Warning: Permanently added '10.128.1.163' (ED25519) to the list of known hosts. 2024/01/05 23:50:33 fuzzer started 2024/01/05 23:50:33 dialing manager at 10.128.0.169:30005 [ 66.343223][ T5058] cgroup: Unknown subsys name 'net' [ 66.480576][ T5058] cgroup: Unknown subsys name 'rlimit' 2024/01/05 23:50:35 syscalls: 3859 2024/01/05 23:50:35 code coverage: enabled 2024/01/05 23:50:35 comparison tracing: enabled 2024/01/05 23:50:35 extra coverage: enabled 2024/01/05 23:50:35 delay kcov mmap: enabled 2024/01/05 23:50:35 setuid sandbox: enabled 2024/01/05 23:50:35 namespace sandbox: enabled 2024/01/05 23:50:35 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/05 23:50:35 fault injection: enabled 2024/01/05 23:50:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/05 23:50:35 net packet injection: enabled 2024/01/05 23:50:35 net device setup: enabled 2024/01/05 23:50:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/05 23:50:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/05 23:50:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/05 23:50:35 USB emulation: enabled 2024/01/05 23:50:35 hci packet injection: enabled 2024/01/05 23:50:35 wifi device emulation: enabled 2024/01/05 23:50:35 802.15.4 emulation: enabled 2024/01/05 23:50:35 swap file: enabled 2024/01/05 23:50:35 fetching corpus: 0, signal 0/2000 (executing program) [ 67.753125][ T5058] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/05 23:50:35 fetching corpus: 50, signal 39316/43085 (executing program) 2024/01/05 23:50:35 fetching corpus: 100, signal 62526/67973 (executing program) 2024/01/05 23:50:36 fetching corpus: 150, signal 79767/86829 (executing program) 2024/01/05 23:50:36 fetching corpus: 200, signal 89912/98576 (executing program) 2024/01/05 23:50:36 fetching corpus: 250, signal 96289/106592 (executing program) 2024/01/05 23:50:36 fetching corpus: 300, signal 101941/113828 (executing program) 2024/01/05 23:50:36 fetching corpus: 350, signal 111391/124755 (executing program) 2024/01/05 23:50:37 fetching corpus: 400, signal 116804/131689 (executing program) 2024/01/05 23:50:37 fetching corpus: 450, signal 122619/138980 (executing program) 2024/01/05 23:50:37 fetching corpus: 500, signal 128181/145962 (executing program) 2024/01/05 23:50:37 fetching corpus: 550, signal 134175/153366 (executing program) 2024/01/05 23:50:38 fetching corpus: 600, signal 138137/158779 (executing program) 2024/01/05 23:50:38 fetching corpus: 650, signal 144809/166778 (executing program) 2024/01/05 23:50:38 fetching corpus: 700, signal 151833/175052 (executing program) 2024/01/05 23:50:38 fetching corpus: 750, signal 156347/180919 (executing program) 2024/01/05 23:50:38 fetching corpus: 800, signal 159451/185404 (executing program) 2024/01/05 23:50:39 fetching corpus: 850, signal 162428/189746 (executing program) 2024/01/05 23:50:39 fetching corpus: 900, signal 166983/195534 (executing program) [ 71.979489][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.985923][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/05 23:50:39 fetching corpus: 950, signal 171050/200877 (executing program) 2024/01/05 23:50:39 fetching corpus: 1000, signal 173798/204979 (executing program) 2024/01/05 23:50:40 fetching corpus: 1050, signal 177731/210100 (executing program) 2024/01/05 23:50:40 fetching corpus: 1100, signal 180962/214556 (executing program) 2024/01/05 23:50:40 fetching corpus: 1150, signal 183923/218780 (executing program) 2024/01/05 23:50:40 fetching corpus: 1200, signal 186771/222865 (executing program) 2024/01/05 23:50:40 fetching corpus: 1250, signal 192627/229641 (executing program) 2024/01/05 23:50:40 fetching corpus: 1300, signal 194353/232640 (executing program) 2024/01/05 23:50:41 fetching corpus: 1350, signal 197594/237075 (executing program) 2024/01/05 23:50:41 fetching corpus: 1400, signal 199259/239963 (executing program) 2024/01/05 23:50:41 fetching corpus: 1450, signal 202259/244101 (executing program) 2024/01/05 23:50:41 fetching corpus: 1500, signal 206500/249395 (executing program) 2024/01/05 23:50:42 fetching corpus: 1550, signal 208441/252523 (executing program) 2024/01/05 23:50:42 fetching corpus: 1600, signal 210667/255903 (executing program) 2024/01/05 23:50:42 fetching corpus: 1650, signal 213882/260196 (executing program) 2024/01/05 23:50:42 fetching corpus: 1700, signal 216031/263499 (executing program) 2024/01/05 23:50:42 fetching corpus: 1750, signal 218063/266677 (executing program) 2024/01/05 23:50:42 fetching corpus: 1800, signal 222350/271892 (executing program) 2024/01/05 23:50:43 fetching corpus: 1850, signal 224214/274883 (executing program) 2024/01/05 23:50:43 fetching corpus: 1900, signal 226450/278174 (executing program) 2024/01/05 23:50:43 fetching corpus: 1950, signal 230165/282769 (executing program) 2024/01/05 23:50:43 fetching corpus: 2000, signal 232641/286223 (executing program) 2024/01/05 23:50:43 fetching corpus: 2050, signal 234182/288849 (executing program) 2024/01/05 23:50:44 fetching corpus: 2100, signal 236278/291987 (executing program) 2024/01/05 23:50:44 fetching corpus: 2150, signal 237774/294595 (executing program) 2024/01/05 23:50:44 fetching corpus: 2200, signal 239386/297316 (executing program) 2024/01/05 23:50:44 fetching corpus: 2250, signal 240934/299930 (executing program) 2024/01/05 23:50:44 fetching corpus: 2300, signal 243348/303304 (executing program) 2024/01/05 23:50:45 fetching corpus: 2350, signal 245203/306195 (executing program) 2024/01/05 23:50:45 fetching corpus: 2400, signal 247049/309031 (executing program) 2024/01/05 23:50:45 fetching corpus: 2450, signal 249134/312057 (executing program) 2024/01/05 23:50:45 fetching corpus: 2500, signal 250615/314595 (executing program) 2024/01/05 23:50:45 fetching corpus: 2550, signal 252276/317280 (executing program) 2024/01/05 23:50:46 fetching corpus: 2600, signal 253990/319973 (executing program) 2024/01/05 23:50:46 fetching corpus: 2650, signal 256251/323107 (executing program) 2024/01/05 23:50:46 fetching corpus: 2700, signal 258049/325827 (executing program) 2024/01/05 23:50:46 fetching corpus: 2750, signal 259704/328413 (executing program) 2024/01/05 23:50:46 fetching corpus: 2800, signal 261425/331068 (executing program) 2024/01/05 23:50:47 fetching corpus: 2850, signal 262827/333447 (executing program) 2024/01/05 23:50:47 fetching corpus: 2900, signal 264335/335913 (executing program) 2024/01/05 23:50:47 fetching corpus: 2950, signal 265882/338404 (executing program) 2024/01/05 23:50:47 fetching corpus: 3000, signal 267839/341221 (executing program) 2024/01/05 23:50:47 fetching corpus: 3050, signal 269147/343516 (executing program) 2024/01/05 23:50:48 fetching corpus: 3100, signal 271110/346323 (executing program) 2024/01/05 23:50:48 fetching corpus: 3150, signal 272676/348808 (executing program) 2024/01/05 23:50:48 fetching corpus: 3200, signal 273880/351001 (executing program) 2024/01/05 23:50:48 fetching corpus: 3250, signal 275118/353162 (executing program) 2024/01/05 23:50:49 fetching corpus: 3300, signal 277045/355873 (executing program) 2024/01/05 23:50:49 fetching corpus: 3350, signal 278677/358319 (executing program) 2024/01/05 23:50:49 fetching corpus: 3400, signal 280304/360773 (executing program) 2024/01/05 23:50:49 fetching corpus: 3450, signal 281934/363199 (executing program) 2024/01/05 23:50:50 fetching corpus: 3500, signal 283715/365766 (executing program) 2024/01/05 23:50:50 fetching corpus: 3550, signal 285331/368188 (executing program) 2024/01/05 23:50:50 fetching corpus: 3600, signal 286586/370346 (executing program) 2024/01/05 23:50:50 fetching corpus: 3650, signal 287920/372550 (executing program) 2024/01/05 23:50:51 fetching corpus: 3700, signal 289050/374540 (executing program) 2024/01/05 23:50:51 fetching corpus: 3750, signal 291021/377208 (executing program) 2024/01/05 23:50:51 fetching corpus: 3800, signal 292657/379620 (executing program) 2024/01/05 23:50:51 fetching corpus: 3850, signal 293930/381756 (executing program) 2024/01/05 23:50:51 fetching corpus: 3900, signal 295426/383994 (executing program) 2024/01/05 23:50:52 fetching corpus: 3950, signal 296983/386297 (executing program) 2024/01/05 23:50:52 fetching corpus: 4000, signal 299726/389454 (executing program) 2024/01/05 23:50:52 fetching corpus: 4050, signal 300879/391406 (executing program) 2024/01/05 23:50:52 fetching corpus: 4100, signal 302504/393720 (executing program) 2024/01/05 23:50:53 fetching corpus: 4150, signal 304319/396216 (executing program) 2024/01/05 23:50:53 fetching corpus: 4200, signal 305596/398248 (executing program) 2024/01/05 23:50:53 fetching corpus: 4250, signal 306526/400051 (executing program) 2024/01/05 23:50:53 fetching corpus: 4300, signal 307780/402086 (executing program) 2024/01/05 23:50:53 fetching corpus: 4350, signal 309474/404434 (executing program) 2024/01/05 23:50:54 fetching corpus: 4400, signal 310784/406524 (executing program) 2024/01/05 23:50:54 fetching corpus: 4450, signal 312379/408751 (executing program) 2024/01/05 23:50:54 fetching corpus: 4500, signal 313888/410893 (executing program) 2024/01/05 23:50:54 fetching corpus: 4550, signal 315096/412808 (executing program) 2024/01/05 23:50:54 fetching corpus: 4600, signal 316039/414548 (executing program) [ 87.353850][ T9] cfg80211: failed to load regulatory.db 2024/01/05 23:50:55 fetching corpus: 4650, signal 317262/416529 (executing program) 2024/01/05 23:50:55 fetching corpus: 4700, signal 318349/418390 (executing program) 2024/01/05 23:50:55 fetching corpus: 4750, signal 319470/420253 (executing program) 2024/01/05 23:50:55 fetching corpus: 4800, signal 320608/422123 (executing program) 2024/01/05 23:50:56 fetching corpus: 4850, signal 321689/423939 (executing program) 2024/01/05 23:50:56 fetching corpus: 4900, signal 322920/425849 (executing program) 2024/01/05 23:50:56 fetching corpus: 4950, signal 324174/427775 (executing program) 2024/01/05 23:50:57 fetching corpus: 5000, signal 325059/429453 (executing program) 2024/01/05 23:50:57 fetching corpus: 5050, signal 326347/431408 (executing program) 2024/01/05 23:50:57 fetching corpus: 5100, signal 327588/433329 (executing program) 2024/01/05 23:50:57 fetching corpus: 5150, signal 328368/434925 (executing program) 2024/01/05 23:50:57 fetching corpus: 5200, signal 329493/436689 (executing program) 2024/01/05 23:50:58 fetching corpus: 5250, signal 330380/438257 (executing program) 2024/01/05 23:50:58 fetching corpus: 5300, signal 331621/440092 (executing program) 2024/01/05 23:50:58 fetching corpus: 5350, signal 332748/441848 (executing program) 2024/01/05 23:50:58 fetching corpus: 5400, signal 333898/443617 (executing program) 2024/01/05 23:50:59 fetching corpus: 5450, signal 334845/445281 (executing program) 2024/01/05 23:50:59 fetching corpus: 5500, signal 335834/446959 (executing program) 2024/01/05 23:50:59 fetching corpus: 5550, signal 337424/449066 (executing program) 2024/01/05 23:50:59 fetching corpus: 5600, signal 338635/450895 (executing program) 2024/01/05 23:50:59 fetching corpus: 5650, signal 340175/452933 (executing program) 2024/01/05 23:51:00 fetching corpus: 5700, signal 340942/454444 (executing program) 2024/01/05 23:51:00 fetching corpus: 5750, signal 341924/456097 (executing program) 2024/01/05 23:51:00 fetching corpus: 5800, signal 343083/457794 (executing program) 2024/01/05 23:51:00 fetching corpus: 5850, signal 344095/459438 (executing program) 2024/01/05 23:51:00 fetching corpus: 5900, signal 345690/461452 (executing program) 2024/01/05 23:51:01 fetching corpus: 5950, signal 346842/463152 (executing program) 2024/01/05 23:51:01 fetching corpus: 6000, signal 347813/464735 (executing program) 2024/01/05 23:51:01 fetching corpus: 6050, signal 348789/466338 (executing program) 2024/01/05 23:51:01 fetching corpus: 6100, signal 349792/467964 (executing program) 2024/01/05 23:51:02 fetching corpus: 6150, signal 350836/469551 (executing program) 2024/01/05 23:51:02 fetching corpus: 6200, signal 352154/471325 (executing program) 2024/01/05 23:51:02 fetching corpus: 6250, signal 353911/473417 (executing program) 2024/01/05 23:51:02 fetching corpus: 6300, signal 354916/474989 (executing program) 2024/01/05 23:51:03 fetching corpus: 6350, signal 355353/476219 (executing program) 2024/01/05 23:51:03 fetching corpus: 6400, signal 355993/477550 (executing program) 2024/01/05 23:51:03 fetching corpus: 6450, signal 356679/478917 (executing program) 2024/01/05 23:51:03 fetching corpus: 6500, signal 357961/480631 (executing program) 2024/01/05 23:51:03 fetching corpus: 6550, signal 359566/482529 (executing program) 2024/01/05 23:51:03 fetching corpus: 6600, signal 360283/483935 (executing program) 2024/01/05 23:51:03 fetching corpus: 6650, signal 361192/485401 (executing program) 2024/01/05 23:51:04 fetching corpus: 6700, signal 362212/486908 (executing program) 2024/01/05 23:51:04 fetching corpus: 6750, signal 363195/488426 (executing program) 2024/01/05 23:51:04 fetching corpus: 6800, signal 363849/489745 (executing program) 2024/01/05 23:51:04 fetching corpus: 6850, signal 364671/491136 (executing program) 2024/01/05 23:51:04 fetching corpus: 6900, signal 365630/492666 (executing program) 2024/01/05 23:51:04 fetching corpus: 6950, signal 366589/494142 (executing program) 2024/01/05 23:51:04 fetching corpus: 6999, signal 367161/495380 (executing program) 2024/01/05 23:51:05 fetching corpus: 7049, signal 367813/496658 (executing program) 2024/01/05 23:51:05 fetching corpus: 7099, signal 369009/498208 (executing program) 2024/01/05 23:51:05 fetching corpus: 7149, signal 369926/499652 (executing program) 2024/01/05 23:51:05 fetching corpus: 7199, signal 370830/501119 (executing program) 2024/01/05 23:51:05 fetching corpus: 7249, signal 371905/502634 (executing program) 2024/01/05 23:51:05 fetching corpus: 7299, signal 372662/503962 (executing program) 2024/01/05 23:51:05 fetching corpus: 7348, signal 373627/505409 (executing program) 2024/01/05 23:51:05 fetching corpus: 7397, signal 374385/506704 (executing program) 2024/01/05 23:51:06 fetching corpus: 7447, signal 375210/508035 (executing program) 2024/01/05 23:51:06 fetching corpus: 7497, signal 376197/509495 (executing program) 2024/01/05 23:51:06 fetching corpus: 7547, signal 377028/510855 (executing program) 2024/01/05 23:51:06 fetching corpus: 7597, signal 383344/515193 (executing program) 2024/01/05 23:51:06 fetching corpus: 7647, signal 384132/516469 (executing program) 2024/01/05 23:51:06 fetching corpus: 7697, signal 384814/517718 (executing program) 2024/01/05 23:51:06 fetching corpus: 7747, signal 385996/519214 (executing program) 2024/01/05 23:51:06 fetching corpus: 7797, signal 386572/520418 (executing program) 2024/01/05 23:51:06 fetching corpus: 7847, signal 387341/521657 (executing program) 2024/01/05 23:51:07 fetching corpus: 7897, signal 388501/523116 (executing program) 2024/01/05 23:51:07 fetching corpus: 7947, signal 389164/524297 (executing program) 2024/01/05 23:51:07 fetching corpus: 7997, signal 389879/525549 (executing program) 2024/01/05 23:51:07 fetching corpus: 8047, signal 390540/526747 (executing program) 2024/01/05 23:51:07 fetching corpus: 8097, signal 391245/527986 (executing program) 2024/01/05 23:51:07 fetching corpus: 8147, signal 391882/529133 (executing program) 2024/01/05 23:51:07 fetching corpus: 8197, signal 392514/530253 (executing program) 2024/01/05 23:51:08 fetching corpus: 8247, signal 393232/531469 (executing program) 2024/01/05 23:51:08 fetching corpus: 8297, signal 393810/532578 (executing program) 2024/01/05 23:51:12 fetching corpus: 8347, signal 394565/533766 (executing program) 2024/01/05 23:51:12 fetching corpus: 8397, signal 395084/534865 (executing program) 2024/01/05 23:51:12 fetching corpus: 8447, signal 395839/536067 (executing program) 2024/01/05 23:51:12 fetching corpus: 8497, signal 396658/537322 (executing program) 2024/01/05 23:51:12 fetching corpus: 8547, signal 397256/538440 (executing program) 2024/01/05 23:51:12 fetching corpus: 8597, signal 398074/539631 (executing program) 2024/01/05 23:51:12 fetching corpus: 8647, signal 398778/540782 (executing program) 2024/01/05 23:51:13 fetching corpus: 8697, signal 399587/541980 (executing program) 2024/01/05 23:51:13 fetching corpus: 8747, signal 400351/543154 (executing program) 2024/01/05 23:51:13 fetching corpus: 8797, signal 400926/544237 (executing program) 2024/01/05 23:51:13 fetching corpus: 8847, signal 401662/545394 (executing program) 2024/01/05 23:51:13 fetching corpus: 8897, signal 402778/546728 (executing program) 2024/01/05 23:51:13 fetching corpus: 8947, signal 403454/547870 (executing program) 2024/01/05 23:51:13 fetching corpus: 8997, signal 404054/548965 (executing program) 2024/01/05 23:51:13 fetching corpus: 9047, signal 405161/550257 (executing program) 2024/01/05 23:51:14 fetching corpus: 9097, signal 405853/551420 (executing program) 2024/01/05 23:51:14 fetching corpus: 9147, signal 406846/552685 (executing program) 2024/01/05 23:51:14 fetching corpus: 9197, signal 407419/553722 (executing program) 2024/01/05 23:51:14 fetching corpus: 9247, signal 408626/555017 (executing program) 2024/01/05 23:51:14 fetching corpus: 9297, signal 409050/555984 (executing program) 2024/01/05 23:51:14 fetching corpus: 9347, signal 409862/557180 (executing program) 2024/01/05 23:51:14 fetching corpus: 9397, signal 410575/558259 (executing program) 2024/01/05 23:51:14 fetching corpus: 9447, signal 411210/559304 (executing program) 2024/01/05 23:51:15 fetching corpus: 9497, signal 411830/560394 (executing program) 2024/01/05 23:51:15 fetching corpus: 9547, signal 412424/561452 (executing program) 2024/01/05 23:51:15 fetching corpus: 9597, signal 413189/562523 (executing program) 2024/01/05 23:51:15 fetching corpus: 9647, signal 413891/563598 (executing program) 2024/01/05 23:51:15 fetching corpus: 9697, signal 414571/564626 (executing program) 2024/01/05 23:51:15 fetching corpus: 9747, signal 415395/565702 (executing program) 2024/01/05 23:51:15 fetching corpus: 9797, signal 416056/566722 (executing program) 2024/01/05 23:51:15 fetching corpus: 9847, signal 416581/567711 (executing program) 2024/01/05 23:51:15 fetching corpus: 9897, signal 418663/569360 (executing program) 2024/01/05 23:51:16 fetching corpus: 9947, signal 419394/570401 (executing program) 2024/01/05 23:51:16 fetching corpus: 9997, signal 420242/571531 (executing program) 2024/01/05 23:51:16 fetching corpus: 10047, signal 420715/572484 (executing program) 2024/01/05 23:51:16 fetching corpus: 10097, signal 421467/573524 (executing program) 2024/01/05 23:51:16 fetching corpus: 10147, signal 422154/574541 (executing program) 2024/01/05 23:51:16 fetching corpus: 10197, signal 422872/575586 (executing program) 2024/01/05 23:51:16 fetching corpus: 10247, signal 423300/576545 (executing program) 2024/01/05 23:51:16 fetching corpus: 10297, signal 423885/577501 (executing program) 2024/01/05 23:51:17 fetching corpus: 10347, signal 427257/579542 (executing program) 2024/01/05 23:51:17 fetching corpus: 10397, signal 427844/580482 (executing program) 2024/01/05 23:51:17 fetching corpus: 10447, signal 428304/581353 (executing program) 2024/01/05 23:51:17 fetching corpus: 10497, signal 428964/582340 (executing program) 2024/01/05 23:51:17 fetching corpus: 10547, signal 429554/583305 (executing program) 2024/01/05 23:51:17 fetching corpus: 10597, signal 429887/584173 (executing program) 2024/01/05 23:51:17 fetching corpus: 10647, signal 430693/585182 (executing program) 2024/01/05 23:51:17 fetching corpus: 10697, signal 431103/586055 (executing program) 2024/01/05 23:51:17 fetching corpus: 10747, signal 431851/587055 (executing program) 2024/01/05 23:51:18 fetching corpus: 10797, signal 432814/588097 (executing program) 2024/01/05 23:51:18 fetching corpus: 10847, signal 433439/589022 (executing program) 2024/01/05 23:51:18 fetching corpus: 10897, signal 433849/589890 (executing program) 2024/01/05 23:51:18 fetching corpus: 10947, signal 434508/590840 (executing program) 2024/01/05 23:51:18 fetching corpus: 10997, signal 435049/591760 (executing program) 2024/01/05 23:51:18 fetching corpus: 11047, signal 435623/592714 (executing program) 2024/01/05 23:51:18 fetching corpus: 11097, signal 436130/593535 (executing program) 2024/01/05 23:51:18 fetching corpus: 11147, signal 436746/594466 (executing program) 2024/01/05 23:51:19 fetching corpus: 11197, signal 437456/595376 (executing program) 2024/01/05 23:51:19 fetching corpus: 11247, signal 437905/596209 (executing program) 2024/01/05 23:51:19 fetching corpus: 11297, signal 438719/597183 (executing program) 2024/01/05 23:51:19 fetching corpus: 11347, signal 439228/598023 (executing program) 2024/01/05 23:51:19 fetching corpus: 11397, signal 439723/598863 (executing program) 2024/01/05 23:51:19 fetching corpus: 11447, signal 440555/599779 (executing program) 2024/01/05 23:51:19 fetching corpus: 11497, signal 441027/600600 (executing program) 2024/01/05 23:51:19 fetching corpus: 11547, signal 441523/601435 (executing program) 2024/01/05 23:51:19 fetching corpus: 11597, signal 442144/602292 (executing program) 2024/01/05 23:51:20 fetching corpus: 11647, signal 442781/603158 (executing program) 2024/01/05 23:51:20 fetching corpus: 11697, signal 443347/604078 (executing program) 2024/01/05 23:51:20 fetching corpus: 11747, signal 443864/604909 (executing program) 2024/01/05 23:51:20 fetching corpus: 11797, signal 444210/605663 (executing program) 2024/01/05 23:51:20 fetching corpus: 11847, signal 444844/606505 (executing program) 2024/01/05 23:51:20 fetching corpus: 11897, signal 445496/607370 (executing program) 2024/01/05 23:51:20 fetching corpus: 11947, signal 446415/608323 (executing program) 2024/01/05 23:51:20 fetching corpus: 11997, signal 447204/609221 (executing program) 2024/01/05 23:51:20 fetching corpus: 12047, signal 447831/610060 (executing program) 2024/01/05 23:51:21 fetching corpus: 12097, signal 448663/610956 (executing program) 2024/01/05 23:51:21 fetching corpus: 12147, signal 449130/611761 (executing program) 2024/01/05 23:51:21 fetching corpus: 12197, signal 449812/612608 (executing program) 2024/01/05 23:51:21 fetching corpus: 12247, signal 450489/613482 (executing program) 2024/01/05 23:51:21 fetching corpus: 12297, signal 450899/614250 (executing program) 2024/01/05 23:51:21 fetching corpus: 12347, signal 451415/615040 (executing program) 2024/01/05 23:51:21 fetching corpus: 12397, signal 451834/615838 (executing program) 2024/01/05 23:51:21 fetching corpus: 12447, signal 452214/616608 (executing program) 2024/01/05 23:51:21 fetching corpus: 12497, signal 452661/617355 (executing program) 2024/01/05 23:51:22 fetching corpus: 12547, signal 453281/618181 (executing program) 2024/01/05 23:51:22 fetching corpus: 12597, signal 453828/618966 (executing program) 2024/01/05 23:51:22 fetching corpus: 12647, signal 454408/619771 (executing program) 2024/01/05 23:51:22 fetching corpus: 12697, signal 455291/620625 (executing program) 2024/01/05 23:51:22 fetching corpus: 12747, signal 455808/621382 (executing program) 2024/01/05 23:51:22 fetching corpus: 12797, signal 456283/622156 (executing program) 2024/01/05 23:51:22 fetching corpus: 12847, signal 457192/623012 (executing program) 2024/01/05 23:51:23 fetching corpus: 12897, signal 457765/623823 (executing program) 2024/01/05 23:51:23 fetching corpus: 12947, signal 458340/624576 (executing program) 2024/01/05 23:51:23 fetching corpus: 12997, signal 458860/625312 (executing program) 2024/01/05 23:51:23 fetching corpus: 13047, signal 459522/626089 (executing program) 2024/01/05 23:51:23 fetching corpus: 13097, signal 460360/626985 (executing program) 2024/01/05 23:51:23 fetching corpus: 13147, signal 460812/627712 (executing program) 2024/01/05 23:51:23 fetching corpus: 13197, signal 461265/628457 (executing program) 2024/01/05 23:51:24 fetching corpus: 13247, signal 461740/629175 (executing program) 2024/01/05 23:51:24 fetching corpus: 13297, signal 462282/629908 (executing program) 2024/01/05 23:51:24 fetching corpus: 13347, signal 463499/630774 (executing program) 2024/01/05 23:51:24 fetching corpus: 13397, signal 463991/631483 (executing program) 2024/01/05 23:51:24 fetching corpus: 13447, signal 464470/632203 (executing program) 2024/01/05 23:51:24 fetching corpus: 13497, signal 465617/633008 (executing program) 2024/01/05 23:51:24 fetching corpus: 13547, signal 466107/633744 (executing program) 2024/01/05 23:51:25 fetching corpus: 13597, signal 466658/634485 (executing program) 2024/01/05 23:51:25 fetching corpus: 13647, signal 467135/635187 (executing program) 2024/01/05 23:51:25 fetching corpus: 13697, signal 467716/635895 (executing program) 2024/01/05 23:51:25 fetching corpus: 13747, signal 468217/636606 (executing program) 2024/01/05 23:51:25 fetching corpus: 13797, signal 468900/637350 (executing program) 2024/01/05 23:51:25 fetching corpus: 13847, signal 469331/638043 (executing program) 2024/01/05 23:51:25 fetching corpus: 13897, signal 469857/638746 (executing program) 2024/01/05 23:51:25 fetching corpus: 13947, signal 470185/639423 (executing program) 2024/01/05 23:51:26 fetching corpus: 13997, signal 470851/640128 (executing program) 2024/01/05 23:51:26 fetching corpus: 14047, signal 471321/640798 (executing program) 2024/01/05 23:51:26 fetching corpus: 14097, signal 471814/641515 (executing program) 2024/01/05 23:51:26 fetching corpus: 14147, signal 472230/642216 (executing program) 2024/01/05 23:51:26 fetching corpus: 14197, signal 472707/642897 (executing program) 2024/01/05 23:51:26 fetching corpus: 14247, signal 473487/643628 (executing program) 2024/01/05 23:51:26 fetching corpus: 14297, signal 474058/644262 (executing program) 2024/01/05 23:51:26 fetching corpus: 14347, signal 474683/644990 (executing program) 2024/01/05 23:51:27 fetching corpus: 14397, signal 475110/645635 (executing program) 2024/01/05 23:51:27 fetching corpus: 14447, signal 475479/646264 (executing program) 2024/01/05 23:51:27 fetching corpus: 14497, signal 475889/646926 (executing program) 2024/01/05 23:51:27 fetching corpus: 14547, signal 476556/647589 (executing program) 2024/01/05 23:51:27 fetching corpus: 14597, signal 476938/648225 (executing program) 2024/01/05 23:51:27 fetching corpus: 14647, signal 477385/648890 (executing program) 2024/01/05 23:51:27 fetching corpus: 14697, signal 477745/649539 (executing program) 2024/01/05 23:51:27 fetching corpus: 14747, signal 478245/650161 (executing program) 2024/01/05 23:51:27 fetching corpus: 14797, signal 478616/650785 (executing program) 2024/01/05 23:51:28 fetching corpus: 14847, signal 479098/651439 (executing program) 2024/01/05 23:51:28 fetching corpus: 14897, signal 479531/652072 (executing program) 2024/01/05 23:51:28 fetching corpus: 14947, signal 480806/652808 (executing program) 2024/01/05 23:51:28 fetching corpus: 14997, signal 481344/653443 (executing program) 2024/01/05 23:51:28 fetching corpus: 15047, signal 481681/654049 (executing program) 2024/01/05 23:51:28 fetching corpus: 15097, signal 482110/654640 (executing program) 2024/01/05 23:51:28 fetching corpus: 15147, signal 482556/655256 (executing program) 2024/01/05 23:51:28 fetching corpus: 15197, signal 483044/655909 (executing program) 2024/01/05 23:51:28 fetching corpus: 15247, signal 483440/656530 (executing program) 2024/01/05 23:51:29 fetching corpus: 15297, signal 483919/657100 (executing program) 2024/01/05 23:51:29 fetching corpus: 15347, signal 484477/657735 (executing program) 2024/01/05 23:51:29 fetching corpus: 15397, signal 484827/658369 (executing program) 2024/01/05 23:51:29 fetching corpus: 15447, signal 485183/658963 (executing program) 2024/01/05 23:51:29 fetching corpus: 15497, signal 485593/659569 (executing program) 2024/01/05 23:51:29 fetching