000002a00270d00005b00fbdbdf2d00000000", @ANYRES32=r4], 0x68}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x423b996e0e832d7, 0x0) 07:14:52 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000091a000/0x4000)=nil) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44708}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x5, 0x9, 0x20}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) shutdown(r0, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x7f, 0x81, 0x0, 0x9, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x82}, 0x40000, 0x0, 0x1, 0x3, 0x2991, 0x8000, 0x5, 0x0, 0x7, 0x0, 0x2aa}, 0xffffffffffffffff, 0x4, r2, 0x2) madvise(&(0x7f0000107000/0x2000)=nil, 0x2000, 0x3) [ 195.827975][ T9862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.983542][ T9860] device erspan1 entered promiscuous mode [ 196.023556][ T9862] HTB: quantum of class 80010002 is big. Consider r2q change. [ 196.053360][ T9866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 07:14:53 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000100)=""/10, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000004c0)=0x5) socketpair(0x2b, 0x3, 0xfffffffc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x20300, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0x2, 0x1c5eb852, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="d4000000f705a4731b482c6e5766519ef8aa9a22f7dfeaf6e50cf3559e6e80d9b0170fce597091f91e5937b79a0b37caa0b410b912ded64771c59088678ba50fd46352a5a3e0258df2cb2752133f5d3efef03d6cfa8f2692c55afea904ee380a8c3e13b6a3f9aa00b61bc9efa3ab4b7b0074c964e4ba3732da0f4847625a84f14e67432c6b368e01ce", @ANYRES16=r5, @ANYBLOB="000428bd7000ffdbdf250c00000008000300", @ANYRES32=r6, @ANYBLOB="0c000a0020d46c5261447b800a000600ffffffffffff00008400508005000900000000001c00088004000100040001000400010004000100040002000400020008000700020000000500020003000000080008800400020024000880040002000400010004000200040001000400010004000100040002000400010014000880040002000400020004000100040002000900010003690c1a0e00000011000700e85c359124c7c9e4c03fc503920000000400280004000b00"], 0xd4}}, 0x4080) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x723d) 07:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@getroute={0x14, 0x10, 0x1}, 0x14}}, 0x0) 07:14:53 executing program 1: bpf$BPF_GET_PROG_INFO(0x16, 0x0, 0x0) 07:14:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10000080, &(0x7f0000000100)="0f095571a124474c8553578a6eb7aa51a14b112ee3ceb86eedb4a1af135f6ac5b14ec2961688e27ffe48f13f68869e9459a917a242d5ed9c2f6681324a4a595f002bee947e9bca30cc6c3006f3f815d64c5db69e1a368f1f510ae462c2cbfc4a1a9fde98f6a6d57cfe9f81e898618befac0e53578d31e13322cd611d49ddedf0bb4b2fbbaa480507563068e4d8951e", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="d82bf240b314a0d95f6d06c6cdcf3dd64cf8a139e5a77a058b30a9e0f82355dc85b71884776e47b1dde7e6dd94eb3df5dd1b12f8996183cd9c3714902fc542749817cbf88aaaf6f764a3782a2b9068708d22cf") dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\b', @ANYRES16=0x0, @ANYBLOB="050000000000006000000600000008000300", @ANYRES32=0x0, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000003c0)={0x6, 0x9}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000004c0)={0xffff, 0x4, 0x7, 0x20, 0x3, "ea2635bcde425e53fd8256022715ec3acc643f", 0x4191, 0x3}) faccessat2(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x10, 0xa00) 07:14:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0xeb0100, 0x0, '\x00', [{}, {0xffffffff}]}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000280)=""/58, 0x3a, &(0x7f00000003c0)=""/98, 0x3, 0x1}}, 0x48) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x3f, 0x9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x40, 0x3, 0x50f}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="eb022dbd7000fead7dfefca677fe9e85dbdf250100000005000200020000000800062008000b980f000000000000008c00000000000000", @ANYRES32=r3, @ANYBLOB="08000600ac1414aa060001004e22000005000300110000000500020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000000)="05", 0x35a63c) 07:14:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000580)=""/241, 0x2e, 0xf1, 0x1}, 0x20) 07:14:53 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 07:14:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x8904, 0x0) 07:14:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) [ 196.864343][ T9884] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x8980, 0x0) 07:14:54 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000001840), 0x410201, 0x0) 07:14:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 07:14:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 07:14:54 executing program 4: prctl$PR_SET_THP_DISABLE(0x1d, 0x0) 07:14:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0xeb0100, 0x0, '\x00', [{}, {0xffffffff}]}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000280)=""/58, 0x3a, &(0x7f00000003c0)=""/98, 0x3, 0x1}}, 0x48) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x3f, 0x9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x40, 0x3, 0x50f}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="eb022dbd7000fead7dfefca677fe9e85dbdf250100000005000200020000000800062008000b980f000000000000008c00000000000000", @ANYRES32=r3, @ANYBLOB="08000600ac1414aa060001004e22000005000300110000000500020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000000)="05", 0x35a63c) 07:14:55 executing program 4: prctl$PR_SET_THP_DISABLE(0x26, 0x0) 07:14:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x4c08, 0x0) 07:14:55 executing program 2: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x67) 07:14:55 executing program 1: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0x7f}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 07:14:55 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xbd) 07:14:55 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f00000002c0)=[@acquire_done, @decrefs], 0x0, 0x0, 0x0}) 07:14:55 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x40080) 07:14:55 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x2c, 0x0, &(0x7f0000000340)=[@dead_binder_done, @clear_death, @request_death], 0x1, 0x0, &(0x7f0000000380)="d7"}) 07:14:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)=@bridge_dellink={0x38, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_XDP={0x4}, @IFLA_IFALIAS={0x4, 0x14, 'wg0\x00'}]}, 0x38}}, 0x0) 07:14:55 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0}) [ 198.377074][ T9940] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:14:55 executing program 2: socket$key(0xf, 0x3, 0x2) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x2710}) [ 198.423066][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:14:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0xeb0100, 0x0, '\x00', [{}, {0xffffffff}]}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000280)=""/58, 0x3a, &(0x7f00000003c0)=""/98, 0x3, 0x1}}, 0x48) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x3f, 0x9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x40, 0x3, 0x50f}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="eb022dbd7000fead7dfefca677fe9e85dbdf250100000005000200020000000800062008000b980f000000000000008c00000000000000", @ANYRES32=r3, @ANYBLOB="08000600ac1414aa060001004e22000005000300110000000500020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000000)="05", 0x35a63c) 07:14:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x1275, 0x0) 07:14:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_BLACKHOLE={0x4}]}, 0x20}}, 0x0) 07:14:55 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, 0x0) [ 198.725795][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 198.847049][ T5] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 198.868200][ T5] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 198.955582][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 199.161512][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 199.193790][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.203652][ T5] usb 2-1: Product: syz [ 199.281859][ T5] usb 2-1: Manufacturer: syz [ 199.295633][ T5] usb 2-1: SerialNumber: syz [ 199.626805][ T5] usb 2-1: 0:2 : does not exist [ 199.743198][ T5] usb 2-1: USB disconnect, device number 2 [ 200.375571][ T6971] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 200.615472][ T6971] usb 2-1: Using ep0 maxpacket: 32 [ 200.735640][ T6971] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 200.744368][ T6971] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 200.757608][ T6971] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 200.926466][ T6971] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 200.935669][ T6971] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.943671][ T6971] usb 2-1: Product: syz [ 200.950103][ T6971] usb 2-1: Manufacturer: syz [ 200.954728][ T6971] usb 2-1: SerialNumber: syz 07:14:58 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 07:14:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) lseek(r0, 0x1, 0x1) 07:14:58 executing program 5: prctl$PR_SET_THP_DISABLE(0x38, 0x0) 07:14:58 executing program 3: pipe2(0x0, 0x40000) 07:14:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ed3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1381c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:14:58 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, &(0x7f0000002500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) [ 201.215900][ T6971] usb 2-1: 0:2 : does not exist [ 201.272773][ T6971] usb 2-1: USB disconnect, device number 3 07:14:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x40) 07:14:58 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 07:14:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x8940, 0x0) 07:14:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x401870c8, 0x0) 07:14:58 executing program 5: r0 = io_uring_setup(0x473, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f0000000340), 0x0) 07:14:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x894c, 0x0) 07:14:58 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 07:14:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x18, 0x25, 0x1}, 0x18}}, 0x0) 07:14:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 07:14:58 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:14:58 executing program 1: r0 = syz_io_uring_setup(0x506f, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 07:14:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x1277, 0x0) 07:14:59 executing program 0: socket(0x1d, 0x0, 0x7fff) 07:14:59 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:14:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:14:59 executing program 3: bpf$BPF_GET_PROG_INFO(0x18, 0x0, 0x0) 07:14:59 executing program 5: eventfd2(0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0) 07:14:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x301, 0x0) 07:14:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="be", 0x1, r0) 07:14:59 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0xb779bff5fa766ba8, 0x0) r0 = bpf$ITER_CREATE(0x4, &(0x7f0000002840), 0x8) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, 0x0) bpf$ITER_CREATE(0x4, &(0x7f0000002840), 0x8) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7f, 0x1, "89b0e4f854c1e521"}) clone3(0x0, 0x0) clone3(&(0x7f00000002c0)={0x40000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:14:59 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001500)='ns/user\x00') fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:14:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) 07:14:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 07:14:59 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 07:14:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x601}, 0x18}}, 0x0) 07:14:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 07:14:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x4020940d, 0x0) 07:14:59 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x0) 07:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x1c, 0x14, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 07:14:59 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 07:14:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005340)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 07:15:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 07:15:02 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 07:15:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x127f, 0x0) 07:15:02 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/cpuidle_haltpoll', 0x10000, 0x0) 07:15:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 07:15:02 executing program 2: setresuid(0x0, 0xee01, 0xee01) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 07:15:02 executing program 2: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 07:15:03 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002a40)='/sys/block/loop0', 0x0, 0x0) 07:15:03 executing program 5: r0 = socket(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108907, 0x0) 07:15:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0xa15}, 0x1c}}, 0x0) 07:15:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="bf", 0x1}], 0x1}, 0x0) 07:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:15:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02077f031700000025bd7000fedbdf250400040001040000130b00000000000001040000000000006400000000000000110018"], 0xb8}}, 0x0) 07:15:03 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 07:15:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x19, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 07:15:03 executing program 2: socket(0x1e, 0x0, 0x7) 07:15:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x1) 07:15:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 07:15:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x111, 0x2a, [@tim={0x5, 0xf9, {0x0, 0x0, 0x0, "ecce2a85884f91026ddae3a5a235eb935aebe37d97111e1533b976899c927f3da8f5410123d674c01418f315337710894249070773dae7f791e2276aa90176cd9ac2a98eb55a65ae3a567631adaf6d3aa9d4b252af0d965b271e1f338e6a5c95fefce821bc0ca7e5ae85ec17f5a7509c05935cefbe5c2a790f831c1b56fcbf7aca94dc76a9f4816b640abcd7a615411a8ca1cd750191308b5e39cd88d9aa3b9c4b889ff90b7e5dab75bf46b841769de04466d5f4953b4cae8f9969f4a2f8050c2c5408e2885da5d16505fd87d04b148e0b5a4c40bcac1cbf71de1adefdcb945f62b568e84b223a158037c29f17eec59763308d159370"}}, @mic={0x8c, 0x10, {0x0, "1cd9044f4fd1", @short="ea3932cf412eb75c"}}]}, @NL80211_ATTR_IE={0x36, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="842e324de612fe73bc2fca217724778a"}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @broadcast}}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE={0x35, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @mic={0x8c, 0x18, {0x0, "758790035594", @long="7ab2f8f0f1c80690a28b95f88ebb6e81"}}, @link_id={0x65, 0x12, {@random="54e5a80ff1ba", @broadcast, @broadcast}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x21, 0xfa, "455fdb3cd0909508503609337f197c9f8c56eac426c2786aa6aa1cedcc"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1f"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}], @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0x22d, 0x2a, [@measure_req={0x26, 0xb0, {0x0, 0x0, 0x0, "4a7a3d013d7fbc37eb4cc972f03e520de182cd372cb29457b7ffb217e8fa9cc65f162776a8be4e2c4dab84c9a99bfdbe900cd9dd0699a0389fede41614a8b629c47c1947f33fd60622876cf256984d891ff1c069b6a7fc4a066abc85d3cd15dd7e8be5d78b3f8da8608cd0350304d401db913d99e6e947a51c48a9efbe7ff3bdfbfff865a3ed87346dbd6337bce44e687512c0f8ae4b564948300955890fc33dae91418514bbdb0edd6f8b3008"}}, @random_vendor={0xdd, 0x97, "24f14ca2b036e48e20970e23ef285c7e211681d59420b99f0ae7b51b17294619f079c8593767c5fdc6e7947f5c0b480d66457bb8fe5cc5f2bc60fe9065117d4e0d64845338d1913fc911c6c1c51b0c0746c281566592005e379064b3e9f0b402535cc65fe251223de9d499bd04cd5e682dc289e349720636d1ddb0e27c5afe7bc7ff7398e3d4cf64104b9bb76f3361ee1e216c4e6dfe39"}, @chsw_timing={0x68, 0x4}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4}, @erp={0x2a, 0x1}, @measure_req={0x26, 0xa5, {0x0, 0x0, 0x0, "6a475a82866a868fc440952492c5593516a45678d6f28a76de612bceebd70ca26ca4ee0b62fe8962f15576df10c760602a9a4d3567d432b48b794a6606779ea1204c70e91c117820b6b22ec55637eaca92785c455f716829219da5a1891d1236ea37e36d6afb9fbdac1e945a7e44f0404d4ddea36dd58a4105115845b05217b0df32c9bf2c28018180ccbe57e9132f6e04b722b813c3bfd55a332b53ef8a796f662e"}}, @ibss={0x6, 0x2}, @ht={0x2d, 0x1a}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xa69, 0xfc, "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"}]]}, 0xe84}}, 0x0) 07:15:03 executing program 4: select(0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 07:15:03 executing program 5: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x22, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x87) 07:15:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x2c}}, 0x0) 07:15:03 executing program 3: bpf$BPF_GET_PROG_INFO(0x1d, 0x0, 0x0) 07:15:03 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:15:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 07:15:03 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 