corpus: 15547, signal 486165/660167 (executing program) 2024/01/05 23:51:29 fetching corpus: 15597, signal 486714/660755 (executing program) 2024/01/05 23:51:29 fetching corpus: 15647, signal 487274/661358 (executing program) 2024/01/05 23:51:29 fetching corpus: 15697, signal 487865/661947 (executing program) 2024/01/05 23:51:30 fetching corpus: 15747, signal 488545/662537 (executing program) 2024/01/05 23:51:30 fetching corpus: 15797, signal 488899/663108 (executing program) 2024/01/05 23:51:30 fetching corpus: 15847, signal 489306/663640 (executing program) 2024/01/05 23:51:30 fetching corpus: 15897, signal 490038/664230 (executing program) 2024/01/05 23:51:30 fetching corpus: 15947, signal 490493/664789 (executing program) 2024/01/05 23:51:30 fetching corpus: 15997, signal 490894/665342 (executing program) 2024/01/05 23:51:30 fetching corpus: 16047, signal 491306/665904 (executing program) 2024/01/05 23:51:31 fetching corpus: 16097, signal 491848/666432 (executing program) 2024/01/05 23:51:31 fetching corpus: 16147, signal 492312/666997 (executing program) 2024/01/05 23:51:31 fetching corpus: 16197, signal 492712/667546 (executing program) 2024/01/05 23:51:31 fetching corpus: 16247, signal 493269/668109 (executing program) 2024/01/05 23:51:31 fetching corpus: 16297, signal 493734/668669 (executing program) 2024/01/05 23:51:31 fetching corpus: 16347, signal 494129/669208 (executing program) 2024/01/05 23:51:31 fetching corpus: 16397, signal 494549/669757 (executing program) 2024/01/05 23:51:31 fetching corpus: 16447, signal 494897/670303 (executing program) 2024/01/05 23:51:32 fetching corpus: 16497, signal 495455/670826 (executing program) 2024/01/05 23:51:32 fetching corpus: 16547, signal 495903/671398 (executing program) 2024/01/05 23:51:32 fetching corpus: 16596, signal 496492/671943 (executing program) 2024/01/05 23:51:32 fetching corpus: 16646, signal 496791/672477 (executing program) 2024/01/05 23:51:32 fetching corpus: 16696, signal 497115/673004 (executing program) 2024/01/05 23:51:32 fetching corpus: 16746, signal 497494/673566 (executing program) 2024/01/05 23:51:32 fetching corpus: 16796, signal 497849/674103 (executing program) 2024/01/05 23:51:32 fetching corpus: 16846, signal 498262/674150 (executing program) 2024/01/05 23:51:32 fetching corpus: 16896, signal 498591/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 16946, signal 499185/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 16996, signal 499766/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17046, signal 500230/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17096, signal 500596/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17146, signal 501119/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17196, signal 501653/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17246, signal 502174/674150 (executing program) 2024/01/05 23:51:33 fetching corpus: 17296, signal 502608/674151 (executing program) 2024/01/05 23:51:34 fetching corpus: 17346, signal 503103/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17396, signal 503483/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17446, signal 504067/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17496, signal 504478/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17546, signal 504879/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17596, signal 505291/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17646, signal 505636/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17696, signal 506382/674152 (executing program) 2024/01/05 23:51:34 fetching corpus: 17746, signal 506748/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 17796, signal 507133/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 17846, signal 507578/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 17896, signal 507923/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 17946, signal 508375/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 17996, signal 508987/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 18046, signal 509577/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 18096, signal 510060/674153 (executing program) 2024/01/05 23:51:35 fetching corpus: 18146, signal 510362/674153 (executing program) 2024/01/05 23:51:36 fetching corpus: 18196, signal 510908/674153 (executing program) 2024/01/05 23:51:36 fetching corpus: 18246, signal 511431/674154 (executing program) 2024/01/05 23:51:36 fetching corpus: 18296, signal 511944/674154 (executing program) 2024/01/05 23:51:36 fetching corpus: 18346, signal 512511/674156 (executing program) 2024/01/05 23:51:36 fetching corpus: 18396, signal 512889/674156 (executing program) 2024/01/05 23:51:36 fetching corpus: 18446, signal 513259/674156 (executing program) 2024/01/05 23:51:36 fetching corpus: 18496, signal 513758/674156 (executing program) 2024/01/05 23:51:36 fetching corpus: 18546, signal 514381/674156 (executing program) 2024/01/05 23:51:36 fetching corpus: 18596, signal 514713/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18646, signal 515248/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18696, signal 515541/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18746, signal 515937/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18796, signal 516345/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18846, signal 516744/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18896, signal 517133/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18946, signal 517754/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 18996, signal 518018/674156 (executing program) 2024/01/05 23:51:37 fetching corpus: 19046, signal 518458/674156 (executing program) 2024/01/05 23:51:38 fetching corpus: 19096, signal 518847/674156 (executing program) 2024/01/05 23:51:38 fetching corpus: 19146, signal 519479/674156 (executing program) 2024/01/05 23:51:38 fetching corpus: 19196, signal 519808/674156 (executing program) 2024/01/05 23:51:38 fetching corpus: 19246, signal 520088/674156 (executing program) 2024/01/05 23:51:38 fetching corpus: 19296, signal 520594/674157 (executing program) 2024/01/05 23:51:38 fetching corpus: 19346, signal 520924/674157 (executing program) 2024/01/05 23:51:38 fetching corpus: 19396, signal 521343/674157 (executing program) 2024/01/05 23:51:38 fetching corpus: 19446, signal 521690/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19496, signal 522401/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19546, signal 522640/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19596, signal 522881/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19646, signal 523080/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19696, signal 523439/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19746, signal 524026/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19796, signal 524438/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19846, signal 524880/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19896, signal 525143/674159 (executing program) 2024/01/05 23:51:39 fetching corpus: 19946, signal 525659/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 19996, signal 526036/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20046, signal 526326/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20096, signal 526722/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20146, signal 527252/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20196, signal 527784/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20246, signal 528309/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20296, signal 528683/674159 (executing program) 2024/01/05 23:51:40 fetching corpus: 20346, signal 529391/674159 (executing program) [ 133.418595][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.425519][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/05 23:51:41 fetching corpus: 20396, signal 529703/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20446, signal 530213/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20496, signal 530520/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20546, signal 530857/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20596, signal 531219/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20646, signal 531592/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20696, signal 531904/674159 (executing program) 2024/01/05 23:51:41 fetching corpus: 20746, signal 532809/674159 (executing program) 2024/01/05 23:51:42 fetching corpus: 20796, signal 533326/674159 (executing program) 2024/01/05 23:51:42 fetching corpus: 20846, signal 533651/674159 (executing program) 2024/01/05 23:51:42 fetching corpus: 20896, signal 533932/674159 (executing program) 2024/01/05 23:51:42 fetching corpus: 20946, signal 534482/674159 (executing program) 2024/01/05 23:51:42 fetching corpus: 20996, signal 534882/674163 (executing program) 2024/01/05 23:51:42 fetching corpus: 21046, signal 535185/674163 (executing program) 2024/01/05 23:51:42 fetching corpus: 21096, signal 535571/674163 (executing program) 2024/01/05 23:51:42 fetching corpus: 21146, signal 535923/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21196, signal 536272/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21246, signal 536576/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21296, signal 536936/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21346, signal 537670/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21396, signal 538063/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21446, signal 538511/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21496, signal 538823/674163 (executing program) 2024/01/05 23:51:43 fetching corpus: 21546, signal 539132/674165 (executing program) 2024/01/05 23:51:43 fetching corpus: 21596, signal 539562/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21646, signal 539844/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21696, signal 540266/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21746, signal 540505/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21796, signal 541128/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21846, signal 541482/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21896, signal 541896/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21946, signal 542099/674165 (executing program) 2024/01/05 23:51:44 fetching corpus: 21996, signal 542497/674165 (executing program) 2024/01/05 23:51:45 fetching corpus: 22046, signal 543215/674165 (executing program) 2024/01/05 23:51:45 fetching corpus: 22096, signal 543668/674165 (executing program) 2024/01/05 23:51:45 fetching corpus: 22145, signal 543960/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22195, signal 544432/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22245, signal 544667/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22295, signal 544908/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22345, signal 545352/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22395, signal 545679/674168 (executing program) 2024/01/05 23:51:45 fetching corpus: 22445, signal 546028/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22495, signal 546584/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22545, signal 546972/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22595, signal 547310/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22645, signal 547559/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22695, signal 548044/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22745, signal 548501/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22795, signal 548765/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22845, signal 549027/674168 (executing program) 2024/01/05 23:51:46 fetching corpus: 22895, signal 549287/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 22945, signal 549631/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 22995, signal 550104/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23045, signal 550450/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23095, signal 550801/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23145, signal 551094/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23195, signal 551443/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23245, signal 551925/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23295, signal 552201/674168 (executing program) 2024/01/05 23:51:47 fetching corpus: 23345, signal 552616/674168 (executing program) 2024/01/05 23:51:48 fetching corpus: 23395, signal 552870/674168 (executing program) 2024/01/05 23:51:48 fetching corpus: 23445, signal 553165/674168 (executing program) 2024/01/05 23:51:48 fetching corpus: 23495, signal 553567/674168 (executing program) 2024/01/05 23:51:48 fetching corpus: 23545, signal 553850/674170 (executing program) 2024/01/05 23:51:48 fetching corpus: 23595, signal 554092/674170 (executing program) 2024/01/05 23:51:48 fetching corpus: 23645, signal 554388/674170 (executing program) 2024/01/05 23:51:48 fetching corpus: 23695, signal 554631/674170 (executing program) 2024/01/05 23:51:48 fetching corpus: 23745, signal 554997/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 23795, signal 555399/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 23845, signal 555726/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 23895, signal 556167/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 23945, signal 557873/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 23995, signal 558241/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 24045, signal 558457/674170 (executing program) 2024/01/05 23:51:49 fetching corpus: 24095, signal 558894/674171 (executing program) 2024/01/05 23:51:49 fetching corpus: 24145, signal 559228/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24195, signal 559958/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24245, signal 560299/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24295, signal 560729/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24345, signal 560980/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24395, signal 561284/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24445, signal 561734/674171 (executing program) 2024/01/05 23:51:50 fetching corpus: 24495, signal 562076/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24545, signal 562460/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24595, signal 562721/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24645, signal 563101/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24695, signal 563522/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24745, signal 563857/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24795, signal 564122/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24845, signal 564580/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24895, signal 564844/674171 (executing program) 2024/01/05 23:51:51 fetching corpus: 24945, signal 565092/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 24995, signal 565506/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25045, signal 565751/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25095, signal 566101/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25145, signal 566506/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25195, signal 566850/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25245, signal 567094/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25295, signal 567338/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25345, signal 567655/674171 (executing program) 2024/01/05 23:51:52 fetching corpus: 25395, signal 567867/674171 (executing program) 2024/01/05 23:51:53 fetching corpus: 25445, signal 568160/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25495, signal 568543/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25545, signal 568783/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25595, signal 569097/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25645, signal 569360/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25695, signal 569745/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25745, signal 570146/674180 (executing program) 2024/01/05 23:51:53 fetching corpus: 25795, signal 570376/674180 (executing program) 2024/01/05 23:51:54 fetching corpus: 25845, signal 570675/674180 (executing program) 2024/01/05 23:51:54 fetching corpus: 25895, signal 570953/674180 (executing program) 2024/01/05 23:51:54 fetching corpus: 25945, signal 571377/674180 (executing program) 2024/01/05 23:51:54 fetching corpus: 25995, signal 571722/674180 (executing program) 2024/01/05 23:51:54 fetching corpus: 26045, signal 572023/674182 (executing program) 2024/01/05 23:51:54 fetching corpus: 26095, signal 572466/674182 (executing program) 2024/01/05 23:51:54 fetching corpus: 26145, signal 572763/674182 (executing program) 2024/01/05 23:51:54 fetching corpus: 26195, signal 573038/674182 (executing program) 2024/01/05 23:51:54 fetching corpus: 26245, signal 573393/674182 (executing program) 2024/01/05 23:51:55 fetching corpus: 26295, signal 573781/674182 (executing program) 2024/01/05 23:51:55 fetching corpus: 26345, signal 573988/674182 (executing program) 2024/01/05 23:51:55 fetching corpus: 26394, signal 574402/674182 (executing program) 2024/01/05 23:51:55 fetching corpus: 26443, signal 574665/674183 (executing program) 2024/01/05 23:51:55 fetching corpus: 26493, signal 574944/674185 (executing program) 2024/01/05 23:51:55 fetching corpus: 26543, signal 575326/674185 (executing program) 2024/01/05 23:51:55 fetching corpus: 26593, signal 575535/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26643, signal 575755/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26693, signal 575970/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26743, signal 576206/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26793, signal 576434/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26842, signal 576712/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26892, signal 576933/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26942, signal 577182/674185 (executing program) 2024/01/05 23:51:56 fetching corpus: 26992, signal 577390/674188 (executing program) 2024/01/05 23:51:56 fetching corpus: 27042, signal 577736/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27092, signal 577981/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27142, signal 578274/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27192, signal 578630/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27242, signal 578935/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27292, signal 579266/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27342, signal 579499/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27392, signal 579773/674188 (executing program) 2024/01/05 23:51:57 fetching corpus: 27442, signal 580193/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27492, signal 580398/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27542, signal 580772/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27592, signal 581047/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27642, signal 581346/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27692, signal 581631/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27742, signal 581859/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27792, signal 582029/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27842, signal 582303/674188 (executing program) 2024/01/05 23:51:58 fetching corpus: 27892, signal 582684/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 27942, signal 583030/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 27992, signal 583244/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28042, signal 583624/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28092, signal 583923/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28142, signal 584191/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28192, signal 584542/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28242, signal 584818/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28292, signal 585037/674188 (executing program) 2024/01/05 23:51:59 fetching corpus: 28341, signal 585221/674188 (executing program) 2024/01/05 23:52:00 fetching corpus: 28391, signal 585457/674188 (executing program) 2024/01/05 23:52:00 fetching corpus: 28441, signal 585740/674188 (executing program) 2024/01/05 23:52:00 fetching corpus: 28491, signal 586037/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28541, signal 586264/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28591, signal 586610/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28641, signal 586992/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28691, signal 587351/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28741, signal 587626/674195 (executing program) 2024/01/05 23:52:00 fetching corpus: 28791, signal 587909/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 28841, signal 588200/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 28891, signal 588578/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 28941, signal 588984/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 28991, signal 589208/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 29041, signal 589463/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 29091, signal 589708/674195 (executing program) 2024/01/05 23:52:01 fetching corpus: 29141, signal 589970/674199 (executing program) 2024/01/05 23:52:01 fetching corpus: 29191, signal 590304/674199 (executing program) 2024/01/05 23:52:01 fetching corpus: 29241, signal 590526/674199 (executing program) 2024/01/05 23:52:01 fetching corpus: 29291, signal 590829/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29341, signal 591112/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29391, signal 591381/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29441, signal 591678/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29491, signal 592140/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29541, signal 592410/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29591, signal 592740/674199 (executing program) 2024/01/05 23:52:02 fetching corpus: 29641, signal 592979/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29691, signal 593373/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29741, signal 593670/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29791, signal 593962/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29841, signal 594223/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29891, signal 594394/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29941, signal 594692/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 29991, signal 594952/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 30041, signal 595152/674225 (executing program) 2024/01/05 23:52:03 fetching corpus: 30091, signal 595469/674225 (executing program) 2024/01/05 23:52:04 fetching corpus: 30141, signal 595875/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30191, signal 596085/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30241, signal 596334/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30291, signal 596588/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30341, signal 596885/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30391, signal 597141/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30441, signal 597359/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30491, signal 597580/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30541, signal 597923/674226 (executing program) 2024/01/05 23:52:04 fetching corpus: 30591, signal 598108/674226 (executing program) 2024/01/05 23:52:05 fetching corpus: 30641, signal 598435/674226 (executing program) 2024/01/05 23:52:05 fetching corpus: 30691, signal 598604/674226 (executing program) 2024/01/05 23:52:05 fetching corpus: 30741, signal 598895/674226 (executing program) 2024/01/05 23:52:05 fetching corpus: 30791, signal 599266/674226 (executing program) 2024/01/05 23:52:05 fetching corpus: 30841, signal 599484/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 30891, signal 599775/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 30941, signal 600082/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 30991, signal 600247/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31041, signal 600431/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31091, signal 600721/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31141, signal 600921/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31191, signal 601114/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31241, signal 601479/674226 (executing program) 2024/01/05 23:52:06 fetching corpus: 31291, signal 601795/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31341, signal 602008/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31391, signal 602223/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31441, signal 602499/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31491, signal 602813/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31541, signal 603093/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31591, signal 603358/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31641, signal 603581/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31691, signal 603952/674226 (executing program) 2024/01/05 23:52:07 fetching corpus: 31741, signal 604213/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 31791, signal 604478/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 31841, signal 604701/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 31891, signal 604917/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 31941, signal 605130/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 31991, signal 605349/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 32041, signal 605558/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 32091, signal 605816/674226 (executing program) 2024/01/05 23:52:08 fetching corpus: 32141, signal 606039/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32191, signal 606302/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32241, signal 606568/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32291, signal 607421/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32341, signal 607690/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32391, signal 607897/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32441, signal 608212/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32491, signal 608614/674226 (executing program) 2024/01/05 23:52:09 fetching corpus: 32541, signal 608957/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32591, signal 609158/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32641, signal 609339/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32691, signal 609541/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32741, signal 609774/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32791, signal 610103/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32841, signal 610388/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32891, signal 610634/674226 (executing program) 2024/01/05 23:52:10 fetching corpus: 32941, signal 610847/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 32991, signal 611128/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33041, signal 611315/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33091, signal 611523/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33141, signal 611996/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33191, signal 612225/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33241, signal 