07:15:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 07:15:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x8936, 0x0) 07:15:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@getroute={0x14, 0x14, 0x1}, 0x14}}, 0x0) 07:15:03 executing program 1: prctl$PR_SET_THP_DISABLE(0x21, 0x1) 07:15:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}]}, 0x38}}, 0x0) 07:15:04 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xff, {0x7}}}}}}}]}}, 0x0) 07:15:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0xfffffffffffff000) 07:15:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x20, r1, 0x103, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:15:04 executing program 0: prctl$PR_SET_THP_DISABLE(0x35, 0x0) 07:15:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80108907, 0x0) 07:15:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x4) 07:15:04 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) 07:15:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 07:15:04 executing program 0: r0 = io_uring_setup(0xe61, &(0x7f00000000c0)) fremovexattr(r0, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') 07:15:04 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0xc0, 0x0) 07:15:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/ram11', 0x6826c2, 0x0) [ 207.245625][ T8317] usb 6-1: new high-speed USB device number 2 using dummy_hcd 07:15:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000440), 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@can_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "dd6eed959a71f7d8"}}}]}, 0x40}}, 0x0) [ 207.515570][ T8317] usb 6-1: Using ep0 maxpacket: 32 [ 207.653273][ T8317] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 207.664464][ T8317] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 207.681631][ T8317] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 207.847972][ T8317] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 207.870745][ T8317] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.895511][ T8317] usb 6-1: Product: syz [ 207.899707][ T8317] usb 6-1: Manufacturer: syz [ 207.904308][ T8317] usb 6-1: SerialNumber: syz [ 208.235662][ T8317] usb 6-1: 0:2 : does not exist [ 208.261084][ T8317] usb 6-1: USB disconnect, device number 2 [ 208.955372][ T8444] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 209.205413][ T8444] usb 6-1: Using ep0 maxpacket: 32 [ 209.325507][ T8444] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 209.334263][ T8444] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 209.344848][ T8444] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 209.515488][ T8444] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 209.524642][ T8444] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.534477][ T8444] usb 6-1: Product: syz [ 209.539870][ T8444] usb 6-1: Manufacturer: syz [ 209.544566][ T8444] usb 6-1: SerialNumber: syz 07:15:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000050000000104000000000000140000000000000001"], 0xd0}}], 0x1, 0x0) 07:15:07 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 07:15:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) select(0x57, &(0x7f0000000000), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 07:15:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, 0x4) 07:15:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop10', 0x0, 0x0) 07:15:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 209.885557][ T8444] usb 6-1: 0:2 : does not exist [ 209.926459][ T8444] usb 6-1: USB disconnect, device number 3 07:15:07 executing program 0: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 07:15:07 executing program 1: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "a1bd77a5ce"}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f0000000240)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}, 0x1, [{0x0, 0x0}]}) 07:15:07 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = bpf$ITER_CREATE(0x4, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone3(&(0x7f0000000280)={0x41000200, &(0x7f0000000500), &(0x7f0000000040), &(0x7f0000000080), {0x32}, &(0x7f00000000c0)=""/20, 0x14, &(0x7f0000000100)=""/222, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r1}}, 0x58) 07:15:07 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="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", 0x171) 07:15:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)=@bridge_dellink={0x34, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'wg0\x00'}]}, 0x34}}, 0x0) 07:15:07 executing program 5: keyctl$KEYCTL_MOVE(0x19, 0x0, 0xfffffffffffffffb, 0x0, 0x0) 07:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x4) 07:15:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 07:15:07 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 07:15:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2, 0x18, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x38}}, 0x0) 07:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, r1, 0x103, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}], @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x30}}, 0x0) [ 210.426333][ T8391] usb 2-1: new high-speed USB device number 4 using dummy_hcd 07:15:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x4) [ 210.676007][ T8391] usb 2-1: Using ep0 maxpacket: 32 [ 210.875427][ T8391] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 210.884427][ T8391] usb 2-1: config 1 has no interface number 1 [ 210.903655][ T8391] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.927054][ T8391] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 210.948963][ T8391] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 210.967726][ T8391] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 211.234915][ T8391] usb 2-1: string descriptor 0 read error: -22 [ 211.242631][ T8391] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.264105][ T8391] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.584385][ T8391] usb 2-1: USB disconnect, device number 4 [ 212.325268][ T6971] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 212.565242][ T6971] usb 2-1: Using ep0 maxpacket: 32 [ 212.766086][ T6971] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 212.779584][ T6971] usb 2-1: config 1 has no interface number 1 [ 212.794813][ T6971] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.818877][ T6971] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 212.847992][ T6971] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 212.871566][ T6971] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 07:15:10 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000030c0)='/sys/bus/nd', 0x200400, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001640), r0) [ 213.147743][ T6971] usb 2-1: string descriptor 0 read error: -71 [ 213.154020][ T6971] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.186637][ T6971] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.235306][ T6971] usb 2-1: can't set config #1, error -71 [ 213.244778][ T6971] usb 2-1: USB disconnect, device number 5 07:15:11 executing program 2: clone(0x60080400, 0x0, 0x0, 0x0, 0x0) 07:15:11 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:15:11 executing program 0: pselect6(0x40, &(0x7f0000002140), 0x0, 0x0, &(0x7f0000002240), 0x0) 07:15:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80, '\x00', 0x1e}}, 0x14) 07:15:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e00)='./cgroup/syz0\x00', 0x200002, 0x0) 07:15:11 executing program 1: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x9}, [@selector_unit={0x5}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0xd7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xb0e}}}}}}}]}}, 0x0) 07:15:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x32, 0x2f, 0x0, @broadcast, @local}}}}) 07:15:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 07:15:11 executing program 3: r0 = syz_io_uring_setup(0x506b, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 07:15:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) 07:15:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x3, r0, 0xfffffffffffffffb, 0x0, 0x0) [ 214.402176][T10491] input: syz0 as /devices/virtual/input/input5 [ 214.435593][ T8444] usb 2-1: new high-speed USB device number 6 using dummy_hcd 07:15:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) [ 214.695002][ T8444] usb 2-1: Using ep0 maxpacket: 32 07:15:12 executing program 2: r0 = syz_io_uring_setup(0x506b, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "6b5d68b91c5383fabd4dc82dff2981949bfff3670466fd2dbf6b4b24c567a7831b81e6bffb64edee9f3ccd8f967a182d403d529cc0d3adcfaab30c3131b8aef078d6cb55abfdb64674d3074e8edfd921"}, 0xd8) 07:15:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:15:12 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x3a) [ 214.815676][ T8444] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.833875][ T8444] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 214.887773][ T8444] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 07:15:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x5}]}, 0x30}}, 0x0) [ 214.939277][ T8444] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.189453][T10491] input: syz0 as /devices/virtual/input/input6 [ 215.226152][ T8444] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.252410][ T8444] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.271818][ T8444] usb 2-1: Product: syz [ 215.294110][ T8444] usb 2-1: Manufacturer: syz [ 215.314887][ T8444] usb 2-1: SerialNumber: syz [ 215.685014][ T8444] usb 2-1: 0:2 : does not exist [ 215.712981][ T8444] usb 2-1: USB disconnect, device number 6 [ 216.395093][ T8444] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 216.694737][ T8444] usb 2-1: Using ep0 maxpacket: 32 [ 216.833684][ T8444] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 216.858769][ T8444] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 216.887182][ T8444] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 216.918394][ T8444] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:15:14 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 07:15:14 executing program 3: r0 = io_uring_setup(0x1fed, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 07:15:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8}, {0x4}}]}, 0x30}}, 0x0) 07:15:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0xa15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) [ 217.195127][ T8444] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.209892][ T8444] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.261437][ T8444] usb 2-1: Product: syz [ 217.283834][ T8444] usb 2-1: Manufacturer: syz [ 217.320372][T10591] binder_alloc: binder_alloc_mmap_handler: 10590 20ffc000-21000000 already mapped failed -16 [ 217.335749][ T8444] usb 2-1: can't set config #1, error -71 [ 217.376088][ T8444] usb 2-1: USB disconnect, device number 7 [ 217.425467][T10596] binder_alloc: binder_alloc_mmap_handler: 10590 20ffc000-21000000 already mapped failed -16 07:15:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) 07:15:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 07:15:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000440), 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@can_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "dd6eed959a71f7d8"}}}]}, 0x38}}, 0x0) 07:15:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) bind$bt_rfcomm(r1, 0x0, 0x0) 07:15:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 07:15:17 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffddd) 07:15:17 executing program 0: r0 = io_uring_setup(0x473, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1fc00, 0x0, 0x0) 07:15:17 executing program 3: r0 = io_uring_setup(0x6ad1, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) 07:15:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:15:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x0) 07:15:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=@ipv6_newnexthop={0x18, 0x11, 0x1}, 0x18}}, 0x0) [ 220.111741][T10619] input: syz0 as /devices/virtual/input/input7 07:15:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x22001) write$binfmt_elf32(r0, 0x0, 0x0) 07:15:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) 07:15:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001000050000000000fb2142cd41a8b3f509000000cdc85e14b8"], 0x20}}, 0x0) 07:15:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0xffffffffffffff77) 07:15:20 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 07:15:20 executing program 5: clock_nanosleep(0x40000000, 0x1, &(0x7f0000000000)={0x401}, 0x0) 07:15:20 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/219) 07:15:20 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 07:15:20 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 07:15:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000000)=@ipv6_newnexthop={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x9}, [@NHA_GROUP_TYPE={0x6}]}, 0x20}}, 0x0) [ 223.631043][T10663] input: syz0 as /devices/virtual/input/input8 07:15:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) 07:15:20 executing program 5: syz_io_uring_setup(0x5fe9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 07:15:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r3, r2, 0x0, 0x0) [ 223.901596][ T25] audit: type=1800 audit(1635578121.109:3): pid=10676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 224.005017][ T25] audit: type=1800 audit(1635578121.189:4): pid=10676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 07:15:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) 07:15:23 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "00f0ffffff00", @short="d1e0b80c8c93f51d"}}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x54}}, 0x0) 07:15:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000007b00000008000300", @ANYRES32=r1], 0x6c}}, 0x0) 07:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:15:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}]}]}, 0x28}}, 0x0) 07:15:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 226.810626][T10703] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.813047][T10704] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:15:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, 0x0, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VLAN={0x94, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x22}]}, @NFQA_VERDICT_HDR={0xc}]}, 0x74}}, 0x0) 07:15:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)={0x1, 0x0, [{}]}) [ 226.897747][T10713] input: syz0 as /devices/virtual/input/input9 07:15:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) [ 227.045807][T10721] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.111157][T10726] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, 0x0, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VLAN={0x94, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x22}]}, @NFQA_VERDICT_HDR={0xc}]}, 0x74}}, 0x0) [ 227.199299][T10724] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability 07:15:24 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 227.249722][T10724] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 227.365025][T10738] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 07:15:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x180) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'bridge0\x00'}}, 0x1e) read$FUSE(0xffffffffffffffff, &(0x7f0000002b00)={0x2020}, 0x1656) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, 'veth0_to_team\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000054680)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff00000000ffffffff000000000400000000000000ff070000000000001f0000000000000003000000090000000200000003000000010000000000000000080000000000007f0000000000000006f10000000000000800"/101]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000054700)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000025c0)={0x0, 0x0, "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", "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"}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000440)={0x0, [], 0x0, "a59f7995f969f9"}) 07:15:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xffffffffffffffca, 0x7e, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) dup3(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x10, 0x0, 0x6}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) 07:15:27 executing program 3: socket(0x10, 0x3, 0x64) 07:15:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:27 executing program 0: read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 07:15:27 executing program 2: io_setup(0x3ff, &(0x7f0000000180)) [ 230.521814][T10770] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:27 executing program 3: io_setup(0xadf, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:15:27 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/71) 07:15:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000b80)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:15:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:28 