612485/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33291, signal 612713/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33341, signal 612944/674226 (executing program) 2024/01/05 23:52:11 fetching corpus: 33391, signal 613187/674226 (executing program) 2024/01/05 23:52:12 fetching corpus: 33441, signal 613437/674226 (executing program) 2024/01/05 23:52:12 fetching corpus: 33491, signal 613599/674226 (executing program) 2024/01/05 23:52:12 fetching corpus: 33541, signal 613895/674226 (executing program) 2024/01/05 23:52:12 fetching corpus: 33591, signal 614099/674226 (executing program) 2024/01/05 23:52:12 fetching corpus: 33641, signal 614597/674230 (executing program) 2024/01/05 23:52:12 fetching corpus: 33691, signal 614822/674230 (executing program) 2024/01/05 23:52:12 fetching corpus: 33741, signal 616080/674230 (executing program) 2024/01/05 23:52:12 fetching corpus: 33791, signal 616304/674230 (executing program) 2024/01/05 23:52:12 fetching corpus: 33841, signal 616523/674230 (executing program) 2024/01/05 23:52:12 fetching corpus: 33891, signal 616783/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 33941, signal 618660/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 33991, signal 618955/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 34041, signal 619192/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 34091, signal 619387/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 34141, signal 619652/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 34191, signal 619909/674230 (executing program) 2024/01/05 23:52:13 fetching corpus: 34241, signal 620209/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34291, signal 620524/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34341, signal 620754/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34391, signal 621008/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34441, signal 621255/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34491, signal 621470/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34541, signal 621790/674230 (executing program) 2024/01/05 23:52:14 fetching corpus: 34591, signal 622009/674231 (executing program) 2024/01/05 23:52:14 fetching corpus: 34641, signal 622240/674231 (executing program) 2024/01/05 23:52:14 fetching corpus: 34691, signal 622447/674231 (executing program) 2024/01/05 23:52:15 fetching corpus: 34741, signal 622731/674231 (executing program) 2024/01/05 23:52:15 fetching corpus: 34791, signal 622966/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 34841, signal 623384/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 34891, signal 623609/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 34941, signal 623743/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 34991, signal 624015/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 35041, signal 624238/674232 (executing program) 2024/01/05 23:52:15 fetching corpus: 35091, signal 624427/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35141, signal 624694/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35191, signal 624964/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35241, signal 625183/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35291, signal 625423/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35341, signal 625581/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35391, signal 625956/674232 (executing program) 2024/01/05 23:52:16 fetching corpus: 35441, signal 626154/674232 (executing program) 2024/01/05 23:52:17 fetching corpus: 35491, signal 626480/674232 (executing program) 2024/01/05 23:52:17 fetching corpus: 35541, signal 626653/674232 (executing program) 2024/01/05 23:52:17 fetching corpus: 35591, signal 626828/674232 (executing program) 2024/01/05 23:52:17 fetching corpus: 35641, signal 627119/674251 (executing program) 2024/01/05 23:52:17 fetching corpus: 35691, signal 627407/674251 (executing program) 2024/01/05 23:52:17 fetching corpus: 35741, signal 627659/674251 (executing program) 2024/01/05 23:52:17 fetching corpus: 35791, signal 627884/674251 (executing program) 2024/01/05 23:52:17 fetching corpus: 35841, signal 628149/674251 (executing program) 2024/01/05 23:52:17 fetching corpus: 35891, signal 628372/674251 (executing program) 2024/01/05 23:52:18 fetching corpus: 35941, signal 628710/674251 (executing program) 2024/01/05 23:52:18 fetching corpus: 35991, signal 628996/674251 (executing program) 2024/01/05 23:52:18 fetching corpus: 36041, signal 629196/674251 (executing program) 2024/01/05 23:52:18 fetching corpus: 36091, signal 629432/674251 (executing program) 2024/01/05 23:52:18 fetching corpus: 36141, signal 629920/674253 (executing program) 2024/01/05 23:52:18 fetching corpus: 36191, signal 630135/674253 (executing program) 2024/01/05 23:52:18 fetching corpus: 36241, signal 630327/674253 (executing program) 2024/01/05 23:52:18 fetching corpus: 36291, signal 630498/674253 (executing program) 2024/01/05 23:52:18 fetching corpus: 36341, signal 630695/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36391, signal 631056/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36441, signal 631362/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36491, signal 631537/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36541, signal 631830/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36591, signal 632081/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36641, signal 632392/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36691, signal 632567/674253 (executing program) 2024/01/05 23:52:19 fetching corpus: 36741, signal 632851/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 36791, signal 633127/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 36841, signal 633362/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 36891, signal 633532/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 36941, signal 633813/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 36991, signal 633989/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 37041, signal 634188/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 37091, signal 634605/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 37141, signal 634916/674253 (executing program) 2024/01/05 23:52:20 fetching corpus: 37191, signal 635130/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37241, signal 635356/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37291, signal 635552/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37341, signal 635723/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37391, signal 636019/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37441, signal 636381/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37491, signal 636514/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37541, signal 636726/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37591, signal 636982/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37641, signal 637293/674253 (executing program) 2024/01/05 23:52:21 fetching corpus: 37691, signal 637513/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37741, signal 637748/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37791, signal 638050/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37841, signal 638253/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37891, signal 638589/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37941, signal 638822/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 37991, signal 639141/674253 (executing program) 2024/01/05 23:52:22 fetching corpus: 38041, signal 639363/674253 (executing program) 2024/01/05 23:52:23 fetching corpus: 38091, signal 639603/674253 (executing program) 2024/01/05 23:52:23 fetching corpus: 38118, signal 639687/674253 (executing program) 2024/01/05 23:52:23 fetching corpus: 38118, signal 639687/674253 (executing program) 2024/01/05 23:52:25 starting 6 fuzzer processes 23:52:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 23:52:25 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500), 0x48) 23:52:25 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x64000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 23:52:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xb0000, 0x0) 23:52:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1098}, 0x48) 23:52:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) [ 178.604710][ T5092] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 178.623659][ T51] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 178.641902][ T5099] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 178.649586][ T5099] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 178.663648][ T5099] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 178.671704][ T5105] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 178.679810][ T5105] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 178.680890][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 178.688306][ T5105] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 178.699855][ T5099] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 178.702224][ T5105] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 178.715686][ T5099] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 178.715794][ T5105] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 178.731203][ T5107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 178.738593][ T5107] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 178.742738][ T5105] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 178.747278][ T5107] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 178.753183][ T5105] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 178.761173][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 178.774190][ T51] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 178.777992][ T5104] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 178.781621][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 178.790136][ T5105] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 178.795893][ T5107] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 178.803627][ T5105] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 178.809679][ T5107] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 178.817999][ T5105] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 178.824244][ T5097] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 178.830469][ T5105] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 178.845764][ T5105] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 178.849201][ T5107] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 178.857247][ T5105] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 178.860807][ T5112] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 178.869138][ T5105] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 178.874050][ T5112] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 178.882225][ T5105] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 179.418748][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 179.696623][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.713753][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.720990][ T5100] bridge_slave_0: entered allmulticast mode [ 179.731061][ T5100] bridge_slave_0: entered promiscuous mode [ 179.791130][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.798423][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.806276][ T5100] bridge_slave_1: entered allmulticast mode [ 179.813192][ T5100] bridge_slave_1: entered promiscuous mode [ 179.848707][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 179.859750][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 179.873292][ T5108] chnl_net:caif_netlink_parms(): no params data found [ 179.922559][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.942058][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.061780][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 180.094828][ T5100] team0: Port device team_slave_0 added [ 180.131174][ T5100] team0: Port device team_slave_1 added [ 180.191702][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 180.218440][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.225461][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.251371][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.263595][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.270554][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.296727][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.411502][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.418862][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.426382][ T5094] bridge_slave_0: entered allmulticast mode [ 180.433277][ T5094] bridge_slave_0: entered promiscuous mode [ 180.440807][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.448431][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.455751][ T5093] bridge_slave_0: entered allmulticast mode [ 180.462720][ T5093] bridge_slave_0: entered promiscuous mode [ 180.522101][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.529410][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.536689][ T5094] bridge_slave_1: entered allmulticast mode [ 180.543780][ T5094] bridge_slave_1: entered promiscuous mode [ 180.566223][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.573347][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.580784][ T5093] bridge_slave_1: entered allmulticast mode [ 180.588551][ T5093] bridge_slave_1: entered promiscuous mode [ 180.609064][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.616285][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.623532][ T5089] bridge_slave_0: entered allmulticast mode [ 180.630445][ T5089] bridge_slave_0: entered promiscuous mode [ 180.637808][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.645113][ T5108] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.652265][ T5108] bridge_slave_0: entered allmulticast mode [ 180.659595][ T5108] bridge_slave_0: entered promiscuous mode [ 180.714082][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.723334][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.730656][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.737966][ T5089] bridge_slave_1: entered allmulticast mode [ 180.744944][ T5089] bridge_slave_1: entered promiscuous mode [ 180.762171][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.769483][ T5108] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.777086][ T5108] bridge_slave_1: entered allmulticast mode [ 180.784356][ T5108] bridge_slave_1: entered promiscuous mode [ 180.808783][ T5100] hsr_slave_0: entered promiscuous mode [ 180.815163][ T5100] hsr_slave_1: entered promiscuous mode [ 180.839901][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.853469][ T5105] Bluetooth: hci3: command 0x0409 tx timeout [ 180.853697][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.870998][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.910167][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.933531][ T5112] Bluetooth: hci5: command 0x0409 tx timeout [ 180.935639][ T5108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.939551][ T5112] Bluetooth: hci0: command 0x0409 tx timeout [ 180.955003][ T5105] Bluetooth: hci4: command 0x0409 tx timeout [ 181.013851][ T5112] Bluetooth: hci1: command 0x0409 tx timeout [ 181.023796][ T5112] Bluetooth: hci2: command 0x0409 tx timeout [ 181.053562][ T5093] team0: Port device team_slave_0 added [ 181.062468][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.087755][ T5108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.114346][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.121497][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.128771][ T5106] bridge_slave_0: entered allmulticast mode [ 181.135834][ T5106] bridge_slave_0: entered promiscuous mode [ 181.145387][ T5094] team0: Port device team_slave_0 added [ 181.154942][ T5094] team0: Port device team_slave_1 added [ 181.162813][ T5093] team0: Port device team_slave_1 added [ 181.215464][ T5108] team0: Port device team_slave_0 added [ 181.227451][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.236107][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.243269][ T5106] bridge_slave_1: entered allmulticast mode [ 181.250465][ T5106] bridge_slave_1: entered promiscuous mode [ 181.293315][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.300322][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.326414][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.340602][ T5089] team0: Port device team_slave_0 added [ 181.349155][ T5089] team0: Port device team_slave_1 added [ 181.360442][ T5108] team0: Port device team_slave_1 added [ 181.398646][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.405680][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.432588][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.446643][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.453667][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.479877][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.521997][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.528990][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.554988][ T5108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.589191][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.596298][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.623028][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.659313][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.666360][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.692405][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.704588][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.711543][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.738138][ T5108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.758439][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.802442][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.809702][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.835610][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.864612][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.890243][ T5093] hsr_slave_0: entered promiscuous mode [ 181.896711][ T5093] hsr_slave_1: entered promiscuous mode [ 181.902852][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.910902][ T5093] Cannot create hsr debugfs directory [ 182.040328][ T5108] hsr_slave_0: entered promiscuous mode [ 182.071025][ T5108] hsr_slave_1: entered promiscuous mode [ 182.077384][ T5108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.087024][ T5108] Cannot create hsr debugfs directory [ 182.108608][ T5094] hsr_slave_0: entered promiscuous mode [ 182.115773][ T5094] hsr_slave_1: entered promiscuous mode [ 182.121900][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.129780][ T5094] Cannot create hsr debugfs directory [ 182.137464][ T5106] team0: Port device team_slave_0 added [ 182.146984][ T5106] team0: Port device team_slave_1 added [ 182.285195][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.292166][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.318778][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.332054][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.339090][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.365135][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.382974][ T5089] hsr_slave_0: entered promiscuous mode [ 182.392277][ T5089] hsr_slave_1: entered promiscuous mode [ 182.399010][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.406865][ T5089] Cannot create hsr debugfs directory [ 182.663763][ T5106] hsr_slave_0: entered promiscuous mode [ 182.670570][ T5106] hsr_slave_1: entered promiscuous mode [ 182.677247][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.684962][ T5106] Cannot create hsr debugfs directory [ 182.851332][ T5100] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.861414][ T5100] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.933445][ T5112] Bluetooth: hci3: command 0x041b tx timeout [ 182.947733][ T5100] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.960359][ T5100] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.013492][ T5112] Bluetooth: hci0: command 0x041b tx timeout [ 183.019530][ T5112] Bluetooth: hci4: command 0x041b tx timeout [ 183.025577][ T5105] Bluetooth: hci5: command 0x041b tx timeout [ 183.093478][ T5099] Bluetooth: hci1: command 0x041b tx timeout [ 183.100059][ T5112] Bluetooth: hci2: command 0x041b tx timeout [ 183.198574][ T5093] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.208284][ T5093] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 183.218214][ T5093] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 183.256184][ T5093] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 183.360279][ T5094] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 183.372074][ T5094] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 183.383149][ T5094] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 183.413090][ T5094] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 183.500087][ T5108] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 183.515524][ T5108] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 183.527787][ T5108] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 183.538556][ T5108] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 183.728267][ T5089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.749463][ T5089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.784709][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.795984][ T5089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.806813][ T5089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.948767][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.015960][ T5106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.030576][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.037840][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.066975][ T5106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.090746][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.098004][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.108760][ T5106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.119116][ T5106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.141765][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.173272][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.217110][ T5108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.252184][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.332948][ T5108] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.351644][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.358820][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.376979][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.407629][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.414770][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.428777][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.435933][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.489931][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.497118][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.509842][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.516972][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.529792][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.537021][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.609293][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.798286][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.848095][ T5093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.908410][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.915633][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.969309][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.011752][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.026026][ T5112] Bluetooth: hci3: command 0x040f tx timeout [ 185.094159][ T5112] Bluetooth: hci4: command 0x040f tx timeout [ 185.100262][ T5112] Bluetooth: hci5: command 0x040f tx timeout [ 185.106751][ T5112] Bluetooth: hci0: command 0x040f tx timeout [ 185.136695][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.143917][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.168935][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.185423][ T5112] Bluetooth: hci1: command 0x040f tx timeout [ 185.191514][ T5105] Bluetooth: hci2: command 0x040f tx timeout [ 185.286722][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.294013][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.382321][ T5089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.399428][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.406631][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.421353][ T5108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.452142][ T5100] veth0_vlan: entered promiscuous mode [ 185.482920][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.519128][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.576440][ T5100] veth1_vlan: entered promiscuous mode [ 185.766732][ T5100] veth0_macvtap: entered promiscuous mode [ 185.809985][ T5094] veth0_vlan: entered promiscuous mode [ 185.852887][ T5100] veth1_macvtap: entered promiscuous mode [ 185.970893][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.050296][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.075865][ T5094] veth1_vlan: entered promiscuous mode [ 186.106996][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.157742][ T5100] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.169045][ T5100] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.178211][ T5100] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.187260][ T5100] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.258822][ T5094] veth0_macvtap: entered promiscuous mode [ 186.301635][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.313149][ T5094] veth1_macvtap: entered promiscuous mode [ 186.353041][ T5089] veth0_vlan: entered promiscuous mode [ 186.406811][ T5089] veth1_vlan: entered promiscuous mode [ 186.438527][ T5108] veth0_vlan: entered promiscuous mode [ 186.481090][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.496046][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.556908][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.568188][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.581045][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.606493][ T5093] veth0_vlan: entered promiscuous mode [ 186.617970][ T4802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.626564][ T4802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.629074][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.649248][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.660875][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.675161][ T5094] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.684669][ T5094] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.699055][ T5094] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.708611][ T5094] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.726092][ T5108] veth1_vlan: entered promiscuous mode [ 186.742029][ T5093] veth1_vlan: entered promiscuous mode 23:52:34 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x44040200, &(0x7f0000000140), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="a6a945a7d2b07943feff85fd96105a") [ 186.919591][ T5106] veth0_vlan: entered promiscuous mode [ 186.982268][ T5089] veth0_macvtap: entered promiscuous mode [ 187.004311][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.012161][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.047469][ T5089] veth1_macvtap: entered promiscuous mode [ 187.069867][ T5093] veth0_macvtap: entered promiscuous mode [ 187.090952][ T5106] veth1_vlan: entered promiscuous mode [ 187.096830][ T5105] Bluetooth: hci3: command 0x0419 tx timeout [ 187.156082][ T5093] veth1_macvtap: entered promiscuous mode [ 187.174779][ T5105] Bluetooth: hci5: command 0x0419 tx timeout [ 187.174797][ T5112] Bluetooth: hci4: command 0x0419 tx timeout [ 187.174806][ T5099] Bluetooth: hci0: command 0x0419 tx timeout [ 187.186933][ T5108] veth0_macvtap: entered promiscuous mode [ 187.223679][ T5158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.232283][ T5158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.257879][ T5105] Bluetooth: hci2: command 0x0419 tx timeout [ 187.257926][ T5112] Bluetooth: hci1: command 0x0419 tx timeout [ 187.288814][ T5108] veth1_macvtap: entered promiscuous mode [ 187.318619][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.329657][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.341633][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.354583][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.368338][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.419113][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.456362][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:52:35 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x5, &(0x7f0000000240), 0x48) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x3, 0x8}, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r1}, 0x8) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000040)="729895c456d7417dea9a68479a4da735f2bbee88cb800809a8177740e35bb4cc611be9624582a4553cd497817c1f1050e34f6009", &(0x7f0000000080)=""/9, &(0x7f00000000c0)="9b7e76c89bc131d438a6b66f5e096d490cae82d367c7dcc475c5311738e15ed5a98264e3c1fd7001646a1d14b7c8b075534ae1422de660c938b69a30c9a536fe29b39be96772f08fd7a7bdf416f1fe5358558a7dc79a86f95794e80d4877be63391ec530ab431e46022a2c6e21c0c232a89dbf8249a4bfa25473601643be9efbeaff9b12cc4da3b057e5b7336d0e4ae838499ed071388708efab5d404ad13e8dc69dca702460a169ea5af30ef162f2766c318091d8baccd7a65216a27d95660d2d94ee9f7ee538f0512a97c2e064d0dbac33", &(0x7f00000002c0)="433245913eeccae426f154e977bcfeb37e208b6d35ac53304ceb9a64ea564e7a9ea86270f5cf2c4dea4d5f518aa53d0c0a0986b60f367fd33b0ca4da7c31d4550c85ee26eb205a840c6e100dae63eb8fe844d2f8b20f4ca112efb74a6284d04432e8d29c3764a2c442181e274eea5263c294a2ca3a861723c187d0f67aa2e0055070e6ea4863a24c66e8c599d1bea021fc8751ffda2fc98a4c20f3fa0d5f", 0x4000000, r1, 0x4}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000380)=r2}, 0x20) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x3, 0x8}, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r5}, 0x8) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x3, 0x8}, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r6}, 0x8) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x3, 0x8}, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r7}, 0x8) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0xffffffffffffffff, 0x81, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000480)='syzkaller\x00', 0xb5d3, 0xbb, &(0x7f0000000580)=""/187, 0x40f00, 0x1, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000500)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1a41, r2, 0x6, &(0x7f0000000680)=[r5, r0, r6, r7, r8, r1], &(0x7f00000006c0)=[{0x4, 0x3, 0x10, 0x5}, {0x5, 0x3, 0x8, 0x1}, {0x5, 0x3, 0xf, 0xb}, {0x3, 0x1, 0x2}, {0x3, 0x4, 0x5, 0x9}, {0x1, 0x5, 0xd}], 0x10, 0x1}, 0x90) [ 187.478789][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.499540][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.525512][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 23:52:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x60, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}, 0x0) [ 187.557278][ T5106] veth0_macvtap: entered promiscuous mode [ 187.565852][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.582325][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.618508][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.640493][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.657043][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:52:35 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0xcd1, 0x0, 0x1}, 0x48) 23:52:35 executing program 3: unlink(&(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') [ 187.667912][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.681245][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.697501][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.736714][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.753232][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 23:52:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x2}, 0x48) [ 187.783774][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.798683][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.833423][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.850171][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.898592][ T5106] veth1_macvtap: entered promiscuous mode [ 187.931264][ T5093] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.952758][ T5093] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.961960][ T5093] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.977950][ T5093] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.007067][ T5089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.020834][ T5089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.030128][ T5089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.039630][ T5089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.073970][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.085041][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.096889][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.108240][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.118502][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.133250][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.144300][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.157702][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.170859][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.277932][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.289913][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.306268][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.316852][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.329411][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.340150][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.352276][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.362785][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.396882][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.409919][ T5108] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.421510][ T5108] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.430532][ T5108] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.442246][ T5108] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.458047][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.469619][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.481013][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.491632][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.503918][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.514492][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.524408][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.535551][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.546905][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.558220][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.570589][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.622923][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.633791][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.644672][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.655493][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.665618][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.688850][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.700197][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.711227][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.723192][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.735256][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.747473][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.807435][ T5106] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.817713][ T5106] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.828238][ T5106] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.837280][ T5106] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.927636][ T2887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.942005][ T2887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.037983][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.055618][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.147136][ T5157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.149111][ T5178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.163229][ T5178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.166257][ T5157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.253238][ T5178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.271560][ T5178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.322650][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.338839][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:52:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x58}, 0x0) 23:52:36 executing program 2: syz_clone(0xc001000, &(0x7f0000000200)="7b224b7d3657886a991f43a6096b9a1c3abbbc6f35fe", 0x16, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="e129bd738d6dc33a833b6559b1cceeb5bb29c539d7b3b77df38b361b3355b47653ff4ed54446a8f875b59bd436a1c67798d114838de901e314e9980e272339a5408aaf4ee8a7befa94413445f6b612e3302c1c571b3e3628b30277e160bde55e4383095ad51357f5012d2f6dafae37131fcb50") ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.494639][ T781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.503275][ T781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.583225][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.628360][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.830655][ T5234] process 'syz-executor.1' launched './file0' with NULL argv: empty string added 23:52:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001f00)) 23:52:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x58}, 0x0) 23:52:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 23:52:37 executing program 5: syz_clone(0xc001000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="e1") 23:52:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)='-', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f00000010c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001680)=""/148, 0x94}, {&(0x7f0000000140)=""/36, 0x24}, {&(0x7f0000001140)=""/47, 0x2f}, {&(0x7f00000012c0)=""/237, 0xffffff18}, {&(0x7f00000013c0)=""/113, 0x71}, {&(0x7f0000001440)=""/78, 0x4e}, {&(0x7f00000014c0)=""/120, 0x78}, {&(0x7f0000001180)=""/46, 0x2e}], 0x8, &(0x7f00000015c0)}, 0x0) 23:52:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0xd, &(0x7f0000000e40)=@raw=[@snprintf], &(0x7f0000000f00)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x90) 23:52:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 23:52:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x58}, 0x0) 23:52:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x3f, 0x800, 0x50, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 23:52:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, 0x0, 0xb7}, 0x20) 23:52:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="2dd61a401d004b70c8fc6e76a0e897d93118d601007e71a9d5b4028771306256bd7b81cd961b15d8ecc6e7a7130f36aff8d7afbfa95dd18050049f66f5012672a8d0281eff08bc6ffa65674ea2f551ad619290ea5b95b51852510457da48afc32f1141890be9934cfa2ee277d1e23f57f491cb5627bcfd08f6db854cb20a4e25c5c6b74234580a64327a0d4bd703b654e291955ab1977ae625fd1d6b7e9207c1fcc2e0cce2aa21b682732a7a0414f2b4e92931fcec71b7d1c1506523272bbf061fbb13d615761b6e8ae935afd53929bbfb895c3e8394bdaa201816def00f4b67ad566cf1f8c67331d4b407aec894a2b5b8631ae5149d4c059d6dfbdee36ff8d0df250b1a558eb63b5147d8374076180dbefa206e59d9b62ddac2989dba8605260c985288e37ee96938af49943758b3da96f6f0cce830e3057685dd7a48581181563552219c354faf102e571709fa5746d3aca725291ca59254f460d104c2941a08483b212e12315f89b141ac1bb4e77ef0ea4c04d1a25296b0c9ac8e78ef24c8bd15433e3a9ffed5f986dbfaf9d6455638ec39acf6ecfee6206f4283aa7e53b2886ebdbc730aa8243ae58a4b6ff17340bc6afadf0bbedda5a647a6f1d3d166666b238c46636bc6af66cb55f2670c2f271ca2594b11f5e233beaffa8cac0fcde4790857553053cd44bb3bcb8dc870ac189cd7a06a24868559a88307d25536d39b84a4f13058044180eee179d31d090d0bbe8c0e991adb912b00e102904d14656f328451bc075aec6ca41769b7233bf8ddf7e20586345367f8984880b8d69f8e8c83e0e107d3a80642def3b719b43be3f1c46f53f8cd4f65aabf820fe43b6d81851cedecc425748c6d8ec36b00b99b9cc632de32ea9f9fbb07148c38b3dd7e0aa5f972b7e220e67b3e5c9771bf9eae9e1d9f6dd4ed9b0b204ed999edd0fb1f48ee26600a38b5b35bf84b88bee479fc2cb444185919512923fb753e3c65931fb5a351fdf305c99f0ad8d488be78d413285bf7377ab3026073bd8aec1807fdb631f4edd3e58ea41c5a14adcbfad2906263af760f6209edaa39f342d9a74a20cf31a9db7ca48314463d07cdd2fd0be647eabdc4b6a0dea10fd602d15304a0fedd0f2dc7d262240f35491b153591d7c976cf60f88fc2d451c4050c85bbf65ac76ea3a53364d3fe4ca7853caca0f7484d785546ef9ec5f5a520ada3b0d9d29b89ac0bc316d089a887848bb6f198b9505b547a407f3d5b469edca2672f27602586bfc2a85e856715698909f4b75d20700c9058a19bea3e9f1304ecf2c43912ba18af30f453f18f7122eabb307d31b0f6cb53651b9acd8633545a45b0edac59c2a70e1734fc7f39872b8389adacb7eb58197a9da68e9e02c4a81c35baa280173768f9dbe6703a76b45300356d4365e711de420c6ae02680dc7ba2027a73f04fa551e314eb1e33cbd61396cf73d8cc24163b940fed13d55caf42f2ebe34e73c4d1dd4dad56e051fc044a68bf3cce26466cad2d052cd0201e7419f26908cb0fc23de6975b49694fe5f2271e09c0485048bfca73873f7dd4cef885d1012dbfb3734c7e2114d9eae1ce1ef9e6a09b8529acefa496b8ca4f2569a38418b08b97f3290764c0c3adc4d0fa62a18b48467f99de84607f9cb98b640c9c69d181a23d3716f6109a1cdb827cf212471946cae67b53c6f5fca1f564a6ea5cc187957bb38c16ec644cd982098792aca8e1c8d37358ad135e44d44a132f6ad927e78a9d39e56ac8d624209718458123ab235b91521440b6e506167a54452811c0734f0f063136e330263133cbea5f3590d79b4e0343d5c9a27d975804774d1d00379145b21532b835f03761eb07db264e4ccbbf6c0dec99e405a8a58e5a05fe64be254929e62e4322df22f3ffb6aec291740717d4c6e2529f4a47d158cc58d39d60124b9aef9a698efb1c62bc2158e33ec2d9ce00bdbe599468ded98f8bbf702ecfe971ef8acaabcdb4c47f9cb24979d9ce34c5c129cbf27e3321bc3d86a44b27a697ce0276f3a6f20424d01e5f635844ee0d2d43347f636f66e10b7947719732f4bdf6a3b817dc7301bfb8c5ee4f71e04c3d87146cdc7140df8d58bf65cd31884a48f7fad47d34d320ec33cf7b45d46230db42fb595577582ec6bb8257e5942797161fca65ce596616fb6a6ce3b64afc7ca4cc41b72801379542cb01511eb390d68788fa5c057cd8b9b294d83eff78a089e43dfd9e6e4b32d396c6ffedcc834283076e4084445492bfec19e0040f58ff9a2b69af10f70c862e49021980922a6593ef8b07246b3335b436650524a26c696dd4eb18be06d6fd9ee8303718d19ad52aa62742c58e9ba642bfbe2a8c8f0ad9ed0cb89836f677d9d2e0949fbb27636b42d6ffd58366b28ad97c8b0c2279cc6a3067e01e4b35be197943a1a5ec58e82a451ccde1b680fe84833fcbec48666b7ed390431f50a8bb732bcc0fdd2f92d38991d8d57b3d734132048c5128bac86ebcd191c891d958deb370da7898db18afa5e4d31879114f6611740a4838746a2dae6d61fc9b1d2cc455070b5f10564078d292f8575857a38c4d10174b5293fdc79558aafae1a87063c1ac03c5c34217265f2b271e2368664470536aaf0b811177a79e145982803a2a5ba939405e0815cfcc4eaa329ae5f32832b76214ed79b5220101e2f2cedced0eb0cc0d3add5241a3a4fab287014a763cc73500d338133f20e7a0ea13342e5e72a14fe74d192f8bf4c8fe37369ec67a1956fbc5e04a4e7db9d7735aabc6b7d506fcd1abd55764f5172d7c7c01d0b9b4c3b936dbffc3fecf97aa03141d8aa00f1567625dcf57acb9943b674480cde9fc757037ab69c227a86ba1bd5699fe4630f27454c0cad8cd05ef14549f943e847f4be2d740f8d7fb345c9eb211164cf974bfccf2808490aa0c9c216b6305b5b2fa9fc615c0d14e5fc721c410190cc435c8e46bdb68d7b020c58512dd50a5ce5edc4384aee0d34109167a573a6d227778dfbf72360eec07f115380fbebddfbe51d9a0405713a5241552124c711aebe9c2e62abd758363650c2d46f98889dd4fd459c5c76360e579ddcbe22c8938af256f96a90f5efb00c1049682a3ee0f2a977983f1318e68c75128888a8ff467e64696d201489ffedf60dd78e24cc6fe61cf32ea0aba3236b1f9fad15e84026894bfd690b162a26613179498a5c1512b56e3183cb6572620885ce6b69281481fdcb6c461d54850cc4a24ea8a14ae78bd2c1d65f8bacbf1dfcdec529a6f207b34bedf734299c42579e6e52fe35fa2bb7ff2cccdf7f8430cbe6dccf6158a70b2ae82555d6e6dcb92259d00e03351b29ce595493876fae8f82c9191788e8157a3a5e17e273c8fb45e2678af59b8bc5e2b53e733c7def0347d7e4761711ec3a570ba58fdea152fa84cb723fc648d25a444c973428c4f343bd5c0d6f763d3c29fa3826b85bf381a72cb28242891042a0d53a75b188cb306fc7a0d0781d27c3e20b84892abd2a3de9a6bcfc6cf67f855d8392602cb3abf05b8aab4eb59160079e32fb9cd3ebd409bd7c76d14043b9d7559378969df361357e762769e2657b48046ac646084428bdd063e7439b7e7db7f91b87ebea330ddb7d10d311799a1a36187082383e3f26bf58b77c73731e269c7ec9c7c05779337fccfa0243ce4b4c78e63b6d80a92dce25f5ba0dc151a868a51f1b4327c6c51d2dea476fbe8c4a94bd40f0936e4dc792aeb4ea9c2055e9768a3d5f637e466fe721f66f456fe74e4b5566f70419fe0a886aae3b4010ef16d0e402f09766f0bf78adc45681d0583c4865135be518da90a70bb0fa3ad71f6bce9e5a0ef4851c96103bdc9529f6a2d3f0b5c657b761fd4f74b263c0b6614f8960b8cfcdd9807e38572e335ad11f3dc227944c6f3240fc4b1657d7b3b0d1af7865cf9026d0c08a2988208fe38ade7f1cf1dcaff91e7afd875df22b5e26238a3bdd9586f55d7fcd90733bd6b6e06c56240716a73f89fc45576312657cfed91f51284f028866af3b5cefd2628c228c0320340eec954313cdc08459a9e35b43cd17d5a88df8f0cbc23ce9339857c2838fcd0190c991191e940cd271a2e71c11fd34fbefa4dcd355349d534f5dd2e76af57f807881f0ab41757a9973644e0da3b2e57445811ee620e6dd8a1c9b7a222ce0507f87ef3dd8ccbcd7964566e6b061ee5b61538ee1a539ac5200559b33c343fe9853d408946d1c77806f1b71befcb4ec3e6fb6a87b962aae6b2e880a3bb52c886175ab0fdb73695f1f9b51a2fedd10d5869471e898f66669b13e6a0523b12047dcb48fc9d84d891c8dbb3f5d3275dd578f6fa2a1ea6edff3b8c7bdc9cc2e9e40b1ffcf911b7e782ce7ce6cd283b35d52d5a954aa399fb6aff147cead00bbb46a7f58c671fe154a9b0f669d5ed96d72cfbd0799a2553be1072ef5f2dfc15d4da9385fda03443ef90feaeac9978f9b6e01fd750aac418cf351a1e85f9285f895bc176b1450370511945b5cabf6da466a891c1c0f3249c0f2cab8fa567d7691cbff0f5e6a70eeaf9f5eb4f37fc6993b73c548f58ea33235af81d9f5709cc6a53cbc7318b254224ff3014f00b5403764193d751291336c02a37c6ea2558ac72ed3f33793d6adac95943526c5dcc34a5ca4336945789b97327418c7cd5fa824df254d1dfbb7cddda1d10710ccff54300ac08c066b0e9ece5d6a2f3cc987c4872918a14835260a594c5c1f787b3b8e803d7e27a16abf8d7a9becb0840601c7b392e11f8a79f5b3dc7a9bf1c6491f726de25b3cc04ef8ed42ceaf64133fe680d9a7dc9fb199a782c0d0296855211140f5f4d77986dde6df50b40c998326c18077ebf18209141c4a363dd25ab4c44dcc916f17e6e4567d9cc6e6306e743dbf282956598abd2af8a4855d8eb34f029449c8ba5ed3c4a7dc5371aa71cc47e89bd7992cbb30d6d9bf2fbc50f9ac644ba867b8e8a261a862cd8f27777490548e6e9827a26988cdeda481dead782e05e216a3887ae1c9777d14f593dd7c61cf436146e5773cf4b2f124a67463ef4bbf1d24465896cd80ae718a9973175e330766682317840968dfea7392fbdac4ea8e484b36b13c1557110eed919083fac74df0757743acc5ef9d4c7a9b00d3eb0c4bd5b90094c47877a40c628eba42e45d30204e43338e2a37e15008c13adbdb2d1f528d1906a70f5bff643b91f190c3e23012faed7f94358979466ef24dd8e0e467f0094533d54ed72b6dbe45d9ecedc39283715e8845c9973fbad87bb201714fc5118c98959c16169256cd5dd06654bda931d26597166397339eab20927aba5cb711702b72f72eb8b5d17600acbfa2ab94b3ee3e604ea4b", 0xec0}, {0x0}, {&(0x7f0000000000)='$', 0x1}], 0x3}, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/192, 0xc0}], 0x1}, 0x12042) 23:52:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, 0x48) 23:52:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x58}, 0x0) 23:52:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000003d40)=ANY=[@ANYBLOB="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"], 0x1398}, 0x0) 23:52:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 23:52:37 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f0000000400)) 23:52:37 executing program 0: syz_clone(0x520a6500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:38 executing program 5: syz_clone(0xc001000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)}, 0x0) 23:52:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="2dd61a401d004b70c8fc6e76a0e897d93118d601007e71a9d5b4028771306256bd7b81cd961b15d8ecc6e7a7130f36aff8d7afbfa95dd18050049f66f5012672a8d0281eff08bc6ffa65674ea2f551ad619290ea5b95b51852510457da48afc32f1141890be9934cfa2ee277d1e23f57f491cb5627bcfd08f6db854cb20a4e25c5c6b74234580a64327a0d4bd703b654e291955ab1977ae625fd1d6b7e9207c1fcc2e0cce2aa21b682732a7a0414f2b4e92931fcec71b7d1c1506523272bbf061fbb13d615761b6e8ae935afd53929bbfb895c3e8394bdaa201816def00f4b67ad566cf1f8c67331d4b407aec894a2b5b8631ae5149d4c059d6dfbdee36ff8d0df250b1a558eb63b5147d8374076180dbefa206e59d9b62ddac2989dba8605260c985288e37ee96938af49943758b3da96f6f0cce830e3057685dd7a48581181563552219c354faf102e571709fa5746d3aca725291ca59254f460d104c2941a08483b212e12315f89b141ac1bb4e77ef0ea4c04d1a25296b0c9ac8e78ef24c8bd15433e3a9ffed5f986dbfaf9d6455638ec39acf6ecfee6206f4283aa7e53b2886ebdbc730aa8243ae58a4b6ff17340bc6afadf0bbedda5a647a6f1d3d166666b238c46636bc6af66cb55f2670c2f271ca2594b11f5e233beaffa8cac0fcde4790857553053cd44bb3bcb8dc870ac189cd7a06a24868559a88307d25536d39b84a4f13058044180eee179d31d090d0bbe8c0e991adb912b00e102904d14656f328451bc075aec6ca41769b7233bf8ddf7e20586345367f8984880b8d69f8e8c83e0e107d3a80642def3b719b43be3f1c46f53f8cd4f65aabf820fe43b6d81851cedecc425748c6d8ec36b00b99b9cc632de32ea9f9fbb07148c38b3dd7e0aa5f972b7e220e67b3e5c9771bf9eae9e1d9f6dd4ed9b0b204ed999edd0fb1f48ee26600a38b5b35bf84b88bee479fc2cb444185919512923fb753e3c65931fb5a351fdf305c99f0ad8d488be78d413285bf7377ab3026073bd8aec1807fdb631f4edd3e58ea41c5a14adcbfad2906263af760f6209edaa39f342d9a74a20cf31a9db7ca48314463d07cdd2fd0be647eabdc4b6a0dea10fd602d15304a0fedd0f2dc7d262240f35491b153591d7c976cf60f88fc2d451c4050c85bbf65ac76ea3a53364d3fe4ca7853caca0f7484d785546ef9ec5f5a520ada3b0d9d29b89ac0bc316d089a887848bb6f198b9505b547a407f3d5b469edca2672f27602586bfc2a85e856715698909f4b75d20700c9058a19bea3e9f1304ecf2c43912ba18af30f453f18f7122eabb307d31b0f6cb53651b9acd8633545a45b0edac59c2a70e1734fc7f39872b8389adacb7eb58197a9da68e9e02c4a81c35baa280173768f9dbe6703a76b45300356d4365e711de420c6ae02680dc7ba2027a73f04fa551e314eb1e33cbd61396cf73d8cc24163b940fed13d55caf42f2ebe34e73c4d1dd4dad56e051fc044a68bf3cce26466cad2d052cd0201e7419f26908cb0fc23de6975b49694fe5f2271e09c0485048bfca73873f7dd4cef885d1012dbfb3734c7e2114d9eae1ce1ef9e6a09b8529acefa496b8ca4f2569a38418b08b97f3290764c0c3adc4d0fa62a18b48467f99de84607f9cb98b640c9c69d181a23d3716f6109a1cdb827cf212471946cae67b53c6f5fca1f564a6ea5cc187957bb38c16ec644cd982098792aca8e1c8d37358ad135e44d44a132f6ad927e78a9d39e56ac8d624209718458123ab235b91521440b6e506167a54452811c0734f0f063136e330263133cbea5f3590d79b4e0343d5c9a27d975804774d1d00379145b21532b835f03761eb07db264e4ccbbf6c0dec99e405a8a58e5a05fe64be254929e62e4322df22f3ffb6aec291740717d4c6e2529f4a47d158cc58d39d60124b9aef9a698efb1c62bc2158e33ec2d9ce00bdbe599468ded98f8bbf702ecfe971ef8acaabcdb4c47f9cb24979d9ce34c5c129cbf27e3321bc3d86a44b27a697ce0276f3a6f20424d01e5f635844ee0d2d43347f636f66e10b7947719732f4bdf6a3b817dc7301bfb8c5ee4f71e04c3d87146cdc7140df8d58bf65cd31884a48f7fad47d34d320ec33cf7b45d46230db42fb595577582ec6bb8257e5942797161fca65ce596616fb6a6ce3b64afc7ca4cc41b72801379542cb01511eb390d68788fa5c057cd8b9b294d83eff78a089e43dfd9e6e4b32d396c6ffedcc834283076e4084445492bfec19e0040f58ff9a2b69af10f70c862e49021980922a6593ef8b07246b3335b436650524a26c696dd4eb18be06d6fd9ee8303718d19ad52aa62742c58e9ba642bfbe2a8c8f0ad9ed0cb89836f677d9d2e0949fbb27636b42d6ffd58366b28ad97c8b0c2279cc6a3067e01e4b35be197943a1a5ec58e82a451ccde1b680fe84833fcbec48666b7ed390431f50a8bb732bcc0fdd2f92d38991d8d57b3d734132048c5128bac86ebcd191c891d958deb370da7898db18afa5e4d31879114f6611740a4838746a2dae6d61fc9b1d2cc455070b5f10564078d292f8575857a38c4d10174b5293fdc79558aafae1a87063c1ac03c5c34217265f2b271e2368664470536aaf0b811177a79e145982803a2a5ba939405e0815cfcc4eaa329ae5f32832b76214ed79b5220101e2f2cedced0eb0cc0d3add5241a3a4fab287014a763cc73500d338133f20e7a0ea13342e5e72a14fe74d192f8bf4c8fe37369ec67a1956fbc5e04a4e7db9d7735aabc6b7d506fcd1abd55764f5172d7c7c01d0b9b4c3b936dbffc3fecf97aa03141d8aa00f1567625dcf57acb9943b674480cde9fc757037ab69c227a86ba1bd5699fe4630f27454c0cad8cd05ef14549f943e847f4be2d740f8d7fb345c9eb211164cf974bfccf2808490aa0c9c216b6305b5b2fa9fc615c0d14e5fc721c410190cc435c8e46bdb68d7b020c58512dd50a5ce5edc4384aee0d34109167a573a6d227778dfbf72360eec07f115380fbebddfbe51d9a0405713a5241552124c711aebe9c2e62abd758363650c2d46f98889dd4fd459c5c76360e579ddcbe22c8938af256f96a90f5efb00c1049682a3ee0f2a977983f1318e68c75128888a8ff467e64696d201489ffedf60dd78e24cc6fe61cf32ea0aba3236b1f9fad15e84026894bfd690b162a26613179498a5c1512b56e3183cb6572620885ce6b69281481fdcb6c461d54850cc4a24ea8a14ae78bd2c1d65f8bacbf1dfcdec529a6f207b34bedf734299c42579e6e52fe35fa2bb7ff2cccdf7f8430cbe6dccf6158a70b2ae82555d6e6dcb92259d00e03351b29ce595493876fae8f82c9191788e8157a3a5e17e273c8fb45e2678af59b8bc5e2b53e733c7def0347d7e4761711ec3a570ba58fdea152fa84cb723fc648d25a444c973428c4f343bd5c0d6f763d3c29fa3826b85bf381a72cb28242891042a0d53a75b188cb306fc7a0d0781d27c3e20b84892abd2a3de9a6bcfc6cf67f855d8392602cb3abf05b8aab4eb59160079e32fb9cd3ebd409bd7c76d14043b9d7559378969df361357e762769e2657b48046ac646084428bdd063e7439b7e7db7f91b87ebea330ddb7d10d311799a1a36187082383e3f26bf58b77c73731e269c7ec9c7c05779337fccfa0243ce4b4c78e63b6d80a92dce25f5ba0dc151a868a51f1b4327c6c51d2dea476fbe8c4a94bd40f0936e4dc792aeb4ea9c2055e9768a3d5f637e466fe721f66f456fe74e4b5566f70419fe0a886aae3b4010ef16d0e402f09766f0bf78adc45681d0583c4865135be518da90a70bb0fa3ad71f6bce9e5a0ef4851c96103bdc9529f6a2d3f0b5c657b761fd4f74b263c0b6614f8960b8cfcdd9807e38572e335ad11f3dc227944c6f3240fc4b1657d7b3b0d1af7865cf9026d0c08a2988208fe38ade7f1cf1dcaff91e7afd875df22b5e26238a3bdd9586f55d7fcd90733bd6b6e06c56240716a73f89fc45576312657cfed91f51284f028866af3b5cefd2628c228c0320340eec954313cdc08459a9e35b43cd17d5a88df8f0cbc23ce9339857c2838fcd0190c991191e940cd271a2e71c11fd34fbefa4dcd355349d534f5dd2e76af57f807881f0ab41757a9973644e0da3b2e57445811ee620e6dd8a1c9b7a222ce0507f87ef3dd8ccbcd7964566e6b061ee5b61538ee1a539ac5200559b33c343fe9853d408946d1c77806f1b71befcb4ec3e6fb6a87b962aae6b2e880a3bb52c886175ab0fdb73695f1f9b51a2fedd10d5869471e898f66669b13e6a0523b12047dcb48fc9d84d891c8dbb3f5d3275dd578f6fa2a1ea6edff3b8c7bdc9cc2e9e40b1ffcf911b7e782ce7ce6cd283b35d52d5a954aa399fb6aff147cead00bbb46a7f58c671fe154a9b0f669d5ed96d72cfbd0799a2553be1072ef5f2dfc15d4da9385fda03443ef90feaeac9978f9b6e01fd750aac418cf351a1e85f9285f895bc176b1450370511945b5cabf6da466a891c1c0f3249c0f2cab8fa567d7691cbff0f5e6a70eeaf9f5eb4f37fc6993b73c548f58ea33235af81d9f5709cc6a53cbc7318b254224ff3014f00b5403764193d751291336c02a37c6ea2558ac72ed3f33793d6adac95943526c5dcc34a5ca4336945789b97327418c7cd5fa824df254d1dfbb7cddda1d10710ccff54300ac08c066b0e9ece5d6a2f3cc987c4872918a14835260a594c5c1f787b3b8e803d7e27a16abf8d7a9becb0840601c7b392e11f8a79f5b3dc7a9bf1c6491f726de25b3cc04ef8ed42ceaf64133fe680d9a7dc9fb199a782c0d0296855211140f5f4d77986dde6df50b40c998326c18077ebf18209141c4a363dd25ab4c44dcc916f17e6e4567d9cc6e6306e743dbf282956598abd2af8a4855d8eb34f029449c8ba5ed3c4a7dc5371aa71cc47e89bd7992cbb30d6d9bf2fbc50f9ac644ba867b8e8a261a862cd8f27777490548e6e9827a26988cdeda481dead782e05e216a3887ae1c9777d14f593dd7c61cf436146e5773cf4b2f124a67463ef4bbf1d24465896cd80ae718a9973175e330766682317840968dfea7392fbdac4ea8e484b36b13c1557110eed919083fac74df0757743acc5ef9d4c7a9b00d3eb0c4bd5b90094c47877a40c628eba42e45d30204e43338e2a37e15008c13adbdb2d1f528d1906a70f5bff643b91f190c3e23012faed7f94358979466ef24dd8e0e467f0094533d54ed72b6dbe45d9ecedc39283715e8845c9973fbad87bb201714fc5118c98959c16169256cd5dd06654bda931d26597166397339eab20927aba5cb711702b72f72eb8b5d17600acbfa2ab94b3ee3e604ea4b", 0xec0}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000100)="10fe57fc594f64bf780918db209a81cf8c4244127f56a2ea7e9d8c61b15a28236fa9cca77b9c7782db21ab127954448686a583afd06dcbe018c080271062af0d7b682c14eb5d8fcaadc3cf78c668ad73fdf1640c711ced273780d3c7e3dcc88094ec66a63db8e4060bd401a6675164a3eaf45389b70f0e28541c8ed6f557299f", 0x80}, {&(0x7f0000000000)="24a322cd7828bc714c764c20aec493fba120cc78cb", 0x15}, {&(0x7f0000002200)="4c08a21e95f6b096b3266d03735b6893414dcc67fdec5860ceb735068e06759bc8e1fb3629878bfa7d15d870c7bb3fd373a1523c22ecddd273ce986911709e0d938f036586b41fc8911afe9d40954d89cbda9087cba00a7f31f0b9355a255fd1ec04671b5a8a028f924155ac7dad49c5314d828fb285861e173b565e4246173892bdb29fade8dda8a23b3f50124fbd91e28ead5a3592eb79aec1cb88090701f1ca82a48240f8aaff0c2ea0783706b25bab2a86e2ace70e347ccd263d2bdbcc72f36897908121c35251bdd7d127c8ccbe9a18772bc170c52eb65f7741eda1b914576370fd5f0e0f1a41efd6c514f955a4bbca2f381f71b9d3d236ac3e179a1a18fae7b32c2535411bc781cc6cff0f59369c43c03b6372ed586970532ade65040248bedd567819c8a0cd0b909692c07065bb7bd2648963b7d73223ff4ed7bcbc472b8e47162736ad223c838fc2ad11da3e63145205807c5ded28595eb3fb84831ac100efcccbe1d9db67a1eb2f6b8dc6dee13c519673ed4fc3cd8905d82ecf43c386ab9158e34f6270250aefd7abaed767072878835e78ec7b54c7cd173d16dd976d9191fd899bfbd888f34c602ec55157291fc5fd4694f1c7054a1cd81beafae96c2cc907f3aa3f0b8ecc31e5b635f3a8938ee9661cc365d5d1a860c150c4542d70f5409a9a6b3c6daa53d7f91c0f4ccb8eaca7f7830592bfebafbab7ddd4797cb41d793db4879ecebe30c676ebda6993de6295272916994d8ce46ff4a380e22019780b40cf4fd9949621545a36b366ab699a2280416d6c5157dd19b8eaae4e465b13a5715b4779dc7b54f17877942e09be78aef6dbba324e4208fb5b63a4c227470532e8fc30131013955cd20e6418c5678e67ecb92441a8939ca87936e1288ec0dc737a1effe8cdd9a5facd936ea2b764d8e7b345c122d63fbd73014849bb6af60a8dfe387e417e9553640dac8ba0a871fd195c9e931b2dc84129a6868d963d5c913b2088482484085bf69a8564b02c37efbb7b8c7ac85746e52a742bce6d8665452d964ff96c081011f872110d5637bc1d50762d85e4eb2f76dbe0011e00174d322ee8f02d049eee8b28f1be903025a63b002525c2bc1b9be56df251b84d5dfc75f21748ed68eb0a63b696bc703e7d3890a3cdb1957e90f30d6242fbefc7be0fda97818f5187ae402ea22eb140530a118b4bc4e2141b4b132793091292ac28f171a5d42b1cd6facf0f75fb6abcda5f6a0741965aea897c8067c03b371266608344e4e00581c40fb323333b3aa647e40a9241fcded5d71bf1d9f3d18a50b6ce45acef0feaf2e35f5ace80201322871f7e48100d7b956b69d8f3065f9230a562a961cae43e776f82cfb37194344c6c7779ae28ae0dd70cf10e0e33256ac82736d8c8489fcbefeaee6136bcd523023575afddc88c0f3c74c0cfde283689eea5c3c94d1bd911295e6dde7bd609a552762a36122f757de2f40ae80a6443dbb97a9d517042f3d064ce4ae7cdcb24274560e0ebe5dc0fdbaec23a936a25065b119eaf73792b3e38ed0228e3ca077f5148ba566bb7d21b862110735efbe680022bbc08288ac9004c80e2da7bd99e7ee47c258a8b8799cfeac56a62de3f04187b4cdcf3d7764810e6337e1f9ed5c1f6ee9ebed0faa5c5254d72d21cedcddc1eea89eda2f7af049c4457b25270e2516b66b8597447f4a2cac91c4026685529e3c4d549cf25b1300d3e8ea67fff34c514c4aaf60cf0114e8309801f031f782da7765cdb2c54ec2946adf6a5e69608dbc6930c7f8b0fc07c8d60eec62aabd537041ede6d2c7f3cdc010a51ba0a1433ecd5c1299717c0e2aab96c2c5626af07225d973b90d3bb7133b7bda166fd65dfa5e9a88ce5b18c0debce6d99bc142f1142f7f295cbc625197c2b0847b6d34b8cdd3614b1495accc3ef59c41dd8319ebeab089e515f0888999fc2498bc0feff87eda4113350634328b0eec3089c7ec0e9ccef3631d921007e9fe2bc53b174c595d5c189baca15847b43f9a664c3722d0117bce6b55dceab92275577d521134b8ffb8e5e3e93fe2e4374e7b05fa2c57a03eb64fd12e14be6ecc8cde79f171036dd5193a09f35b3d666478bf7c70b27e6bf6ffd272a0a7951d4f15304ce90d32753b3674ebd40e5bf95e9071b841196bf8ada651649dbc537fecf667f444e20f82cf64a27a6feeb74904a579676bb93fe1b937e06668b40788ac7e831dcaf25da209c56a904b20a81e31f418fca92750b98040fb2cfc2be79d4acb7be58871d4bece765f9280a7aa4eea68c687d0785b173c36625ba7512a7e89c0083228ab7ad75c8505b147c951bb80f1da53e95a80963cac95d8bd0a2d3851b81539152834b8b0df3349711c507dc8d7a907e8d45dfeb9b30d327693d8eb0b97ce7a88da73d35816804a00bc8857daead7787487f0e3110feba1a46bb89f743c068933a1e9f1881cfe1239d6cd37fbcb3925102f54f3bf6cde07c920d291f772ebf75e7aafca7b65d9be6fb051f17fa3ec6d6ea7da003719ef03b5f3895c4322d5fced7817911f5401e70bd22b9d9c99983c06bb7762210bb207075239da59d88e63cf5bac7c4305728fc737b51c60dd16950dfcf9d07c812b2843107f6ab29cd3735b0297de65f971c325bd27ef5610ca6848233f383f1064467548ab780efb1dd22881cb99d498490bdd135f552a1092dd9493abfcfd2608cebe737074e70cdbe0b3bfb88af4d7255433c5dafbf54891a0fa682958e820089005d36df840896c14752d9d2bd22b0e21c8136017d0a7e99c0da2c65e83d1fba64a994622540f73937864806fbd621310b7e8ae43ae506c90411fa086b08b800bb459deb7261780644c6c88b25fc7f87ab9217886d181d9283e814ab13649c13f8b4a698466c7114e8e9360d9b92cfdc833a8d7c0aace28c029351846576f352ffbca40f81a7b0399ad0a295c7b6b05a56244c89e431944ff163db7a37c158823376c450431a129ff9240722516e17cff36af09ce0b2455249cc70b3574c76e1f7f793d04d5ce151f5a47b5fe9ce18ac4253c91a01d8852799b687374c1c4fea1cfe4ac0bd3bd2e6dcff235b5c257c643ef5681b278f0097518047938cbeff421702b6315c7713e1a12df16f7cf47c28947b012485107014c8cc034c9523486a572f291e9d7e8da0247788a12e39993336fac44c7142e535cee090abd1c434ac02ad510fffbb38971b875d85155f3d4f12814c7a78ecf2f79489a5b32755cfa7f1e821c742e900c6202a25492d7c693d1fc13a2346f4e3f95d67f8671d994cea223fc384bfcb1476c720326a06345716f06c8f23cb343a013b9020dd8b94972cec634e6b0013f00a379b608331955d3e7d3995dc4b81e1e88a77c40a93ef5e532f2c00b5ce0d111329cb4581a9976ae79f1ab06d9ae6dfa1bcac1b9d6fa4ee892265f06eb88abec21c547d4b67a4454b5e984f11ce8ea423c6ac9d2a246ed8009546ec1345f4c735477afe2df324db329ee980ab93691d9763d52074608239e37c1e33821436ee939ce586a19619b4053c8d257cbfa7ab67e95e3757748fc5851b6e0112bd3e01f171ca683ff8441a78e9605c106489d5483e9e1ceb0815e83eac4860d1820ead39496d5b63d5d738ec2928ea9ed1c082c0a14c900e874d37cde6b3235f633d2d1a80a56ef33e3ecb5768ad23fd6ac6941987c1289d73be35135b8d570185443b7ec8031c45da0b1c42bf04ebbb841ea674f24b4774e7cda856f324d1dc48bd96c9d2c084609c63cbe28dbda80a61b19a13a77b4faaf79dea6aa3432a32144a1f7a725e41e25320fe45ad6eefd4a04cdab026f8cfb40dbf2778c222e8932ce02e9e47cdceef983b3ecc6b86e2ccc68b461001b82e567a6905d32932bace0875ba123cdf350a42792f7b364539355a995d8749231cd3bee504d003874ee2b7928d88660cba937df0f3047a848928a2bdd65271b85df4fef887327a9f92b987776b77752f0d99e0843e7cbaad6de5e2f32376064dbaf0871d42901b5346871d5f61a73829eebe4721806ec7aa0094a24973fcfa105040b873ebce04babd23b8a25eafa0e4473efdb00d4894a808cfee773ccf086eb6439ba9b20e2be0cb2ea484e5c69e189574f0500bc8172d4717d12cb7f331ca28a1f9e94dee21504267d576276134d9e656df4fb3dad63366f6664f4c5b0b923bcd77ea4deba8fcdaf0e79157114c877b004a6bfea5b157ff34140ec9b8150bd862def78e6ef86b3cb1dad89e70db4639d8eee550a4edda9f54b5e81676bf577ca5ae310251e126b4f1bf195c7adcc76f84780331626853991c715bb554340437de0256f0894a6798ce1c69f21ecd70e65118d92a251cfb4b2522a50fce4c96a46d1b1968ba9bed2f811bd087bf5b8cef500a3b237e1d40cf062fc9c64b066f81624e0da69cdcc9bdbdd3a33ae4c662504984d3ebd42e61cb21ac8eea9c4ebdd04f54e5efba90f47a8bde9bb1863d63d18c1ad395dc36157f9dee274486132e271dc1281df17c3b8cab55ff4637989fbe66e0c540b69b454eac2e698faf235d77591415630f682d35ec3aa2ce145e27d715d9942c0cef94b75e0e8d054a5d93fb62cef2c1f1c9833447f2abd79b789a6b74c5aada1b2ca0759d6374ec46eb2bf13175d94ff4e8180cb49fd56289d4013acfc5ad76b0c0d1fb543e99ca8373ab7c7d449f7bf38551e6c5fd9ffafc2102f3d01941225c0f2d345e596379f3d6fbc660ba1eac5457d6c9539bdcb84cad81a0e7e64b959f00d4238a1b7958d0e37860ad360e0c27066b228698bc512c58c002ff524111212065f15f7aa9f6ac9d24574e420b056674c01a5299170560cb5b57b0d49262a968feda5c7e0111b7d3f75458aa5d63b12f7c9d9cfc50cf7db001ed6e3f4296e59c7cd02ef4c8fb4148e9df77dacb9445705869074f8c192f946a9b740a225df7b870fd23647772d682146a72bf8ca258ecbbc25ce3f354a463f308ebb3d9bad91f109a0573a99e0966a03c655e1299fc6c6e084b138bd52020d281d18128b326284f0e7303ec306e1b10cfb1ba12981fac9bc1e3e696ab160aeeabc6e842442d4b8486fbd3c6571008f965d2c8a8af1bc74bdf0e37f8d3543a0fd3b5460bc29a2ef72b7e3cb15277a32a264e18e99c76c5b4c6e2a478f4349752fcd8b06871757b9f8893e24e1086318f9f045543ca5c88b8340ec86dc7c31c83756f286d312161c0e63df8a9e651f670c973c93d4dfd97987ff52d05c16d44c3485e93cedb81f1fe83cc65c29bd5ec31643b7ce5df72ae5a3aa3d22eadc2a49832644ac5a0c2a73b7a16953a2867ed64baf05af9ddeeeb32fcdcbf15fdaf3953a185465568d86d6c59b184287a67d38a11ca13d0cb3714acbcef04bae036a924071c2b9ec83541bb1b36b4a23af97e972b96e6e4381c545d3b4915d1008e96f326a845e71e88b364fad071ebe008aa055179b9aa340db180cc78a6ab62d0aa746e2a7da2c4dcbc3ce94282233ebf802c41488e9600aab23aabcb539f3b2778ddfaebfc8f995d48c109057c6efb67df14cf41782c5bf7c661648633dc4a3289255fb846789f", 0xf6c}], 0x5}, 0x0) 23:52:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="2dd61a401d004b70c8fc6e76a0e897d93118d601007e71a9d5b4028771306256bd7b81cd961b15d8ecc6e7a7130f36aff8d7afbfa95dd18050049f66f5012672a8d0281eff08bc6ffa65674ea2f551ad619290ea5b95b51852510457da48afc32f1141890be9934cfa2ee277d1e23f57f491cb5627bcfd08f6db854cb20a4e25c5c6b74234580a64327a0d4bd703b654e291955ab1977ae625fd1d6b7e9207c1fcc2e0cce2aa21b682732a7a0414f2b4e92931fcec71b7d1c1506523272bbf061fbb13d615761b6e8ae935afd53929bbfb895c3e8394bdaa201816def00f4b67ad566cf1f8c67331d4b407aec894a2b5b8631ae5149d4c059d6dfbdee36ff8d0df250b1a558eb63b5147d8374076180dbefa206e59d9b62ddac2989dba8605260c985288e37ee96938af49943758b3da96f6f0cce830e3057685dd7a48581181563552219c354faf102e571709fa5746d3aca725291ca59254f460d104c2941a08483b212e12315f89b141ac1bb4e77ef0ea4c04d1a25296b0c9ac8e78ef24c8bd15433e3a9ffed5f986dbfaf9d6455638ec39acf6ecfee6206f4283aa7e53b2886ebdbc730aa8243ae58a4b6ff17340bc6afadf0bbedda5a647a6f1d3d166666b238c46636bc6af66cb55f2670c2f271ca2594b11f5e233beaffa8cac0fcde4790857553053cd44bb3bcb8dc870ac189cd7a06a24868559a88307d25536d39b84a4f13058044180eee179d31d090d0bbe8c0e991adb912b00e102904d14656f328451bc075aec6ca41769b7233bf8ddf7e20586345367f8984880b8d69f8e8c83e0e107d3a80642def3b719b43be3f1c46f53f8cd4f65aabf820fe43b6d81851cedecc425748c6d8ec36b00b99b9cc632de32ea9f9fbb07148c38b3dd7e0aa5f972b7e220e67b3e5c9771bf9eae9e1d9f6dd4ed9b0b204ed999edd0fb1f48ee26600a38b5b35bf84b88bee479fc2cb444185919512923fb753e3c65931fb5a351fdf305c99f0ad8d488be78d413285bf7377ab3026073bd8aec1807fdb631f4edd3e58ea41c5a14adcbfad2906263af760f6209edaa39f342d9a74a20cf31a9db7ca48314463d07cdd2fd0be647eabdc4b6a0dea10fd602d15304a0fedd0f2dc7d262240f35491b153591d7c976cf60f88fc2d451c4050c85bbf65ac76ea3a53364d3fe4ca7853caca0f7484d785546ef9ec5f5a520ada3b0d9d29b89ac0bc316d089a887848bb6f198b9505b547a407f3d5b469edca2672f27602586bfc2a85e856715698909f4b75d20700c9058a19bea3e9f1304ecf2c43912ba18af30f453f18f7122eabb307d31b0f6cb53651b9acd8633545a45b0edac59c2a70e1734fc7f39872b8389adacb7eb58197a9da68e9e02c4a81c35baa280173768f9dbe6703a76b45300356d4365e711de420c6ae02680dc7ba2027a73f04fa551e314eb1e33cbd61396cf73d8cc24163b940fed13d55caf42f2ebe34e73c4d1dd4dad56e051fc044a68bf3cce26466cad2d052cd0201e7419f26908cb0fc23de6975b49694fe5f2271e09c0485048bfca73873f7dd4cef885d1012dbfb3734c7e2114d9eae1ce1ef9e6a09b8529acefa496b8ca4f2569a38418b08b97f3290764c0c3adc4d0fa62a18b48467f99de84607f9cb98b640c9c69d181a23d3716f6109a1cdb827cf212471946cae67b53c6f5fca1f564a6ea5cc187957bb38c16ec644cd982098792aca8e1c8d37358ad135e44d44a132f6ad927e78a9d39e56ac8d624209718458123ab235b91521440b6e506167a54452811c0734f0f063136e330263133cbea5f3590d79b4e0343d5c9a27d975804774d1d00379145b21532b835f03761eb07db264e4ccbbf6c0dec99e405a8a58e5a05fe64be254929e62e4322df22f3ffb6aec291740717d4c6e2529f4a47d158cc58d39d60124b9aef9a698efb1c62bc2158e33ec2d9ce00bdbe599468ded98f8bbf702ecfe971ef8acaabcdb4c47f9cb24979d9ce34c5c129cbf27e3321bc3d86a44b27a697ce0276f3a6f20424d01e5f635844ee0d2d43347f636f66e10b7947719732f4bdf6a3b817dc7301bfb8c5ee4f71e04c3d87146cdc7140df8d58bf65cd31884a48f7fad47d34d320ec33cf7b45d46230db42fb595577582ec6bb8257e5942797161fca65ce596616fb6a6ce3b64afc7ca4cc41b72801379542cb01511eb390d68788fa5c057cd8b9b294d83eff78a089e43dfd9e6e4b32d396c6ffedcc834283076e4084445492bfec19e0040f58ff9a2b69af10f70c862e49021980922a6593ef8b07246b3335b436650524a26c696dd4eb18be06d6fd9ee8303718d19ad52aa62742c58e9ba642bfbe2a8c8f0ad9ed0cb89836f677d9d2e0949fbb27636b42d6ffd58366b28ad97c8b0c2279cc6a3067e01e4b35be197943a1a5ec58e82a451ccde1b680fe84833fcbec48666b7ed390431f50a8bb732bcc0fdd2f92d38991d8d57b3d734132048c5128bac86ebcd191c891d958deb370da7898db18afa5e4d31879114f6611740a4838746a2dae6d61fc9b1d2cc455070b5f10564078d292f8575857a38c4d10174b5293fdc79558aafae1a87063c1ac03c5c34217265f2b271e2368664470536aaf0b811177a79e145982803a2a5ba939405e0815cfcc4eaa329ae5f32832b76214ed79b5220101e2f2cedced0eb0cc0d3add5241a3a4fab287014a763cc73500d338133f20e7a0ea13342e5e72a14fe74d192f8bf4c8fe37369ec67a1956fbc5e04a4e7db9d7735aabc6b7d506fcd1abd55764f5172d7c7c01d0b9b4c3b936dbffc3fecf97aa03141d8aa00f1567625dcf57acb9943b674480cde9fc757037ab69c227a86ba1bd5699fe4630f27454c0cad8cd05ef14549f943e847f4be2d740f8d7fb345c9eb211164cf974bfccf2808490aa0c9c216b6305b5b2fa9fc615c0d14e5fc721c410190cc435c8e46bdb68d7b020c58512dd50a5ce5edc4384aee0d34109167a573a6d227778dfbf72360eec07f115380fbebddfbe51d9a0405713a5241552124c711aebe9c2e62abd758363650c2d46f98889dd4fd459c5c76360e579ddcbe22c8938af256f96a90f5efb00c1049682a3ee0f2a977983f1318e68c75128888a8ff467e64696d201489ffedf60dd78e24cc6fe61cf32ea0aba3236b1f9fad15e84026894bfd690b162a26613179498a5c1512b56e3183cb6572620885ce6b69281481fdcb6c461d54850cc4a24ea8a14ae78bd2c1d65f8bacbf1dfcdec529a6f207b34bedf734299c42579e6e52fe35fa2bb7ff2cccdf7f8430cbe6dccf6158a70b2ae82555d6e6dcb92259d00e03351b29ce595493876fae8f82c9191788e8157a3a5e17e273c8fb45e2678af59b8bc5e2b53e733c7def0347d7e4761711ec3a570ba58fdea152fa84cb723fc648d25a444c973428c4f343bd5c0d6f763d3c29fa3826b85bf381a72cb28242891042a0d53a75b188cb306fc7a0d0781d27c3e20b84892abd2a3de9a6bcfc6cf67f855d8392602cb3abf05b8aab4eb59160079e32fb9cd3ebd409bd7c76d14043b9d7559378969df361357e762769e2657b48046ac646084428bdd063e7439b7e7db7f91b87ebea330ddb7d10d311799a1a36187082383e3f26bf58b77c73731e269c7ec9c7c05779337fccfa0243ce4b4c78e63b6d80a92dce25f5ba0dc151a868a51f1b4327c6c51d2dea476fbe8c4a94bd40f0936e4dc792aeb4ea9c2055e9768a3d5f637e466fe721f66f456fe74e4b5566f70419fe0a886aae3b4010ef16d0e402f09766f0bf78adc45681d0583c4865135be518da90a70bb0fa3ad71f6bce9e5a0ef4851c96103bdc9529f6a2d3f0b5c657b761fd4f74b263c0b6614f8960b8cfcdd9807e38572e335ad11f3dc227944c6f3240fc4b1657d7b3b0d1af7865cf9026d0c08a2988208fe38ade7f1cf1dcaff91e7afd875df22b5e26238a3bdd9586f55d7fcd90733bd6b6e06c56240716a73f89fc45576312657cfed91f51284f028866af3b5cefd2628c228c0320340eec954313cdc08459a9e35b43cd17d5a88df8f0cbc23ce9339857c2838fcd0190c991191e940cd271a2e71c11fd34fbefa4dcd355349d534f5dd2e76af57f807881f0ab41757a9973644e0da3b2e57445811ee620e6dd8a1c9b7a222ce0507f87ef3dd8ccbcd7964566e6b061ee5b61538ee1a539ac5200559b33c343fe9853d408946d1c77806f1b71befcb4ec3e6fb6a87b962aae6b2e880a3bb52c886175ab0fdb73695f1f9b51a2fedd10d5869471e898f66669b13e6a0523b12047dcb48fc9d84d891c8dbb3f5d3275dd578f6fa2a1ea6edff3b8c7bdc9cc2e9e40b1ffcf911b7e782ce7ce6cd283b35d52d5a954aa399fb6aff147cead00bbb46a7f58c671fe154a9b0f669d5ed96d72cfbd0799a2553be1072ef5f2dfc15d4da9385fda03443ef90feaeac9978f9b6e01fd750aac418cf351a1e85f9285f895bc176b1450370511945b5cabf6da466a891c1c0f3249c0f2cab8fa567d7691cbff0f5e6a70eeaf9f5eb4f37fc6993b73c548f58ea33235af81d9f5709cc6a53cbc7318b254224ff3014f00b5403764193d751291336c02a37c6ea2558ac72ed3f33793d6adac95943526c5dcc34a5ca4336945789b97327418c7cd5fa824df254d1dfbb7cddda1d10710ccff54300ac08c066b0e9ece5d6a2f3cc987c4872918a14835260a594c5c1f787b3b8e803d7e27a16abf8d7a9becb0840601c7b392e11f8a79f5b3dc7a9bf1c6491f726de25b3cc04ef8ed42ceaf64133fe680d9a7dc9fb199a782c0d0296855211140f5f4d77986dde6df50b40c998326c18077ebf18209141c4a363dd25ab4c44dcc916f17e6e4567d9cc6e6306e743dbf282956598abd2af8a4855d8eb34f029449c8ba5ed3c4a7dc5371aa71cc47e89bd7992cbb30d6d9bf2fbc50f9ac644ba867b8e8a261a862cd8f27777490548e6e9827a26988cdeda481dead782e05e216a3887ae1c9777d14f593dd7c61cf436146e5773cf4b2f124a67463ef4bbf1d24465896cd80ae718a9973175e330766682317840968dfea7392fbdac4ea8e484b36b13c1557110eed919083fac74df0757743acc5ef9d4c7a9b00d3eb0c4bd5b90094c47877a40c628eba42e45d30204e43338e2a37e15008c13adbdb2d1f528d1906a70f5bff643b91f190c3e23012faed7f94358979466ef24dd8e0e467f0094533d54ed72b6dbe45d9ecedc39283715e8845c9973fbad87bb201714fc5118c98959c16169256cd5dd06654bda931d26597166397339eab20927aba5cb711702b72f72eb8b5d17600acbfa2ab94b3ee3e604ea4b9dcbcb2f484391bdfecf07538ee922b75a4cd2fee42d17821186c5f8d354469e117e1ee03a5233c21653f0a0a72693c75ea3194670c13e5b9412fa9faeb9543409960d5acd966189d33cca69f9730b17e8b611ddfa5af57239ce3c31265953f4cfae7ac8a2724b910080ab3cfc3e7e02f2505e801cd74fca2c9ab8deddfca0196635bca30208b49f51a2f848e4df41a30a2effed71ea4fb17f6a71704421f585791156e94de5da03c6d6ba17b1afdbbe6e438d3d98e3a8964ea69b7bce824e4d94111219ab075dea40cb1f5df30e37299d638a81b3a5175947fbba26640622bd7a039d99e2e09deb9eeca82d86a7e8fea651a7e0be49f044d837891f807747937ccc21bbc4e7f0a677fe2807f9d782589105a4989dac4a7801dac289e8f382ce8a0ad61a54bd184b733bcb6283794283e98f4356fbe16ff740a011693273d9a0", 0x1000}, {&(0x7f0000001200)="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", 0xf80}, {&(0x7f0000000100)="10fe57fc594f64bf780918db209a81cf8c4244127f56a2ea7e9d8c61b15a28236fa9cca77b9c7782db21ab127954448686a583afd06dcbe018c080271062af0d7b682c14eb5d8fcaadc3cf78c668ad73fdf1640c711ced273780d3c7e3dcc88094ec66a63db8e4060bd401a6675164a3eaf45389b70f0e28541c8ed6f557299f", 0x80}, {&(0x7f0000000000)="24a322cd7828bc714c764c20aec493fba120cc78cb", 0x15}, {&(0x7f0000002200)="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", 0xeac}], 0x5}, 0x0) 23:52:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10}}], 0x10}, 0x0) 23:52:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80903, 0x0) 23:52:38 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000380)) 23:52:38 executing program 3: bpf$BPF_PROG_TEST_RUN_LIVE(0x12, 0x0, 0x0) 23:52:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 23:52:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)='-', 0x1}], 0x1}, 0x0) 23:52:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)=@base={0x0, 0x0, 0x0, 0x0, 0x69c, 0x1}, 0x48) 23:52:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)='-', 0x1}], 0x1}, 0x0) close(r1) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/192, 0xec1}], 0x1}, 0x0) 23:52:38 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='\x00'}, 0x18) 23:52:38 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)=@generic={0x0}, 0x18) 23:52:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002480), 0xc6200, 0x0) 23:52:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="2dd61a401d004b70c8fc6e76a0e897d93118d601007e71a9d5b4028771306256bd7b81cd961b15d8ecc6e7a7130f36aff8d7afbfa95dd18050049f66f5012672a8d0281eff08bc6ffa65674ea2f551ad619290ea5b95b51852510457da48afc32f1141890be9934cfa2ee277d1e23f57f491cb5627bcfd08f6db854cb20a4e25c5c6b74234580a64327a0d4bd703b654e291955ab1977ae625fd1d6b7e9207c1fcc2e0cce2aa21b682732a7a0414f2b4e92931fcec71b7d1c1506523272bbf06", 0xc0}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x300) 23:52:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 23:52:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/192, 0xc0}], 0x300}, 0x0) 23:52:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0xd}, 0x48) 23:52:38 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)=@generic={0x0}, 0x18) 23:52:38 executing program 3: syz_clone(0x8040000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 23:52:39 executing program 1: syz_clone(0x1a025500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:39 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)=@generic={0x0}, 0x18) 23:52:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2}, 0x48) 23:52:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000540)='}', 0x1}], 0x2}, 0x0) 23:52:39 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)=@generic={0x0}, 0x18) 23:52:39 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xc}, 0xc) 23:52:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{}, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x4af, r0}, 0x38) 23:52:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, 0x0, 0x98}, 0x0) 23:52:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) 23:52:39 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x58803100, 0x0, 0x0, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)="b779b0d561cad2df") 23:52:39 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 23:52:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d00)={&(0x7f00000039c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, 0x0}, 0x0) 23:52:39 executing program 0: bpf$BPF_PROG_TEST_RUN_LIVE(0xd, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:52:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x4c005000, 0x0, 0x33, 0x0, 0x0, 0x0) syz_clone(0x4000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000500)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={0x0}, 0x18) syz_clone(0x8000000, &(0x7f0000000080)='/1s', 0x3, 0x0, &(0x7f0000000100), 0x0) 23:52:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003500)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x3}, 0x13006) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0x1000}], 0x1}, 0x0) 23:52:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003d40)=ANY=[@ANYBLOB="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"], 0x1398}, 0x0) 23:52:40 executing program 5: syz_clone(0x12024500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 23:52:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100), 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, 0x0, 0x98}, 0x0) 23:52:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x218, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 23:52:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000140)=@ringbuf, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:52:40 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)="e129bd738d6dc33a833b6559b1cceeb5bb29c539d7b3b77df38b361b3355b47653ff4ed54446a8f875b59bd436a1c67798d114838de901e314e9980e272339a5408aaf4ee8a7befa94413445f6") 23:52:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1}, 0x13006) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0x1000}], 0x1}, 0x0) 23:52:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 23:52:40 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 23:52:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002580)={&(0x7f00000010c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 23:52:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x0, 0x0, 0x28c8}, 0x48) 23:52:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x0, 0x0, 0x9}, 0x48) 23:52:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000480)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 23:52:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x3f, 0x800, 0x0, 0x1}, 0x48) 23:52:41 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@map=0x1, 0xffffffffffffffff, 0x5, 0x0, 0x0, @link_id}, 0x20) 23:52:41 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x1f, 0x1000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000340)=[{0x0, 0x1, 0x3, 0xc}, {0x0, 0x2, 0xc, 0x8}, {0x2, 0x4, 0xc, 0x6}]}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000000)="778f2342f60c0608a9e3c679b3adc04a65a53cf9eef42f9030dccd67c1f97e511988ab40a5fad6025ffb6fef2097b43c9d79e65eca3b46324424015c4a3f9f2d", 0x0, 0x3ff, 0x0, 0x7d, 0x0, &(0x7f0000000040)="ded4d4818f1f03d5154e4709a90951c5b5352b69f617c63152c33b87d1a0b0b1a01fe801d2c178f6775c3ac88f3ed1266e9d9f27ea42537dd029432e1b1e9f814b73310647086ba0035cecc961283ab272c7aa7c56050e90abd2311687eea6375e288b6cd1a13dbad6f6822a22f1fe9acf9ef19551f99f37ca4d0c6ca4", 0x0, 0x2, 0x0, 0x101}, 0x50) 23:52:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003500)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x13006) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0x1000}], 0x1}, 0x0) 23:52:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)="d3", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:52:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002640)='memory.stat\x00', 0x0, 0x0) 23:52:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8}, 0x90) 23:52:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x90) 23:52:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000600)=""/137, 0xb7, 0x89}, 0x20) 23:52:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000180)='./file0/file0\x00'}, 0x18) 23:52:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 23:52:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:52:41 executing program 5: syz_clone(0xc001000, &(0x7f0000000200)="7b224b7d3657886a991f43a6096b9a1c3abbbc6f35fef2", 0x17, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="e129bd738d6dc33a833b6559b1cceeb5bb29c539d7b3b77df38b361b3355b47653ff4ed54446a8f875b59bd436a1c67798d114838de901e314e9980e272339a5408aaf4ee8a7befa94413445f6b612e3302c1c571b3e3628b30277e160bde55e4383095ad51357f5012d2f6dafae37131fcb504ed8f5ace1f5ab8a4e03e5f33858d81bcda14ce1d90729a6e28d2e7590231aa7d15215881d606d") ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x448000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff6d) 23:52:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0xec0}, {&(0x7f0000000100)="10", 0x1}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/192, 0xc0}], 0x1}, 0x0) 23:52:41 executing program 3: bpf$BPF_PROG_TEST_RUN_LIVE(0xc, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:52:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003c00)=[{0x0}, {0x0}], 0x2}, 0x0) 23:52:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:52:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d00)={&(0x7f00000039c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000003c00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:52:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x412001, 0x0) 23:52:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}, 0x0) 23:52:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 23:52:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)=@generic={&(0x7f00000018c0)='.