executing program 4: r0 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="4c35e442b8c10e1b6c38191d86bd291078ed3604176985bd31228c193322ac02a6b41c9ba866", 0x26, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='syz', r0) 07:15:28 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000540)=""/55, 0x37) 07:15:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) [ 230.874788][T10788] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000440)={0x0, 0x0, 0x0, '\x00', 0x0}) 07:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:28 executing program 2: rt_sigaction(0x32, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 07:15:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7bb4044c"}, 0x0, 0x0, @fd}) 07:15:28 executing program 5: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1}]) 07:15:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 231.184017][T10804] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 07:15:28 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000001080), 0x2, 0x2) r1 = dup2(r0, r0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000180)={0x0, "ff814f89aecc16627e70052edc8c647d0055300f49bb69777d3abf5258240be4"}) 07:15:28 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x5, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:15:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000002c0)={0xffffffff}) 07:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') inotify_add_watch(r0, 0x0, 0x604) 07:15:28 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00') 07:15:28 executing program 3: io_setup(0x7, &(0x7f0000000280)=0x0) io_destroy(r0) 07:15:28 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000000c0)="841800070b", 0x5, 0xfffffffffffffffe) 07:15:29 executing program 0: r0 = syz_open_procfs(0x0, 0x0) io_setup(0x10000, &(0x7f0000000280)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000001140)) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000010c0)={0x2, 0x1000, &(0x7f00000000c0)=""/4096}) 07:15:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 07:15:29 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/3) 07:15:29 executing program 5: io_setup(0xadf, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:15:29 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040)={0x79e}, 0x10) 07:15:29 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000001) 07:15:29 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000000c0)="841800070b797ead7f520678f2beef2a9609d584102b9cf30a0991c157", 0x1d, 0xfffffffffffffffe) 07:15:29 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:15:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:29 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3, 0x0, 0xffffffffffffffff}}) 07:15:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)='7', 0x1}]) 07:15:29 executing program 3: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0) 07:15:29 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='/]}\x00', 0xffffffffffffffff) 07:15:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 07:15:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x4100}], 0x1, 0x0, 0x0, 0x0) 07:15:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x20, 0xa4801) 07:15:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000004c0), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000005c0)={0x0, 0x0, 0x6, '\x00', &(0x7f0000000580)}) 07:15:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'gre0\x00', {}, 0x3ff}) getpeername(0xffffffffffffffff, 0x0, 0x0) 07:15:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0xee00, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 07:15:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"/1857], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) 07:15:30 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') 07:15:30 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000006c0), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000700)) 07:15:30 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='\b', 0x1, 0x0, 0x0, 0x2}]) 07:15:30 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='.request_key_auth\x00', r0) 07:15:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:30 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 07:15:30 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="ffaf", 0x2, 0xfffffffffffffffc) 07:15:30 executing program 0: add_key(&(0x7f0000000040)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:15:30 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') 07:15:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000200)) 07:15:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 07:15:31 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='L', 0x1, 0xfffffffffffffffe) 07:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:31 executing program 4: io_setup(0x10000, &(0x7f0000000280)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 07:15:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') 07:15:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x39, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 07:15:31 executing program 3: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:15:31 executing program 0: getrandom(&(0x7f0000000000)=""/238, 0xee, 0x0) 07:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:31 executing program 5: syz_open_procfs(0x0, 0x0) io_setup(0x10000, &(0x7f0000000280)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000001140)) 07:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000005100)={0x0, 0xaa4}}, 0x0) 07:15:31 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff) mmap(&(0x7f00006fe000/0xd000)=nil, 0xd000, 0x0, 0x12, r0, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/83, 0x53}], 0x1) 07:15:31 executing program 0: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:15:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x2, 0x800000000000006}) 07:15:31 executing program 2: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f0000000240)="d2", 0x1, 0xfffffffffffffffe) 07:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:32 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 07:15:32 executing program 3: rt_sigaction(0x12, &(0x7f0000000080)={&(0x7f0000000000)="f00fba3008a6c4437bf0820000000000470f6a3b66664c0faef5c4c3596fe840f2420f70eb09c4427979f00f4b12f029877fd5b04c", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 07:15:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:32 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 07:15:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:32 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 07:15:32 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') 07:15:32 executing program 0: clock_adjtime(0x2, 0x0) 07:15:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:32 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={0x0}) 07:15:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)) 07:15:32 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 07:15:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:32 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 07:15:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:33 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 07:15:33 executing program 0: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000003c0)={0x4000000, 0x2}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="8f2fe97fd801fbb6e3640874b15a8e480ed6a741ebb58a8f3756ce6dbdad4f6a1d93910523d64ad04f9f4d940d8d590825cbcc9e50482c39e72a2d9f0ff2ea533d74370f7fb157149027f561d21fb2ad350ec3f4b147438cea74b2b327b5a5bd43cde87c8b628afd51960e813ebf61456e149abd37ea1bec581ef6daf291933ff10de99f201b32a900000000000000329f0296b85de0f3b62836794428b7d660afad69a14800", 0x244, 0xfffffffffffffffd) 07:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000480), 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000004c0)={0x80000000, 0x0, "c3c9d9d2c3de61f02a115cbbc9cec44a3dd6f110115c6da818f33cfc33338ab9"}) 07:15:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) fdatasync(r0) [ 236.056556][T11029] Invalid option length (542) for dns_resolver key [ 236.083014][T11032] Invalid option length (542) for dns_resolver key 07:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:33 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xffffffffffffffff) 07:15:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="3797a1ed41855aeed2", 0x9}]) 07:15:33 executing program 5: getresuid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) 07:15:33 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 07:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000580)=ANY=[@ANYRESDEC], &(0x7f00000005c0)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 07:15:34 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='L', 0x1, 0xfffffffffffffffe) 07:15:34 executing program 0: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 07:15:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:34 executing program 2: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="f9", 0x1, 0xfffffffffffffffd) [ 237.051222][T11067] trusted_key: encrypted_key: insufficient parameters specified 07:15:34 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 07:15:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 07:15:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000a00)={0x0, 'veth1_macvtap\x00'}) [ 237.116253][T11067] trusted_key: encrypted_key: insufficient parameters specified 07:15:34 executing program 2: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="f9", 0x1, 0xfffffffffffffffd) 07:15:34 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000000c0)="84", 0x1, 0xfffffffffffffffe) [ 237.383559][T11086] trusted_key: encrypted_key: insufficient parameters specified 07:15:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:15:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:15:35 executing program 3: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 07:15:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 07:15:35 executing program 2: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="f9", 0x1, 0xfffffffffffffffd) [ 238.034108][T11108] trusted_key: encrypted_key: insufficient parameters specified 07:15:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 07:15:35 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000001080), 0x2, 0x2) r1 = dup2(r0, r0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)) 07:15:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') write$proc_mixer(r0, 0x0, 0x0) 07:15:35 executing program 3: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 07:15:35 executing program 2: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="f9", 0x1, 0xfffffffffffffffd) 07:15:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000004c0), 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000500)={0x5, "055eb970158268b976eeedef594b3bbc66a857aaacf18f7e1fe57343c99d9686"}) [ 238.314537][T11123] trusted_key: encrypted_key: insufficient parameters specified 07:15:36 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=',\x00', 0xfffffffffffffffe) 07:15:36 executing program 0: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)='L', 0x20000081, 0xfffffffffffffffe) 07:15:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 07:15:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x22, &(0x7f00000001c0)={@multicast2, @multicast1}, 0x8) 07:15:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xee7, 0x4) 07:15:36 executing program 4: io_setup(0x10000, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f00000010c0)={0x2, 0x1000, &(0x7f00000000c0)=""/4096}) 07:15:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 07:15:36 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/276) 07:15:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xffffffffffffffca, 0x7e, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000006440), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020}, 0x2038) ioctl$RTC_UIE_ON(r1, 0x7003) dup3(r0, r0, 0x80000) preadv(0xffffffffffffffff, &(0x7f0000005ac0), 0x0, 0x9, 0x1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x0, 0x0, 0xffffffffffffffff}) 07:15:36 executing program 3: add_key(0x0, 0x0, &(0x7f0000000080)='L', 0x1, 0xfffffffffffffffe) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 07:15:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') 07:15:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:15:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:15:36 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x3}) 07:15:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() ptrace$pokeuser(0x6, 0x0, 0x72, 0x7024bef6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_init1(0x80000) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES64], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) inotify_init1(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 07:15:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 07:15:36 executing program 4: socket(0xa, 0x2, 0x3) 07:15:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:15:37 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 07:15:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000480)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000019c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:15:37 executing program 3: io_setup(0x7, &(0x7f0000000280)) io_setup(0x0, &(0x7f0000000280)) 07:15:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000036c0)={'ip6gre0\x00', 0x0}) 07:15:37 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x4, 0x0}}, {{0x0, 0xc000, &(0x7f0000000780), 0x2f3}}], 0x400000000000316, 0x0) 07:15:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:15:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x4}, 0x40) syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000580)=ANY=[@ANYRESDEC], &(0x7f00000005c0)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x10, &(0x7f00000018c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r0, @ANYBLOB="00000000020000f9840000004c1109898889c48fcff0b60200b3dc8f3abd11e7a8006003000000000000b87bb47c22ecffffffff800000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x0, 0xa, 0xce95}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x7, &(0x7f0000000180)=@raw=[@ldst={0x0, 0x0, 0x6, 0xb, 0x7, 0x4}, @ldst={0x1, 0x3, 0x6, 0x6, 0x5, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x33}, @generic={0x80, 0x0, 0x2, 0x9, 0x101}, @call={0x85, 0x0, 0x0, 0x3f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], 0x0, 0x5, 0x1000, &(0x7f0000000e80)=""/4096, 0x41100, 0x12, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0x6}, 0x10, 0x0, r1}, 0x78) 07:15:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4}, 0x40) syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x10, &(0x7f00000018c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r0, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x0, 0xa, 0xce95}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000180)=@raw=[@ldst={0x1, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x33}, @map={0x18, 0x6}], 0x0, 0x5, 0x1000, &(0x7f0000000e80)=""/4096, 0x41100, 0x12, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x6}, 0x10, 0x0, r1}, 0x78) 07:15:38 executing program 0: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:15:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8197c67"}, 0x0, 0x0, @planes=0x0}) 07:15:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x48}}, 0x0) 07:15:38 executing program 2: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 07:15:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 07:15:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_init() ptrace$pokeuser(0x6, 0x0, 0x72, 0x7024bef6) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$rfkill(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) inotify_init1(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) open$dir(0x0, 0x0, 0x0) 07:15:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={r0}, 0x0) 07:15:38 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0xa4801) 07:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x48}}, 0x0) 07:15:39 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:15:39 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)) 07:15:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x400, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9833b5b6"}, 0x0, 0x0, @planes=0x0}) 07:15:39 executing program 4: io_uring_setup(0x2820, &(0x7f0000000240)={0x0, 0xd9d5, 0x8}) 07:15:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'macvlan0\x00', {0x2, 0x0, @local}}) 07:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x48}}, 0x0) 07:15:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@private1, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xfffffffffffffe7b) 07:15:39 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 07:15:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 07:15:39 executing program 4: write$midi(0xffffffffffffffff, 0x0, 0x0) 07:15:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000340)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3230d815"}, 0x0, 0x0, @planes=0x0}) 07:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1], 0x48}}, 0x0) 07:15:39 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000280)) 07:15:39 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) 07:15:39 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) [ 242.403454][T11270] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) 07:15:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 07:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1], 0x48}}, 0x0) [ 242.516988][T11274] can: request_module (can-proto-0) failed. 