\x00'}, 0x18) 23:52:41 executing program 0: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000400)) 23:52:41 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000640)) 23:52:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0xf, &(0x7f0000000780)=@ringbuf, &(0x7f0000000700)='GPL\x00', 0x7fff, 0xd1, &(0x7f0000000480)=""/209}, 0x90) 23:52:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x90) 23:52:42 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@generic={&(0x7f0000000080)='./file0/file0\x00'}, 0x18) 23:52:42 executing program 5: syz_clone(0xc001000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:42 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002740)='ns/user\x00') [ 194.862564][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.869213][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 23:52:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0xec1}], 0x1}, 0x0) 23:52:42 executing program 1: socketpair(0xc, 0x0, 0x0, &(0x7f0000000400)) 23:52:42 executing program 0: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="a1"}, 0xb4) 23:52:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x220b81, 0x0) 23:52:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003d40)=ANY=[], 0x1398}, 0x0) 23:52:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}], 0x40}, 0x0) 23:52:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100), 0x6e, 0x0, 0x0, 0x0, 0x98}, 0x0) 23:52:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00'}, 0x90) 23:52:42 executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000014c0), 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 23:52:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:52:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x40}, 0x0) 23:52:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'hsr0\x00', @local}) 23:52:42 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) rt_sigreturn() r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x482201, 0x0) 23:52:42 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000380)=""/136, 0x88, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) 23:52:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x33, @remote, 0x4e21, 0x0, 'sh\x00', 0x0, 0x1403, 0x8072}, 0x2c) 23:52:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003c00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) [ 195.460784][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 195.480471][ T5486] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20001 23:52:43 executing program 4: syz_clone(0x8040000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:52:43 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002440), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 23:52:43 executing program 5: syz_emit_ethernet(0x41b, &(0x7f0000000680)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd65932b4e03e5f009fe8000000000000000000000000000aafe80"], 0x0) 23:52:43 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0xfffffffc) 23:52:43 executing program 2: msync(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3) 23:52:43 executing program 1: mlock(&(0x7f0000bfd000/0x400000)=nil, 0x400000) 23:52:43 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) rt_sigreturn() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x482201, 0x110) 23:52:43 executing program 4: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0x0) rt_sigreturn() write$P9_RWRITE(r1, 0x0, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 23:52:43 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffeff}}, 0x0) 23:52:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:52:43 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}}) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 23:52:43 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 23:52:43 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="e3d1747d34a6", @val, {@ipv4}}, 0x0) 23:52:43 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@random="96a160d17078", @local, @val, {@ipv6}}, 0x0) 23:52:43 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@random="96a160d17078", @local, @val, {@ipv6}}, 0x0) 23:52:44 executing program 3: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x2) 23:52:44 executing program 1: mknod(&(0x7f0000000280)='./file0\x00', 0x1ffa, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) 23:52:44 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:52:44 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f00000000c0)) 23:52:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000300)=@un=@file={0x0, './file0\x00'}, 0xa) 23:52:44 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @random="ac9c7c12e2a7", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "1d516466eb53adc2566836f21f784a0e"}}}}, 0x0) 23:52:44 executing program 0: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x0) 23:52:44 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:52:44 executing program 4: syz_emit_ethernet(0x17a, &(0x7f0000000380)=ANY=[@ANYBLOB="bce90b8d7958000000cca470c4c70dce6a401e594e457ec4a280fc78ccf344f1f1882446000288189e4410faf2ffffffff0000001f2001fff7b306000002090144e9b59cac14"], 0x0) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="9102"], 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x10, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=ANY=[], 0x10) dup(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:52:44 executing program 2: msgget(0x2, 0x302) 23:52:44 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xfffffffffffffffc}}, 0x0) 23:52:44 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @broadcast, @local, @multicast1}}}}, 0x0) 23:52:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 23:52:44 executing program 1: madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 23:52:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x3}, 0xc) 23:52:44 executing program 2: semget(0x2, 0x2, 0x200) 23:52:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000180)) 23:52:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() fcntl$setown(r1, 0x6, r2) fcntl$setown(r0, 0x6, r2) 23:52:44 executing program 5: utimes(0x0, &(0x7f0000000080)={{0x0, 0x220c9e14}}) 23:52:45 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x9) 23:52:45 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:52:45 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 23:52:45 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 23:52:45 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@random="96a160d17078", @local, @val, {@ipv6}}, 0x0) 23:52:45 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 23:52:45 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) writev(r0, &(0x7f0000000740)=[{0x0}], 0x1) 23:52:45 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 23:52:45 executing program 2: syz_emit_ethernet(0x41b, &(0x7f0000000680)=ANY=[@ANYBLOB="ff"], 0x0) 23:52:45 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:52:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 23:52:45 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 23:52:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="c9c9dffd7067", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="8f369b4b942c", @broadcast, @remote, @local={0xac, 0x14, 0x0}}}}}, 0x0) 23:52:45 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 23:52:45 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20bef51bda343954, 0xffffffffffffffff, 0x0) 23:52:45 executing program 1: acct(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') 23:52:45 executing program 4: pipe2(&(0x7f00000009c0)={0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:52:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) shutdown(r0, 0x0) 23:52:45 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listxattr(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)=0x0) timer_settime(r2, 0x0, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:52:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000700)="a2800960a8cc677685c17b1a49134aa2674144d56a4b23c465defa0acbff55248e2964184be4527e940509247da51acc3e7da4f7e590861e13b5296ebdc6655a9376f447ec8820f62390efbe919c695699bf5231e6ac554a054978fa90812b5d2e351498a84836dea9", 0x69, 0x4881, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/27, 0x1b, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000280)={{0x3c, @multicast2, 0x4e22, 0x1, 'ovf\x00', 0x9, 0xff7f8001, 0x1}, {@multicast2, 0x4e22, 0x0, 0x3}}, 0x44) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 23:52:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) rt_sigreturn() shutdown(r0, 0x0) 23:52:45 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 23:52:45 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f0000001080)) 23:52:45 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1}, 0x40) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) [ 198.002349][ T28] audit: type=1800 audit(1704498765.506:2): pid=5609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1946 res=0 errno=0 23:52:45 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) 23:52:45 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 23:52:45 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @random="f2483dca852b", "6600b6caf8ad1789d82e4c44b7e9a1ee"}}}}, 0x0) [ 198.096759][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. 23:52:45 executing program 5: stat(&(0x7f0000000700)='./file0\x00', 0x0) open$dir(&(0x7f0000000ec0)='./file0\x00', 0x0, 0x0) 23:52:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 23:52:45 executing program 5: sendmsg(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0xfffffffffffffcbd, 0x0, 0xffffffffffffff5f}, 0x0) 23:52:45 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 23:52:45 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000100), &(0x7f00000013c0)=0xfe1a) 23:52:45 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet6(r0, &(0x7f0000000840), &(0x7f0000000880)=0xc) 23:52:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0xfffffffffffffd92) 23:52:45 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:52:45 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x687c, 0xffff}}, 0x0) setitimer(0x0, &(0x7f00000000c0), &(0x7f0000000100)) 23:52:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="70796000618131af59e88e3cb1e4ff536ed4a521e59385e0feafce683b384dcb0edc8cdde08773568bd2cca911facf460c985d78504aff0775a413b7d9a5749a635d0541ad9d8c47e4cf7ba7985754f40abbc55e71973227fc2f25e90d", 0x5d}, {&(0x7f0000000100)="a2ef3f0be0afece7f26f9a7d49698a42dfd5e1611c65834c344212b004b7aa80ac9b6e3302d854fed6d446f2ac06564c837624ea75145169c612b14e46a71090c7594f4e0a55ea80512a2284c692b3901824bf44875d6d3eed8daf1e16c4d986214ba2ec31dc5ed32ef29afd296ccd7ee7553e858d2646c7aff55a6848f542c9fb617b782598242f8306d0e339ae11f50507c435040e7b8108", 0x99}, {&(0x7f0000000200)="7644e5d2a1581318e05bacadc8bcb1b06b53bbcf56cac5f80c947570e7b6b9feca6a16de1ae6079bae48c1cfbacdbb6e7577ed9e587202f8b7202483ab498be6b16ca98aeb2ccdbd6a07fffe0442f2383cff477342581e3df3bfd568e5a261db83cb1f0560e18605e295495eadffadd853a29dba052fb93609", 0x79}], 0x3) 23:52:45 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000540), 0xffffffffffffff65, 0x0, 0x0) 23:52:45 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffffffffffff}, 0x10) 23:52:46 executing program 5: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 23:52:46 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:52:46 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x10, 0x0) 23:52:46 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000300), 0x0) 23:52:46 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x6fa9f9af33c92f92, 0x0) 23:52:46 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r1, &(0x7f0000001380)=[{&(0x7f0000000140)=""/114, 0x72}], 0x1) close(r0) 23:52:46 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000300), 0xffffffffffffff89, 0x0) 23:52:46 executing program 2: poll(0x0, 0x0, 0x991) execve(0x0, 0x0, 0x0) 23:52:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x10, 0x0, &(0x7f0000000240)={0x0, 0x1ff}) 23:52:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="fbcc83c499ef39d454a76cc1463c1a53a98a75d968ce109149bd6449bf", 0x1d}, {&(0x7f00000001c0)="9c0dded3504c1796713e729992d111d5f77a4dda2eb971bee8f9d5f3e5ac0ef4c2def64acee0ab464715369f55cd4f4e7a18b692c6ead4e3d3f9dec2f85df423636c8771f1e7764e7e887888279d", 0x4e}, {&(0x7f0000000280)="752d0fbc003a39e001ab1f9e4c5c52a1d2b87e89235cd13c40526a3fc986108ec4020ace7ad3db5476a537dce4625d2aae646377948bdb94dd4b57f25f56c755d18489b4b77eb1335b59a2ad7fba7eeecbc2fa9ab8675c98e8398c3be00590f2c17e560db1ab9ff428b480182877377349c49c6e7010d03539b305ed8f9945bcda846e4702b1856cee829fb2e5086a2880853771971ff8d517b3a4bb17aaa0ff142ea3df9d414f4994af0fe537479bd402b20fec42ddabb9849a1094819db87e49b2", 0xc2}, {&(0x7f0000000800)="aac1571969388c5f4ea286b2937401a5dfa6f10fd9f5596cc66eade16bffcc3ec3ea6e0017a951f96ca89104e48fb6d02b59dc4d3a2a75dd1825993449755787aaf138b7d038884217a979ef1b2bb043990bcd0abb8afc111f365c9644d61789714034b41de262f4fb074c765e65866edea8845db89f5ceedba6aab0d020a12e40b52f4f82ae35978b0592fa2395e11f539a39b389bf9085aaf9d91c910770d08741cfc373f86616bd3c65b201338463379a2ce34f5d730200a4f053338cdb4619beb4426cac895a9c6518f6f5c04c43f9704ad389b4bd1323da88244c08fb0b8659cd2abe20660153c5f4a89fa37d486b51e193521458a57ef237700f90e23d8ef4422bc30daa2753af8d76c400c395131c803f133e2c720c5c96499189bed0868bed39251095af3a16bd27fa2191932998cd41faf66b4a5660cbf4706b01a8b7a1a85bd5b3b29c7bde2a29358d7fe3632bd16aaeea5504bbf7067892f12bf79197ad8696d3132d1877d251cfd211bcd920af479e9d504574310ba27b8777027acf08aba4afcb0ac0f1c3cd80a07bef5f8c0d5ab83f07ddcf4e7ac00ae0961c58339be4d2270becd84ccc929a1b2acda1c481222eb2c2ec264c0067bdd0ad573f8c10d21a2c42d65f2a5255b6ab216721ae9cff9a5e0be022f1369d80aa77caf42ccca3763734779211a54a1ee7c063671f4207b6f9006b92468772fead5528e8607a95146a3cd0dcf23cfc0d7e01f30ec42ef630b09c446d0f8a12e40b02751b7f0a02dfc52335dd34dd1c800220dec95ca3a1dee0283f50392beccbdabfd3e2722c7d51e02eb3e62b637e045dadde547126436b6a345054f928dc129be72aa5bb453ba33a4aa3a742aa9aed93970b9e83a7877bf03fda9cc5593e519c10d4a64721c7f0f097bdee0636ef323257a25c571d42d51a8ce43059250c43d82726e19844de9241821e87493d96ecbb233027263d566fcf392b2334e21168b2a49b0ed5789f0490a6bdf472c25ecd443f8c00c4eac972771a1d7c0ada227658d9611c51fe1eadd0f597e5b4ec5a3361c9cb642ee0566206bddf716c2e37528fb748a436e2b5ff1d0fbea7f7f989a583108dc21544c9f2876c3c74cd467089e8c41bb1c2079aa3ba0b38a9860680d2304ffce6655393b79cd9470f65582a257c0da737968661c244e27c0544e2cb9048222b25c3057f91aa85aca51e9b730fe69b3cd2979cea50169288ffe26fecddd630fb4625fa597ad0ad56ff3d8b3b24ac631d978cbdcc9710a07af159ed545fe32f396c73891bbd5c3bee1ebafba65b33da0f4304b2f3f587b707c25a825a9ac2bb8b51b302f2c9e7453e168ec2cf8717b2b5c7d5add42a82fd51a3f686b2e3796e7ebbbd1c173c54d61befff153de54446b95c08708f783d82da0f3fd75bc3f14839ee2aabb65db5adc5e65f75f63bc97e22feff12b37e6ef3952b3dfec9527c5d580c25581067c10a360aa75fb65953da5019d2e75ff6355dcc67c722fd1baa50e6ca4dc2a1f8af9a2d2ae023862a4afb4429b208c9cbeb146b58b5b07711e6df74c6799e3d5bc2af75c28cb6e078e5710a8b9f5919eacd7a629fe11ba8f110d9aa01008dcd9aec5a009789f553f8df4c4b7b5028da1f9e058a8add5a0c3e458a2d7a3a2e9badbf50f0b31c46b82e1fb612ac99f0dbfceb0f22198138ff0409112f816a481e5d2ad80c01ea3795f682ec604697efa52d138bec80c128af631f2350396e5c28c56a5d9916fc34d84ff34e14c5dd840c08d311c42225ef47703de6a311794b45a90521b234354c1b33eb172ad133093ef8dfd4350e23f661b15ef9a5493c568282b79917ca0e4f667bf7176b2d85c45da10e7ffea8cd052cfa98dfdb15049c59d71153dad641e99956f40c6d37c86b7071ee467fe2163b57e8f416607209086bd088ca86d887ec0206c82e83aba82f9e5a6b80576cbc165c638972331fd0694ca1570aef2fe651a491b62c8b6c099b3087a52504869e09c88447db32b1cee4df76f8e515f0e3077f894becc2c3009bf0e0903c563496e7d601504adbd6b21982858298b441b4f547e5a046e4c61d549834f0b2d7ee70d7146c267d338641f06976da698b2a0cfc4d5cc73cbaddf63bf43966e44ef3045094bb7e2dbb884ff9426843c2307f1dcc4b7a4a4d2aa8c36c41cd600de40db790e6deef7669ddd425d2263d1deac3d0f37d796414c17af611800480083c0e51c032e0ea75d3294a9d01b1782a6efebe0beb7141523be48593159759ec6219ae9dad8a9e2efb98e37ec9251fb3", 0x657}], 0x4, 0x0, 0xb8}, 0x0) 23:52:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 23:52:46 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x0) 23:52:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9, 0x0) close(r0) 23:52:46 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x800}) 23:52:46 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f0000000000)=@abs, 0x8) 23:52:46 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:52:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:46 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x20200, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:52:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff2c}, 0x0) 23:52:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x9, &(0x7f0000003880)=@in={0x2, 0x1}, 0xc) 23:52:47 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000002a40)={0x18, 0x3}, 0xc) mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0) 23:52:47 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 23:52:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000280)) 23:52:47 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 23:52:47 executing program 3: mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f00003ba000/0x800000)=nil, 0x800000) 23:52:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003700), 0x10, 0x0, 0x0) 23:52:47 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:52:47 executing program 5: r0 = getegid() getgroups(0x1, &(0x7f0000000080)=[r0]) setregid(r1, 0xffffffffffffffff) 23:52:47 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 23:52:47 executing program 4: madvise(&(0x7f0000df2000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000def000/0x4000)=nil, 0x4000, 0x0) 23:52:47 executing program 2: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:52:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000003c0)=""/231, 0xe7}, 0x0) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:47 executing program 0: madvise(&(0x7f0000df2000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000df2000/0x1000)=nil, 0x1000, 0x0) 23:52:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000001100)=[{0x0}], 0x1) 23:52:47 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 23:52:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) 23:52:47 executing program 2: setitimer(0x1, &(0x7f0000000040)={{}, {0x0, 0x8}}, 0x0) 23:52:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)="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", 0x1000}, {0x0}, {&(0x7f0000000000)='$', 0x1}], 0x3}, 0x0) 23:52:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000200)='-', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0xc0) 23:52:47 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:52:47 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x100000001}}, 0x0) 23:52:47 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002a40)={0x18, 0x3}, 0xc) 23:52:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) close(r0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 23:52:47 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000540), 0xffffffffffffff65, 0x1001, 0x0) 23:52:47 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 23:52:47 executing program 5: unlink(&(0x7f0000000280)='./file0\x00') 23:52:47 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 23:52:47 executing program 2: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000acd000/0x2000)=nil, 0x2000, 0x0) 23:52:47 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000002a40)={0x18, 0x3}, 0xffffffffffffff0d) 23:52:47 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000080)="e2", 0x1}], 0x2}, 0x0) 23:52:47 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 23:52:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 23:52:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x10, 0x0, &(0x7f0000000240)) 23:52:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f00000011c0)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 23:52:47 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="e2", 0x1}], 0x1}, 0x0) 23:52:47 executing program 1: recvmsg(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 23:52:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2f6866ba74aeb3bd5cf942c923dcc93b4c8a8baff8d9", 0x16}, {&(0x7f0000000040)="76432e0a46d4963f326cc52c0289c37ee288ae12f88f1e14554d30bebdea1384179e8b61cab92586c326475d17ed40696853bbb2d051", 0x36}, {&(0x7f00000000c0)="98e7912cc70c83e26fc39c017eff", 0xe}, {&(0x7f0000000140)="c684baab4eec4e50074e45c3184cffb5ab776131ade170eb599d2805309bfc42507cf70a33f8b75d25ed405311b5a7057cc12055727099", 0x37}], 0x4}, 0x0) 23:52:48 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 23:52:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x171}], 0x1}, 0x0) 23:52:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) close(r0) fchdir(r0) 23:52:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x202, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:52:48 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/222, 0xde}, {&(0x7f0000000100)=""/4, 0x4}], 0x2, &(0x7f0000000600)=""/54, 0x36}, 0x40) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:48 executing program 5: syz_emit_ethernet(0x1fbf, &(0x7f0000001380)={@empty, @empty, @val, {@ipv6}}, 0x0) 23:52:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 23:52:48 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xec4cde9cfba9e2f6) 23:52:48 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x3f}, 0x0) 23:52:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001080), &(0x7f00000010c0)=0x8) 23:52:48 executing program 4: msgrcv(0xffffffffffffffff, &(0x7f0000000000)={0x0, ""/145}, 0x99, 0x0, 0x0) r0 = msgget(0x3, 0x104) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/116}, 0x7c, 0x2, 0x800) getpid() getpid() msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgget(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 23:52:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:48 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 23:52:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 23:52:48 executing program 5: setitimer(0x0, &(0x7f0000000300)={{0x4}, {0x0, 0x2d6}}, &(0x7f0000000340)) 23:52:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x2, 0xffffffffffffffe1, 0x0, 0xffffffffffffffff}) 23:52:48 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:52:48 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000002a40)={0x18, 0x3}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x127}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000300), 0xffffffffffffff89, 0x0) 23:52:49 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x800000000}}, 0x0) 23:52:49 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 23:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000240)="ea00000100000000", 0xc) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000080), 0x0) 23:52:49 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x818, 0xffffffffffffffff, 0x0) 23:52:49 executing program 4: setitimer(0x2, &(0x7f0000000000)={{}, {0x59}}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20200, 0x0) 23:52:49 executing program 2: pipe2(&(0x7f00000009c0), 0x0) 23:52:49 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002640)={{0x0, 0xffffffffffffffff}}) 23:52:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xfbed1a4ebb1d4305, 0x0) 23:52:49 executing program 0: stat(&(0x7f0000000700)='./file0\x00', 0x0) open(&(0x7f0000000f00)='./file0\x00', 0x0, 0x0) 23:52:49 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) poll(&(0x7f0000000100)=[{r0, 0x4}, {r1}], 0x2, 0x0) 23:52:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000020c0), &(0x7f0000000100)=0x100b) 23:52:49 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 23:52:49 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)='=', 0x1}], 0x1) close(r0) 23:52:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 23:52:49 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@random="3a0ae0ed6af8", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote={0xac, 0x14, 0x0}, @empty, @multicast2}}}}, 0x0) 23:52:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 23:52:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) close(r0) accept$inet(r0, 0x0, 0x0) 23:52:49 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x5}, {0xfff}}, &(0x7f0000000080)) 23:52:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 23:52:49 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0xe129b80f74efb584) 23:52:49 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xffff}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0xfff}}, &(0x7f0000000100)) 23:52:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10, 0x0) close(r0) 23:52:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x9}]}, 0x24}}, 0x0) 23:52:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1269) 23:52:49 executing program 3: poll(0x0, 0x0, 0x101) 23:52:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:52:49 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:52:49 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000040)) 23:52:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5}]}, 0x10) 23:52:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xc, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x7fff) 23:52:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1267) 23:52:49 executing program 4: symlinkat(&(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:52:49 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/bfusb', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) 23:52:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 23:52:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/148, 0x1000000, 0x94, 0x1}, 0x20) 23:52:49 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/vcsa\x00'}}, 0x2b) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) 23:52:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 23:52:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4020940d) 23:52:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) 23:52:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002900)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:52:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000100)) 23:52:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1264, 0xffffffffffffffff) [ 202.443099][ T5890] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:52:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff}}) [ 202.488863][ T5891] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:52:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 23:52:50 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 23:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @empty}}}}) [ 202.710135][ T5903] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:52:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 23:52:50 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0), 0x161000, 0x0) 23:52:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000780)='syz1\x00') 23:52:50 executing program 2: syz_clone3(&(0x7f0000001540)={0x51000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:52:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:52:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1265) 23:52:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 23:52:50 executing program 3: pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f00000002c0)={0x14, 0x200, 0x0, 0x0, 0x0, "", [@generic='-']}, 0x14}], 0x1}, 0x0) 23:52:50 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f00000012c0)) 23:52:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 23:52:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8}]}, 0xffffffffffffffd3}}, 0x0) 23:52:50 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 23:52:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, 0x0) 23:52:50 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1f}, 0x0, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) 23:52:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 23:52:50 executing program 4: syz_clone(0x40000000, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 23:52:50 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x5}) 23:52:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e000000", @ANYBLOB="08000e000e00", @ANYBLOB="08000e0008"], 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x0) 23:52:51 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x541b, 0x0) 23:52:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) read$alg(r0, &(0x7f0000000300)=""/193, 0xc1) 23:52:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:52:51 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000003c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 203.561347][ T5948] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 23:52:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x5, 0x0, {0xa, @raw_data="bee51f9dacd6821f8edd5b85cc77ca445276e5ea7566d596c91b40e17c80c5f69471fd4d7b99d8c8377b2220e027de4b7a63151aa2300262e7a8f74aacbca92a3c9c9ce05581128a4874cde0bd40b87ad4ae5c01ff4398e597308a486af2d47a03dc09ffdf8a6ac9605a8ca019728efc2ce0cb16e48cdeb6eab577052d1e790a9049629e113e3433da4df178e42b2e57bcbb366e51692182b9cb5bc29fe16bfd6c5e1273192a9ce01d8997b3b5031476ce331da3ee434e825c4eda5c7445d84b463c235f77e437e3"}}) 23:52:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @enum]}, {0x0, [0x61]}}, 0x0, 0x37, 0x0, 0x1}, 0x20) 23:52:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4130fefa"}, 0x0, 0x1, {0x0}}) [ 203.623517][ T5948] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:51 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:52:51 executing program 5: fsopen(&(0x7f0000000000)='adfs\x00', 0x0) 23:52:51 executing program 2: socketpair(0x28, 0x0, 0x844, &(0x7f0000000000)) 23:52:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x53d6, &(0x7f0000000080)={0x0}, 0xc}, 0x0) 23:52:51 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$can_raw(r0, &(0x7f0000000a80), 