07:15:39 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000001c0)=""/141) [ 242.579895][T11274] can: request_module (can-proto-0) failed. 07:15:39 executing program 3: socketpair(0x1e, 0x0, 0xffffffab, &(0x7f00000000c0)) 07:15:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 07:15:39 executing program 0: r0 = io_uring_setup(0x5fa7, &(0x7f0000000300)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 07:15:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 242.734431][T11287] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1], 0x48}}, 0x0) 07:15:40 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x706, &(0x7f0000000680)={&(0x7f00000005c0)}) dup(0xffffffffffffffff) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 07:15:40 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 07:15:40 executing program 4: syz_io_uring_setup(0x67b1, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 07:15:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000000) 07:15:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') [ 242.979420][T11302] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7, 0x0, 0x3, 0x3f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x10ae000000000000, 0x0, 0x1, 0x9, 0x7, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x3], 0x6004, 0x80}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000040)="f2afbaf80c66b89c5fa88a66efbafc0cb80500efb8e0000f00d86766c7442400ab0000006766c7442402f57f00006766c744240600000000670f011424b8bb008ee066f36e660f383ab52d00baa00066edbaf80c66b86025c08466efbafc0c66b80060000066ef66b8e9d400000f23c00f21f86635030005000f23f8", 0x7c}], 0x1, 0x0, &(0x7f00000008c0)=[@dstype3={0x7, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) 07:15:40 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0) 07:15:40 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77e7aa33"}, 0x0, 0x0, @userptr}) 07:15:40 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:15:40 executing program 4: syz_open_dev$video(&(0x7f00000002c0), 0x0, 0x2483) [ 243.263268][T11325] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:40 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 07:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) 07:15:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:15:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 07:15:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "614515f3"}, &(0x7f0000000040)=0x28) 07:15:40 executing program 4: io_uring_setup(0x2820, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) 07:15:40 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) [ 243.601174][T11343] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) 07:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:15:41 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x12442, 0x0) 07:15:41 executing program 5: syz_io_uring_setup(0x67b1, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') 07:15:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:15:41 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xcc681a2defb90e1f, 0x0) 07:15:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) [ 243.931819][T11360] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x540ccfd39e1420e}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:15:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006"], 0x48}}, 0x0) 07:15:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 07:15:41 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x6081, 0x0) 07:15:41 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:15:41 executing program 2: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 07:15:41 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2433, &(0x7f0000000200)={0x0, 0xc8bb}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 244.261865][T11379] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:41 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 07:15:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 07:15:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:15:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006"], 0x48}}, 0x0) 07:15:41 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x7, &(0x7f0000000180)={0x2d, "efe39584f79bf1249f4d153144957495af5b1aff4995dd85ab873f4098d62ecee1"}}) 07:15:41 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:15:41 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 07:15:41 executing program 3: syz_open_dev$video(&(0x7f0000000040), 0xfffffffffffffff8, 0x10040) [ 244.547413][T11395] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006"], 0x48}}, 0x0) 07:15:41 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180), 0x0) [ 244.625228][T11398] i2c i2c-0: Invalid block write size 45 07:15:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) connect(r0, 0x0, 0x0) 07:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 07:15:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 07:15:42 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 07:15:42 executing program 3: socketpair(0x7c, 0x0, 0x0, &(0x7f0000000040)) 07:15:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000300)) [ 244.899312][T11414] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x540ccfd39e1420e}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 07:15:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016"], 0x48}}, 0x0) 07:15:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x0) 07:15:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 07:15:42 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/91) [ 245.162634][T11429] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:42 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x420600, 0x0) 07:15:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016"], 0x48}}, 0x0) 07:15:42 executing program 5: syz_io_uring_setup(0x3ee1, &(0x7f0000000000)={0x0, 0xa668, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x29f4, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 07:15:42 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 07:15:43 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') 07:15:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}}}, 0x88) 07:15:43 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 07:15:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c002380060016"], 0x48}}, 0x0) 07:15:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f77b8d86"}, 0x0, 0x0, @fd}) 07:15:43 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 07:15:43 executing program 3: syz_io_uring_setup(0x3ee1, &(0x7f0000000000)={0x0, 0xa668, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) syz_io_uring_setup(0x29f4, &(0x7f0000000180)={0x0, 0xf590, 0x8, 0x2, 0xc8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), 0x0) 07:15:43 executing program 0: request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 07:15:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006001600"], 0x48}}, 0x0) 07:15:43 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18735d04"}, 0x0, 0x0, @userptr, 0x7f}) 07:15:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3ea8, 0x8}}) 07:15:43 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc2003, 0x0) 07:15:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:15:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006001600"], 0x48}}, 0x0) 07:15:43 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a25777f"}}) 07:15:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:15:43 executing program 4: syz_io_uring_setup(0x3ee1, &(0x7f0000000000)={0x0, 0xa668}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 07:15:43 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') 07:15:43 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 07:15:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="2c00238006001600"], 0x48}}, 0x0) 07:15:43 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 07:15:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gre0\x00'}, 0x18) 07:15:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 07:15:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 