0x10) 23:52:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x7ffff, 0x0, 0x4) 23:52:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x20}}, 0x0) 23:52:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000006"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:52:51 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:52:51 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 23:52:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) read$alg(r0, 0x0, 0x0) [ 204.028750][ T5979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.055311][ T5977] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:52:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 23:52:51 executing program 0: socket(0xa, 0x2, 0x1f) 23:52:51 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x20000001) 23:52:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fedbdf2502000000210000ac"], 0x24}}, 0x0) 23:52:51 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x541b, 0x0) 23:52:51 executing program 3: socket(0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="3623736dca7dd999bcc9d90b479a2c053f69c84314d23c7c84ba699282eae6b7919239bafa16d2d499589bfad7852f91bba832eb9a48c3a4ab") 23:52:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}]}, 0x24}}, 0x0) 23:52:51 executing program 5: fsopen(&(0x7f0000000000)='openpromfs\x00', 0x0) 23:52:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 23:52:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x5411, 0x0) 23:52:52 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000013c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:52:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x2, '^-\xec]\x00'}]}, 0x20}}, 0x0) 23:52:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:52:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = fsopen(&(0x7f0000000380)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000003c0)='nl802154\x00', &(0x7f0000000400)='./file0\x00', r0) 23:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0f16"], 0x40}}, 0x0) 23:52:52 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x8906, 0x0) 23:52:52 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6d6000, 0x0) [ 204.670714][ T6017] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 23:52:52 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) 23:52:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000340)=ANY=[], 0x4) 23:52:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x2, '^-\xec]\x00'}]}, 0x20}}, 0x0) 23:52:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x140}, 0x14}}, 0x0) 23:52:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:52:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60f894a90000000000000000000000000200000000000001fe80"], 0x0) 23:52:52 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_helper', 0x141042, 0x0) 23:52:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x541b, 0x0) [ 204.931413][ T6034] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 23:52:52 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x41, 0x0) 23:52:52 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 23:52:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0xd0ea0158a0b72c9, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 23:52:52 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:52:52 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x880, 0x0) 23:52:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x4, 0x2, '^-\xec]\x00'}]}, 0x20}}, 0x0) 23:52:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x19, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:52:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 23:52:52 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000004c0)) 23:52:52 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0xffffffffffffffff, 0x32100) 23:52:52 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 205.368524][ T6058] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:52:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '^-\xec]\x00'}]}, 0x28}}, 0x0) 23:52:52 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 23:52:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e0000000c0006000300000000000000", @ANYBLOB="08000e000e00", @ANYBLOB="08000e0008"], 0x60}}, 0x0) 23:52:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000001f80), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285626, &(0x7f0000001fc0)) 23:52:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:52:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000001f80), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000001fc0)) 23:52:53 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:52:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, &(0x7f00000004c0)={'wpan0\x00'}) [ 205.615738][ T6072] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 205.643202][ T6072] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}, 0x1, 0x0, 0x9effffff}, 0x0) 23:52:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e"], 0x60}}, 0x0) 23:52:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x14}]}, 0x1c}}, 0x0) 23:52:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) 23:52:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00'}, 0x90) 23:52:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x2, '^-\xec]\x00'}]}, 0x20}}, 0x0) 23:52:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0xd0ea0158a0b72c9, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 205.844889][ T6091] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:53 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) syz_clone(0x8000, &(0x7f0000000040)="40783e75a8c4bbea7ac4fb0bf78baf6525262b3397283ba4e978adffe26519311905fb3d2e8a6345b707627dbf773869b71831cce848534eeb2be14aa599153677f320e2f9dc45617d1ff56588bb0a0dfcdc1aa5e9a91498fcef0e", 0x5b, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="3623736dca7dd999bcc9d90b479a2c053f69c84314d23c7c84ba699282eae6b7919239bafa16d2d499589bfad7852f91bba832eb9a48c3a4ab") 23:52:53 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:52:53 executing program 3: r0 = fsopen(&(0x7f0000000000)='adfs\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 205.893861][ T6094] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:52:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}, 0x2}, 0x0) 23:52:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:52:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000200000009"], 0x20}}, 0x0) 23:52:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x4) 23:52:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200), 0x98) 23:52:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}, 0x300}, 0x0) 23:52:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffd}}, 0x0) 23:52:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 23:52:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xb, 0x0, 0x0}, 0x90) 23:52:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='!'], 0x60}}, 0x0) 23:52:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, r1, 0xd0ea0158a0b72c9, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x9ee82133264afee9}]}, 0x30}}, 0x0) 23:52:53 executing program 4: setitimer(0x0, &(0x7f0000000040), 0x0) clock_gettime(0x2, &(0x7f00000001c0)) 23:52:53 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 23:52:53 executing program 1: r0 = syz_usbip_server_init(0x3) write$usbip_server(r0, &(0x7f0000000280), 0x30) 23:52:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:53 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x228001, 0x0) 23:52:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000100)={0x58, 0x8, [0x0, 0x0]}) 23:52:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) [ 206.445373][ T6132] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 206.451939][ T6132] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 23:52:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x2, '^-\xec]\x00'}]}, 0x20}}, 0x0) [ 206.514663][ T6132] vhci_hcd vhci_hcd.0: Device attached [ 206.532152][ T6139] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.542199][ T6133] vhci_hcd: connection closed [ 206.543057][ T2941] vhci_hcd: stop threads 23:52:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 23:52:54 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) [ 206.563832][ T2941] vhci_hcd: release socket [ 206.578968][ T2941] vhci_hcd: disconnect device 23:52:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x2, 0x1, '^-\xec]\x00'}]}, 0x28}}, 0x0) 23:52:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:54 executing program 0: r0 = socket(0x2a, 0x2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 23:52:54 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) [ 206.677018][ T6150] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 206.710424][ T6154] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.756537][ T6156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e0000000c000600030000000000000008000e00070000000c000600000000000000000008000300", @ANYRES32, @ANYBLOB="08000e000e00000008", @ANYRES32=0x0, @ANYBLOB='\b'], 0x60}}, 0x0) 23:52:54 executing program 4: r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000000c0)={0x60, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0xc}) 23:52:54 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x448000, 0x0) 23:52:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000000c14ff3b"], 0x18}}, 0x0) 23:52:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={0x0, 0x0, 0x6000}, 0x18) 23:52:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) [ 207.104357][ T6164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 23:52:54 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 23:52:54 executing program 3: r0 = fsopen(&(0x7f0000000100)='binder\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)='C\x00', 0x0, r1) [ 207.147976][ T6166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.176384][ T6170] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan3\x00'}) 23:52:54 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x609) 23:52:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000001c0)="8e") 23:52:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:52:54 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:52:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 23:52:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:54 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000440)={@broadcast, @random="31e656170196", @val, {@ipv6}}, 0x0) 23:52:55 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x8901, 0x0) 23:52:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x2}, 0x0) 23:52:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 23:52:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e0000000c000600030000000000000008000e00070000000c000600000000000000000008000300", @ANYBLOB, @ANYBLOB="08000e"], 0x60}}, 0x0) 23:52:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3ea}, 0x10}}, 0x0) 23:52:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x453, 0x4, 0x0, 0x0, "ea"}, 0x14}}, 0x0) 23:52:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 1: socket(0x1d, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:52:55 executing program 3: sigaltstack(&(0x7f0000000100)={&(0x7f0000000040)=""/154, 0x80000002, 0x9a}, 0x0) 23:52:55 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) [ 207.899142][ T28] audit: type=1107 audit(1704498775.386:3): pid=6212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='ê' 23:52:55 executing program 4: fsopen(&(0x7f0000000180)='f2fs\x00', 0x0) 23:52:55 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:55 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xf) 23:52:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 208.050563][ T6220] can: request_module (can-proto-0) failed. 23:52:55 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:55 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89a0, 0x0) 23:52:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:55 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x6, 0x14001) 23:52:55 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f000000c2c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@iv={0x18}], 0x18}], 0x1, 0x0) 23:52:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 4: socket(0x23, 0x0, 0x6e1) [ 208.373463][ T781] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 208.644296][ T781] usb 4-1: Using ep0 maxpacket: 16 [ 208.793800][ T781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.815558][ T781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 208.837779][ T781] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 208.979029][ T781] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 208.988357][ T781] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 209.001731][ T781] usb 4-1: SerialNumber: syz [ 209.009485][ T781] usb 4-1: config 0 descriptor?? [ 209.045272][ T6229] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 209.064760][ T781] hub 4-1:0.0: USB hub found [ 209.283580][ T781] hub 4-1:0.0: 1 port detected [ 209.737734][ T781] usb 4-1: USB disconnect, device number 2 23:52:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0xffffffffffffffff, 0x0) 23:52:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:57 executing program 0: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x145000) 23:52:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e0000000c000600030000000000000008000e00070000000c000600000000000000000008000300", @ANYRES32, @ANYBLOB="08000e000e00000008000300", @ANYRES32=0x0, @ANYBLOB="08000e0008008a836bd0ebce7354de86d730baf3abd32edb009cbb5b62a1bc6ed6b4ee137584b506a4121576ea780000000001000000b035ac4426c5cad12ffba7281dfef68dca29a2b8e45b884866185239f14c774f2e1f8efc7f3b7a000000000000000000000000000000aa16f49a182066c9466687c78e"], 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x40, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) 23:52:57 executing program 1: socket(0x26, 0x5, 0x1ff) 23:52:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) [ 210.271537][ T6256] __nla_validate_parse: 2 callbacks suppressed [ 210.271558][ T6256] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:57 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 23:52:57 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000100)={0x58}) [ 210.553735][ T5222] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 210.823496][ T5222] usb 4-1: Using ep0 maxpacket: 16 [ 210.963828][ T5222] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.974776][ T5222] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 210.986107][ T5222] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 211.083560][ T5222] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 211.092618][ T5222] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 211.101207][ T5222] usb 4-1: SerialNumber: syz [ 211.109283][ T5222] usb 4-1: config 0 descriptor?? [ 211.134137][ T6266] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 211.154897][ T5222] hub 4-1:0.0: USB hub found [ 211.383568][ T5222] hub 4-1:0.0: 1 port detected [ 211.831124][ T5222] usb 4-1: USB disconnect, device number 3 23:52:59 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close$fd_v4l2_buffer(r0) 23:52:59 executing program 4: socket$bt_rfcomm(0x1f, 0x8a12e84e1c6fc579, 0x3) 23:52:59 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000340)) 23:52:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:59 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:52:59 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x894c, 0x0) 23:52:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:52:59 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x80108906, 0x0) 23:52:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f00000004c0)={'wpan0\x00'}) 23:53:00 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 23:53:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:00 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x8912, 0x0) 23:53:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) [ 212.723658][ T5154] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 212.994684][ T5154] usb 4-1: Using ep0 maxpacket: 16 [ 213.115530][ T5154] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.126425][ T5154] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 213.137863][ T5154] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 213.223647][ T5154] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 213.232713][ T5154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 213.240953][ T5154] usb 4-1: SerialNumber: syz [ 213.246895][ T5154] usb 4-1: config 0 descriptor?? [ 213.263973][ T6289] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 213.284393][ T5154] hub 4-1:0.0: USB hub found [ 213.503687][ T5154] hub 4-1:0.0: 1 port detected [ 213.946097][ T5154] usb 4-1: USB disconnect, device number 4 23:53:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:01 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:53:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:02 executing program 0: socket(0x11, 0x3, 0x9) 23:53:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 214.803523][ T5222] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 215.063454][ T5222] usb 4-1: Using ep0 maxpacket: 16 [ 215.183651][ T5222] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.194599][ T5222] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 215.208425][ T5222] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 215.293542][ T5222] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 215.302722][ T5222] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 215.313213][ T5222] usb 4-1: SerialNumber: syz [ 215.321171][ T5222] usb 4-1: config 0 descriptor?? [ 215.343703][ T6324] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 215.364331][ T5222] hub 4-1:0.0: USB hub found [ 215.594852][ T5222] hub 4-1:0.0: 1 port detected [ 216.016831][ T5222] usb 4-1: USB disconnect, device number 5 23:53:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) 23:53:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:04 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x8281, 0x0) 23:53:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:04 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x9effffff) 23:53:04 executing program 4: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:04 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x1, @raw_data="25ae9b8a5d5d861358219d8403f99bdc43ccc445db2eff00af040e420fe985893b71c7fbf6d43e340ee58ad5d8dfd0aa5cff7e38418049919cacc56f7fae7454900602a8febdfdcc155404b0775d2aad31bcc33aac2dcf84d1bd2e6dbc250b7c2f0c34d742d5a250e2a06654bf7cb9a8d6d6a8ce4ca70740c32b37b6cf1700aec353f56845189c44c1a6fa8edbfea014ef81b1ce709987ce9972735bdd005840c9884accec973bfc86ef06c01f6080826db8d796c85793c9655c28c143aca771f4b8d00b338d5c90"}}) [ 216.885249][ T23] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 217.133501][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 217.273862][ T23] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.285476][ T23] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 217.297448][ T23] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 217.383711][ T23] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 217.392751][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 217.402257][ T23] usb 4-1: SerialNumber: syz [ 217.409397][ T23] usb 4-1: config 0 descriptor?? [ 217.434029][ T6347] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 217.466211][ T23] hub 4-1:0.0: USB hub found [ 217.685705][ T23] hub 4-1:0.0: 1 port detected [ 217.895202][ T23] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 217.901564][ T23] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 218.043738][ T23] usbhid 4-1:0.0: can't add hid device: -71 [ 218.049724][ T23] usbhid: probe of 4-1:0.0 failed with error -71 [ 218.094614][ T23] usb 4-1: USB disconnect, device number 6 23:53:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) 23:53:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:05 executing program 4: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf", @ANYRES32], 0x60}}, 0x0) 23:53:05 executing program 4: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 23:53:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$alg(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 218.713496][ T5154] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 218.953460][ T5154] usb 4-1: Using ep0 maxpacket: 16 [ 219.073731][ T5154] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.084724][ T5154] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 219.101743][ T5154] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 219.196128][ T5154] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 219.205471][ T5154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 219.217234][ T5154] usb 4-1: SerialNumber: syz [ 219.224531][ T5154] usb 4-1: config 0 descriptor?? [ 219.255919][ T6372] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 219.274835][ T5154] hub 4-1:0.0: USB hub found [ 219.493785][ T5154] hub 4-1:0.0: 1 port detected [ 219.713766][ T5154] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 219.720139][ T5154] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 219.874040][ T5154] usbhid 4-1:0.0: can't add hid device: -71 [ 219.880032][ T5154] usbhid: probe of 4-1:0.0 failed with error -71 [ 219.917855][ T5154] usb 4-1: USB disconnect, device number 7 23:53:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) 23:53:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f00000000c0)) 23:53:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:07 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:53:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0xd0ea0158a0b72c9}, 0x14}}, 0x0) 23:53:07 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:53:07 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 220.533649][ T5151] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 220.793468][ T5151] usb 4-1: Using ep0 maxpacket: 16 [ 220.913622][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.924762][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 220.938090][ T5151] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 221.023654][ T5151] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 221.032854][ T5151] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 221.042100][ T5151] usb 4-1: SerialNumber: syz [ 221.049070][ T5151] usb 4-1: config 0 descriptor?? [ 221.073853][ T6396] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 221.095819][ T5151] hub 4-1:0.0: USB hub found [ 221.313539][ T5151] hub 4-1:0.0: 1 port detected [ 221.523579][ T5151] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 221.529991][ T5151] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 221.673688][ T5151] usbhid 4-1:0.0: can't add hid device: -71 [ 221.679706][ T5151] usbhid: probe of 4-1:0.0 failed with error -71 [ 221.716722][ T5151] usb 4-1: USB disconnect, device number 8 23:53:09 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, 0x0, 0x2b}, 0x20) 23:53:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:53:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:09 executing program 4: syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 23:53:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250e0000000c000600030000000000000008000e00070000000c0006000000000000000000080003"], 0x60}}, 0x0) 23:53:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:09 executing program 4: syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 23:53:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 222.269672][ T6431] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:09 executing program 4: syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) [ 222.374123][ T5151] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 222.643459][ T5151] usb 4-1: Using ep0 maxpacket: 16 [ 222.783710][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.794689][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 222.805871][ T5151] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 222.913541][ T5151] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 222.922862][ T5151] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 222.931153][ T5151] usb 4-1: SerialNumber: syz [ 222.938463][ T5151] usb 4-1: config 0 descriptor?? [ 222.976165][ T6418] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 222.995458][ T5151] hub 4-1:0.0: USB hub found [ 223.255857][ T5151] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 223.403532][ T5151] usbhid 4-1:0.0: can't add hid device: -71 [ 223.409554][ T5151] usbhid: probe of 4-1:0.0 failed with error -71 [ 223.444282][ T5151] usb 4-1: USB disconnect, device number 9 23:53:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 23:53:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 23:53:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:53:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 23:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 23:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:53:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 23:53:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x28}}, 0x0) 23:53:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) [ 224.054096][ T5157] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 224.323512][ T5157] usb 4-1: Using ep0 maxpacket: 16 [ 224.464229][ T5157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.476145][ T5157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 224.487313][ T5157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 224.583707][ T5157] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 224.593457][ T5157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 224.601687][ T5157] usb 4-1: SerialNumber: syz [ 224.608007][ T5157] usb 4-1: config 0 descriptor?? [ 224.644055][ T6455] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 224.674667][ T5157] hub 4-1:0.0: USB hub found [ 224.933843][ T5157] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 225.083692][ T5157] usbhid 4-1:0.0: can't add hid device: -71 [ 225.089669][ T5157] usbhid: probe of 4-1:0.0 failed with error -71 [ 225.124465][ T5157] usb 4-1: USB disconnect, device number 10 23:53:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000000904000009030000000921000000012222000905810314a6"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000840)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0xffffffffffffffce, &(0x7f0000000740)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f0000000980)=""/202, 0xca}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/48, 0x30}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000600)=""/163, 0xa3}, {&(0x7f0000000000)=""/82, 0x52}], 0xa, &(0x7f0000000240)=""/35, 0x23}, 0x0) 23:53:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x28}}, 0x0) 23:53:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:53:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 225.437450][ T6476] Zero length message leads to an empty skb 23:53:13 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 23:53:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x28}}, 0x0) 23:53:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 225.763484][ T5157] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 226.003686][ T5157] usb 4-1: Using ep0 maxpacket: 16 [ 226.123632][ T5157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.135926][ T5157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42516, setting to 1024 [ 226.147207][ T5157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 226.233710][ T5157] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 226.242773][ T5157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 226.251068][ T5157] usb 4-1: SerialNumber: syz [ 226.257744][ T5157] usb 4-1: config 0 descriptor?? [ 226.283784][ T6479] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 226.304416][ T5157] hub 4-1:0.0: USB hub found [ 226.564772][ T5157] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 226.713663][ T5157] usbhid 4-1:0.0: can't add hid device: -71 [ 226.719679][ T5157] usbhid: probe of 4-1:0.0 failed with error -71 [ 226.754252][ T5157] usb 4-1: USB disconnect, device number 11 23:53:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "617ab592"}}) 23:53:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x28}}, 0x0) 23:53:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:14 executing program 3: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:14 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x28}}, 0x0) [ 227.070700][ T6497] binder: 6493:6497 ioctl c0206434 0 returned -22 23:53:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="37f86029c8a14d5188e8e94d62c8ede0", 0x10) 23:53:14 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper={0x630b}], 0x0, 0x0, 0x0}) 23:53:14 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x28}}, 0x0) 23:53:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)) 23:53:14 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, 0x0, 0x2) 23:53:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:15 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:15 executing program 3: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000"], 0x28}}, 0x0) 23:53:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8920, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:53:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8991, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:15 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x58, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done], 0x1, 0x0, &(0x7f0000000600)="18"}) 23:53:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000"], 0x28}}, 0x0) 23:53:15 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*.