07:15:44 executing program 3: syz_open_procfs(0x0, 0x0) syz_io_uring_setup(0x2433, &(0x7f0000000200)={0x0, 0xc8bb, 0x8, 0x2, 0x245}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 246.835866][T11504] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 07:15:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8}, 0x10) 07:15:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:44 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x252380, 0x0) 07:15:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="83080000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="06000f0001"], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 07:15:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe6) bind$pptp(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x2820, &(0x7f0000000240)={0x0, 0xd9d5, 0x8, 0x2, 0x1ce, 0x0, r0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x20, 0xf4}, 0x200, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x7, 0x10001, 0x200}) 07:15:44 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) 07:15:44 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000680)={&(0x7f00000005c0)}) dup(r0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 07:15:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) 07:15:44 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80080) 07:15:44 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25a3d4d9"}, 0x0, 0x0, @userptr}) 07:15:44 executing program 2: clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x0, r0+60000000}) 07:15:44 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 247.350604][T11530] ------------[ cut here ]------------ [ 247.387084][T11530] WARNING: CPU: 1 PID: 11530 at drivers/i2c/i2c-core-base.c:2177 __i2c_transfer+0xa14/0x17c0 07:15:44 executing program 0: syz_open_dev$midi(&(0x7f0000001080), 0x0, 0xb0440) [ 247.447668][T11530] Modules linked in: 07:15:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYBLOB="2c002380060016002d"], 0x48}}, 0x0) [ 247.472377][T11530] CPU: 1 PID: 11530 Comm: syz-executor.5 Not tainted 5.15.0-rc7-syzkaller #0 [ 247.521152][T11530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.568407][T11530] RIP: 0010:__i2c_transfer+0xa14/0x17c0 07:15:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'sit0\x00', 0x0}) 07:15:44 executing program 2: syz_open_dev$midi(&(0x7f0000000240), 0x3e, 0x4500) [ 247.601783][T11530] Code: 0f 94 c7 31 ff 44 89 fe e8 b9 f3 a5 fb 45 84 ff 0f 84 26 fd ff ff e8 6b ed a5 fb e8 85 45 2f fb e9 17 fd ff ff e8 5c ed a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 4a ed a5 fb 44 89 ee bf 07:15:44 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000300)={0x1, 0x5, 0x8, &(0x7f00000002c0)={0x0, "f9b2a2290e8c946c6635cc612a3c12a1d9ebb0048011ab16dea0117184cb196d66"}}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000340)=0x9) dup(r0) dup(r0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 07:15:44 executing program 0: syz_io_uring_setup(0x3ee1, &(0x7f0000000000)={0x0, 0xa668, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x29f4, &(0x7f0000000180)={0x0, 0xf590, 0x8, 0x0, 0xc8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 247.648910][T11546] __nla_validate_parse: 7 callbacks suppressed [ 247.648927][T11546] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.729180][T11530] RSP: 0018:ffffc9001827fce8 EFLAGS: 00010212 [ 247.746052][T11530] RAX: 00000000000083ae RBX: 0000000000000010 RCX: ffffc90013e0d000 [ 247.779945][T11530] RDX: 0000000000040000 RSI: ffffffff85d0ffc4 RDI: 0000000000000003 [ 247.829803][T11530] RBP: ffff88814a60cb58 R08: 0000000000000000 R09: ffffffff8fd01b17 [ 247.877547][T11530] R10: ffffffff85d0f5e8 R11: 0000000000000000 R12: 0000000000000010 [ 247.903335][T11530] R13: 0000000000000000 R14: ffff88814a60cb78 R15: 0000000000000000 [ 247.920342][T11530] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f4493b40 [ 247.934865][T11530] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 247.948870][T11530] CR2: 00000000f7063874 CR3: 0000000018583000 CR4: 00000000003506f0 [ 247.960591][T11530] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.979599][T11530] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.987891][T11530] Call Trace: [ 247.991535][T11530] i2c_transfer+0x1e6/0x3e0 [ 247.996205][T11530] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 248.001473][T11530] ? __kmalloc+0x36/0x320 [ 248.006194][T11530] compat_i2cdev_ioctl+0x419/0x4f0 [ 248.020585][T11530] ? i2cdev_ioctl+0x7a0/0x7a0 [ 248.025673][T11530] ? __fget_files+0x23d/0x3e0 [ 248.030569][T11530] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 248.037995][T11530] ? i2cdev_ioctl+0x7a0/0x7a0 [ 248.044258][T11530] __do_compat_sys_ioctl+0x1c7/0x290 [ 248.049708][T11530] __do_fast_syscall_32+0x65/0xf0 [ 248.056112][T11530] do_fast_syscall_32+0x2f/0x70 [ 248.062866][T11530] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.069415][T11530] RIP: 0023:0xf6e99549 [ 248.074613][T11530] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 248.097769][T11530] RSP: 002b:00000000f44935fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 248.106991][T11530] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 248.115790][T11530] RDX: 0000000020000680 RSI: 0000000000000000 RDI: 0000000000000000 [ 248.125906][T11530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.158878][T11530] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.177072][T11530] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.191831][T11530] Kernel panic - not syncing: panic_on_warn set ... [ 248.198431][T11530] CPU: 0 PID: 11530 Comm: syz-executor.5 Not tainted 5.15.0-rc7-syzkaller #0 [ 248.207209][T11530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.217273][T11530] Call Trace: [ 248.220558][T11530] dump_stack_lvl+0xcd/0x134 [ 248.225210][T11530] panic+0x2b0/0x6dd [ 248.229141][T11530] ? __warn_printk+0xf3/0xf3 [ 248.233769][T11530] ? __warn.cold+0x1a/0x44 [ 248.238292][T11530] ? __i2c_transfer+0xa14/0x17c0 [ 248.243254][T11530] __warn.cold+0x35/0x44 [ 248.247540][T11530] ? __i2c_transfer+0xa14/0x17c0 [ 248.252504][T11530] report_bug+0x1bd/0x210 [ 248.256907][T11530] handle_bug+0x3c/0x60 [ 248.261076][T11530] exc_invalid_op+0x14/0x40 [ 248.265595][T11530] asm_exc_invalid_op+0x12/0x20 [ 248.270517][T11530] RIP: 0010:__i2c_transfer+0xa14/0x17c0 [ 248.276082][T11530] Code: 0f 94 c7 31 ff 44 89 fe e8 b9 f3 a5 fb 45 84 ff 0f 84 26 fd ff ff e8 6b ed a5 fb e8 85 45 2f fb e9 17 fd ff ff e8 5c ed a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 4a ed a5 fb 44 89 ee bf [ 248.295704][T11530] RSP: 0018:ffffc9001827fce8 EFLAGS: 00010212 [ 248.301793][T11530] RAX: 00000000000083ae RBX: 0000000000000010 RCX: ffffc90013e0d000 [ 248.309777][T11530] RDX: 0000000000040000 RSI: ffffffff85d0ffc4 RDI: 0000000000000003 [ 248.317848][T11530] RBP: ffff88814a60cb58 R08: 0000000000000000 R09: ffffffff8fd01b17 [ 248.325831][T11530] R10: ffffffff85d0f5e8 R11: 0000000000000000 R12: 0000000000000010 [ 248.333808][T11530] R13: 0000000000000000 R14: ffff88814a60cb78 R15: 0000000000000000 [ 248.341799][T11530] ? __i2c_transfer+0x38/0x17c0 [ 248.346676][T11530] ? __i2c_transfer+0xa14/0x17c0 [ 248.351634][T11530] ? __i2c_transfer+0xa14/0x17c0 [ 248.356605][T11530] i2c_transfer+0x1e6/0x3e0 [ 248.361138][T11530] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 248.366103][T11530] ? __kmalloc+0x36/0x320 [ 248.370461][T11530] compat_i2cdev_ioctl+0x419/0x4f0 [ 248.375594][T11530] ? i2cdev_ioctl+0x7a0/0x7a0 [ 248.380291][T11530] ? __fget_files+0x23d/0x3e0 [ 248.384992][T11530] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 248.391251][T11530] ? i2cdev_ioctl+0x7a0/0x7a0 [ 248.395971][T11530] __do_compat_sys_ioctl+0x1c7/0x290 [ 248.401289][T11530] __do_fast_syscall_32+0x65/0xf0 [ 248.406305][T11530] do_fast_syscall_32+0x2f/0x70 [ 248.411148][T11530] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.417482][T11530] RIP: 0023:0xf6e99549 [ 248.421587][T11530] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 248.441267][T11530] RSP: 002b:00000000f44935fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 248.449670][T11530] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 248.457647][T11530] RDX: 0000000020000680 RSI: 0000000000000000 RDI: 0000000000000000 [ 248.465695][T11530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.473698][T11530] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.481672][T11530] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.489998][T11530] Kernel Offset: disabled [ 248.494466][T11530] Rebooting in 86400 seconds..