[(]\x00'}]}, 0x28}}, 0x0) 23:53:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'vlan0\x00'}) 23:53:15 executing program 3: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:15 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000), 0xfffffffffffffef5) 23:53:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000"], 0x28}}, 0x0) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x0) 23:53:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000300), 0x1ff, 0x94bea879b81e7610) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x263c890da65c1a57}, 0x14}}, 0x0) 23:53:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 23:53:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:53:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000000000"], 0x28}}, 0x0) 23:53:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x263c890da65c1a57}, 0x14}}, 0x0) 23:53:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x263c890da65c1a57}, 0x14}}, 0x0) 23:53:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000000000"], 0x28}}, 0x0) 23:53:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 23:53:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 23:53:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 23:53:16 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000f80), 0x210040) 23:53:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a00000000000000"], 0x28}}, 0x0) 23:53:16 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000f80), 0x0) 23:53:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 23:53:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:53:16 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper], 0x0, 0x0, 0x0}) 23:53:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 23:53:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:53:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 23:53:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x263c890da65c1a57, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 23:53:16 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10b082) 23:53:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a0000000000000000"], 0x28}}, 0x0) 23:53:16 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 23:53:16 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:53:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:53:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a0000000000000000"], 0x28}}, 0x0) 23:53:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 229.521021][ T6614] binder: 6611:6614 ioctl c0306201 0 returned -14 [ 229.548475][ T6614] binder: 6611:6614 ioctl 5000943a 0 returned -22 23:53:17 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x10, 0x0, &(0x7f0000000180)=[@clear_death], 0x0, 0x0, 0x0}) 23:53:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 229.705351][ T6628] binder: 6625:6628 ioctl c0306201 0 returned -14 23:53:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="571a0000000000000000"], 0x28}}, 0x0) 23:53:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:53:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:53:17 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000001340)) 23:53:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000280), 0x10) 23:53:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:53:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:53:17 executing program 0: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x2, 0x0, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8045) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) [ 230.234751][ T6651] sit0: mtu less than device minimum 23:53:18 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) 23:53:18 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x0, 0x0, 0x0}) 23:53:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001640)={&(0x7f0000001580), 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 23:53:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:53:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xfc8e) 23:53:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), 0xffffffffffffffff) [ 230.579524][ T6659] binder: 6657:6659 unknown command 20 [ 230.614142][ T6659] binder: 6657:6659 ioctl c0306201 20000280 returned -22 23:53:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 23:53:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 23:53:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8907, 0x0) 23:53:18 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/bpf', 0x84080, 0x0) 23:53:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:18 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x4000, &(0x7f0000000140)=[@enter_looper], 0x0, 0x0, 0x0}) 23:53:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 231.075006][ T5178] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 231.275653][ T5178] usb 4-1: device descriptor read/64, error -71 [ 231.553525][ T5178] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 231.743460][ T5178] usb 4-1: device descriptor read/64, error -71 [ 231.865113][ T5178] usb usb4-port1: attempt power cycle [ 232.284156][ T5178] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 232.373937][ T5178] usb 4-1: device descriptor read/8, error -71 [ 232.643482][ T5178] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 232.733603][ T5178] usb 4-1: device descriptor read/8, error -71 [ 232.854063][ T5178] usb usb4-port1: unable to enumerate USB device 23:53:21 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={r4}, &(0x7f0000000040)=0x8) 23:53:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="c3", 0x1, 0x0, 0x0, 0x0) 23:53:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:53:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x9}, 0x14) 23:53:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2}, 0x14}}, 0x0) 23:53:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0x98) 23:53:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 23:53:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) [ 234.293814][ T5178] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 234.485419][ T5178] usb 4-1: device descriptor read/64, error -71 [ 234.763454][ T5178] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 234.963451][ T5178] usb 4-1: device descriptor read/64, error -71 [ 235.084997][ T5178] usb usb4-port1: attempt power cycle [ 235.495066][ T5178] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 235.604740][ T5178] usb 4-1: device descriptor read/8, error -71 [ 235.883468][ T5178] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 236.013658][ T5178] usb 4-1: device descriptor read/8, error -71 [ 236.144289][ T5178] usb usb4-port1: unable to enumerate USB device 23:53:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:53:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2}, 0x14}}, 0x0) 23:53:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) 23:53:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000001800)=ANY=[], &(0x7f00000000c0)=0xc) 23:53:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000025c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c, 0x2}, 0x1c) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000140)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040)={r6, 0x5}, 0x8) 23:53:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2}, 0x14}}, 0x0) 23:53:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x1}, 0x8) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) [ 237.323572][ T5178] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 237.514594][ T5178] usb 4-1: device descriptor read/64, error -71 [ 237.783486][ T5178] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 237.983608][ T5178] usb 4-1: device descriptor read/64, error -71 [ 238.105691][ T5178] usb usb4-port1: attempt power cycle [ 238.515131][ T5178] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 238.623875][ T5178] usb 4-1: device descriptor read/8, error -71 [ 238.903473][ T5178] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 239.003605][ T5178] usb 4-1: device descriptor read/8, error -71 [ 239.133965][ T5178] usb usb4-port1: unable to enumerate USB device 23:53:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000140)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYBLOB='z', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000240)={r6}, &(0x7f0000000300)=0xb0) 23:53:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000140)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040)={r6}, 0x8) 23:53:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000140)=0x8) 23:53:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000280)="c3", 0x1, 0x80, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 23:53:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r5, &(0x7f0000000140)={0x10}, 0x10) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x1a, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x8) 23:53:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000001f80), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001fc0)={0xd}) 23:53:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x0, @remote}]}, &(0x7f0000000280)=0xc) 23:53:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 23:53:27 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581", @ANYRES64], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) [ 240.373774][ T5222] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 240.563484][ T5222] usb 4-1: device descriptor read/64, error -71 [ 240.593481][ T781] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 240.834573][ T5222] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 240.844901][ T781] usb 2-1: Using ep0 maxpacket: 8 [ 240.964624][ T781] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 240.977201][ T781] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 240.987192][ T781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 240.998541][ T781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 241.010516][ T781] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 241.021286][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.025464][ T5222] usb 4-1: device descriptor read/64, error -71 [ 241.044011][ T6793] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 241.075907][ T781] hub 2-1:1.0: bad descriptor, ignoring hub [ 241.081975][ T781] hub: probe of 2-1:1.0 failed with error -5 [ 241.091198][ T781] cdc_wdm 2-1:1.0: skipping garbage [ 241.099656][ T781] cdc_wdm 2-1:1.0: skipping garbage [ 241.106547][ T781] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 241.114569][ T781] cdc_wdm 2-1:1.0: Unknown control protocol [ 241.153744][ T5222] usb usb4-port1: attempt power cycle [ 241.563514][ T5222] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 241.653803][ T5222] usb 4-1: device descriptor read/8, error -71 [ 241.660248][ T5178] usb 2-1: USB disconnect, device number 2 [ 241.673635][ T6794] cdc_wdm 2-1:1.0: Tx URB error: -19 [ 241.933469][ T5222] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 242.033737][ T5222] usb 4-1: device descriptor read/8, error -71 [ 242.155791][ T5222] usb usb4-port1: unable to enumerate USB device 23:53:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x24040800, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x8}, 0x20) 23:53:30 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000080), 0x48) 23:53:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x0, 0x0, 0x1ff}, 0x48) 23:53:30 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581", @ANYRES64], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) 23:53:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x4, @private2}, @in6={0xa, 0x4e24, 0x0, @remote, 0x7}, @in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000280)=0xc) 23:53:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:30 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x2}, 0x48) 23:53:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @remote, 0x7}]}, &(0x7f0000000280)=0xc) 23:53:30 executing program 4: r0 = openat$mice(0xffffff9c, &(0x7f0000000040), 0x0) openat$mice(0xffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:53:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) [ 243.313602][ T781] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 243.473479][ T5157] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 243.574517][ T781] usb 2-1: Using ep0 maxpacket: 8 [ 243.673643][ T5157] usb 4-1: device descriptor read/64, error -71 [ 243.693683][ T781] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 243.703916][ T781] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 243.712911][ T781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 243.724166][ T781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 243.735393][ T781] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 243.744552][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.774078][ T6798] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 243.796476][ T781] hub 2-1:1.0: bad descriptor, ignoring hub [ 243.802387][ T781] hub: probe of 2-1:1.0 failed with error -5 [ 243.809849][ T781] cdc_wdm 2-1:1.0: skipping garbage [ 243.815591][ T781] cdc_wdm 2-1:1.0: skipping garbage [ 243.821973][ T781] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 243.828063][ T781] cdc_wdm 2-1:1.0: Unknown control protocol [ 243.943471][ T5157] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 244.136756][ T5157] usb 4-1: device descriptor read/64, error -71 [ 244.253947][ T5157] usb usb4-port1: attempt power cycle [ 244.663612][ T5157] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 244.753661][ T5157] usb 4-1: device descriptor read/8, error -71 [ 245.024605][ T5157] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 245.113594][ T5157] usb 4-1: device descriptor read/8, error -71 [ 245.226841][ T5222] usb 2-1: USB disconnect, device number 3 [ 245.233698][ T5157] usb usb4-port1: unable to enumerate USB device 23:53:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:33 executing program 0: mprotect(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:53:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 23:53:33 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000080), 0x48) 23:53:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:33 executing program 1: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000400), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 23:53:33 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 23:53:33 executing program 2: syz_clone(0x0, 0x0, 0x33, 0x0, 0x0, 0x0) syz_clone(0x4000, &(0x7f0000000300)="b1484c7d25b6fd02eaa541e9ef445d2146f122f2bdbaab0e7d6819f24220088e349d70920252330411157c494c", 0x2d, &(0x7f0000000400), &(0x7f0000000440), 0x0) syz_clone(0x8000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="38e7db8308e3972f242c82938ffa56c598cc6308777b26e4fdffb6f58e25254799cb29fa56d4a67022fc5059b15bcf13707a8f513d53e3c1466a407f707852b828bcaa4ccda394a4d4935c3ec3caff9d18cfe8f06a39a2") 23:53:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:33 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "78310a670aee8ead5e5cb0beebd8e214dca0dd7c7e7f82ef3c1a9fb3beaa0259fe79e662b496b8b72ae20aeab20146b020f0c9ccfd4600fe8a89ff4755973de4"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 23:53:33 executing program 4: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r3 = epoll_create(0x8) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3}) 23:53:33 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0xe0) [ 246.513546][ T5157] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 246.713446][ T5157] usb 4-1: device descriptor read/64, error -71 [ 246.983577][ T5157] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 247.173632][ T5157] usb 4-1: device descriptor read/64, error -71 [ 247.300290][ T5157] usb usb4-port1: attempt power cycle [ 247.724590][ T5157] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 247.824787][ T5157] usb 4-1: device descriptor read/8, error -71 [ 248.103635][ T5157] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 248.193514][ T5157] usb 4-1: device descriptor read/8, error -71 [ 248.313716][ T5157] usb usb4-port1: unable to enumerate USB device 23:53:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="571a000000000000000005"], 0x28}}, 0x0) 23:53:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc020660b, 0x0) 23:53:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5451, 0x0) 23:53:36 executing program 0: r0 = openat$proc_mixer(0xffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000280)=""/165, 0xa5) 23:53:36 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc04c561a, &(0x7f0000000040)) 23:53:36 executing program 1: r0 = openat$mice(0xffffff9c, &(0x7f0000000080), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r0}) 23:53:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0185647, &(0x7f0000000040)) 23:53:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 23:53:36 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4c09}, 0x20) 23:53:36 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000000000), 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 23:53:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) [ 249.603460][ T23] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 249.863456][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 249.983674][ T23] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.993844][ T23] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 250.073600][ T23] usb 4-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 250.082691][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=191 [ 250.092331][ T23] usb 4-1: SerialNumber: syz [ 250.098697][ T23] usb 4-1: config 0 descriptor?? 23:53:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf010902240001000000"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:53:39 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000080), 0x403, 0x0) 23:53:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x401c5820, &(0x7f0000000040)) 23:53:39 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000025c0)) 23:53:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5460, 0x0) 23:53:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f0000000040)) [ 252.182006][ T4802] usb 4-1: USB disconnect, device number 36 23:53:39 executing program 5: r0 = openat$proc_mixer(0xffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 23:53:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f0000000040)) [ 252.259584][ T6887] random: crng reseeded on system resumption 23:53:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x10, 0x0, 0x0) 23:53:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9[\xbd\xebw\xdeI\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96@ge\xec\xa7y\x1cd\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\"S\a\x04ry\x00#4\x87m\xf7\xff\xff\xff\xff\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14>v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb6\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8e\xb8\xd4Tz\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x00+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9[\xbd\xebw\xdeI\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96@ge\xec\xa7y\x1cd\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\"S\a\x04ry\x00#4\x87m\xf7\xff\xff\xff\xff\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14>v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb6\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8e\xb8\xd4Tz\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x00+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9[\xbd\xebw\xdeI\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96@ge\xec\xa7y\x1cd\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\"S\a\x04ry\x00#4\x87m\xf7\xff\xff\xff\xff\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14>v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb6\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8e\xb8\xd4Tz\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x00+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9[\xbd\xebw\xdeI\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96@ge\xec\xa7y\x1cd\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\"S\a\x04ry\x00#4\x87m\xf7\xff\xff\xff\xff\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14>v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb6\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8e\xb8\xd4Tz\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x00+\xa5\xdcxUY30xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x40}, 0x0) 23:53:48 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) syz_clone(0x0, &(0x7f0000000700), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000840)="aad34d60d62c814785586b578641331006b97b054de7b723d4e0e6a191d6777e4617ec334b33d80b4577f40d7436375b0fc1bb4dce1b1885dadc28a737") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x1) 23:53:48 executing program 1: socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000001e80)={&(0x7f0000001d80), 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x18, 0x1407, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 23:53:49 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000001240), 0xffffffffffffffff) 23:53:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8906, 0x0) 23:53:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x81, 0x3c}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 261.605068][ T6986] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 261.612923][ T6986] #PF: supervisor instruction fetch in kernel mode [ 261.619446][ T6986] #PF: error_code(0x0010) - not-present page [ 261.625451][ T6986] PGD 251a4067 P4D 251a4067 PUD 2da05067 PMD 0 [ 261.631842][ T6986] Oops: 0010 [#1] PREEMPT SMP KASAN [ 261.637079][ T6986] CPU: 0 PID: 6986 Comm: syz-executor.4 Not tainted 6.7.0-rc8-next-20240105-syzkaller #0 [ 261.646921][ T6986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 261.657056][ T6986] RIP: 0010:0x0 [ 261.660549][ T6986] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 261.667937][ T6986] RSP: 0018:ffffc90003627408 EFLAGS: 00010246 [ 261.674034][ T6986] RAX: dffffc0000000000 RBX: ffff8880350f7800 RCX: ffffc9000bd32000 [ 261.682064][ T6986] RDX: 0000000000000000 RSI: 000000000000fff2 RDI: ffff8880350f7800 [ 261.690065][ T6986] RBP: ffffffff8f3b9da0 R08: 0000000000000001 R09: 0000000000000000 [ 261.698066][ T6986] R10: 0000000000000001 R11: ffffffff8aa00087 R12: ffff8880157dc000 [ 261.706068][ T6986] R13: ffffffff8bef4d00 R14: 0000000000000001 R15: ffffffff8f3b9da0 [ 261.714073][ T6986] FS: 00007f25abf7f6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 261.723049][ T6986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.729649][ T6986] CR2: ffffffffffffffd6 CR3: 000000002c1c2000 CR4: 00000000003506f0 [ 261.737622][ T6986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.745586][ T6986] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.753544][ T6986] Call Trace: [ 261.756810][ T6986] [ 261.759727][ T6986] ? show_regs+0x8e/0xa0 [ 261.764005][ T6986] ? __die+0x2c/0x80 [ 261.767896][ T6986] ? page_fault_oops+0x397/0xab0 [ 261.772908][ T6986] ? cbs_find+0x10/0x10 [ 261.777153][ T6986] ? dump_pagetable+0x530/0x530 [ 261.781994][ T6986] ? cbs_disable_offload+0x1c6/0x260 [ 261.787277][ T6986] ? cbs_dev_notifier+0x250/0x250 [ 261.792304][ T6986] ? __nla_parse+0x40/0x50 [ 261.796810][ T6986] ? do_user_addr_fault+0x562/0x1020 [ 261.802086][ T6986] ? rcu_is_watching+0x12/0xb0 [ 261.806895][ T6986] ? exc_page_fault+0x5c/0xc0 [ 261.811558][ T6986] ? asm_exc_page_fault+0x26/0x30 [ 261.816571][ T6986] ? entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 261.822634][ T6986] qdisc_create+0x6c0/0x1440 [ 261.827246][ T6986] ? tc_get_qdisc+0xdf0/0xdf0 [ 261.831916][ T6986] ? __nla_parse+0x40/0x50 [ 261.836328][ T6986] tc_modify_qdisc+0x4d5/0x1c30 [ 261.841173][ T6986] ? qdisc_create+0x1440/0x1440 [ 261.846017][ T6986] ? bpf_lsm_capable+0x9/0x10 [ 261.850690][ T6986] ? security_capable+0x92/0xc0 [ 261.855561][ T6986] ? qdisc_create+0x1440/0x1440 [ 261.860424][ T6986] rtnetlink_rcv_msg+0x3c7/0xe00 [ 261.865354][ T6986] ? rtnl_fill_vf+0x490/0x490 [ 261.870023][ T6986] netlink_rcv_skb+0x16b/0x440 [ 261.874776][ T6986] ? rtnl_fill_vf+0x490/0x490 [ 261.879438][ T6986] ? netlink_ack+0x1380/0x1380 [ 261.884195][ T6986] ? netlink_deliver_tap+0x1a0/0xd00 [ 261.889468][ T6986] netlink_unicast+0x53b/0x810 [ 261.894223][ T6986] ? netlink_attachskb+0x870/0x870 [ 261.899375][ T6986] ? __phys_addr_symbol+0x30/0x70 [ 261.904427][ T6986] ? __check_object_size+0x322/0x730 [ 261.909707][ T6986] netlink_sendmsg+0x8b4/0xd70 [ 261.914466][ T6986] ? netlink_unicast+0x810/0x810 [ 261.919396][ T6986] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 261.924674][ T6986] ? netlink_unicast+0x810/0x810 [ 261.929613][ T6986] __sock_sendmsg+0xd5/0x180 [ 261.934208][ T6986] ____sys_sendmsg+0x6ac/0x940 [ 261.938968][ T6986] ? copy_msghdr_from_user+0x10b/0x160 [ 261.944414][ T6986] ? kernel_sendmsg+0x50/0x50 [ 261.949084][ T6986] ? futex_wait_setup+0x240/0x240 [ 261.954097][ T6986] ? try_to_wake_up+0x14b/0x13d0 [ 261.959024][ T6986] ___sys_sendmsg+0x135/0x1d0 [ 261.963718][ T6986] ? do_recvmmsg+0x740/0x740 [ 261.968323][ T6986] ? rcu_is_watching+0x12/0xb0 [ 261.973084][ T6986] ? __fget_light+0x172/0x200 [ 261.977762][ T6986] __sys_sendmsg+0x117/0x1e0 [ 261.982348][ T6986] ? __sys_sendmsg_sock+0x30/0x30 [ 261.987414][ T6986] ? xfd_validate_state+0x5d/0x180 [ 261.992515][ T6986] ? rcu_is_watching+0x12/0xb0 [ 261.997382][ T6986] ? rcu_is_watching+0x12/0xb0 [ 262.002140][ T6986] do_syscall_64+0xd0/0x250 [ 262.006641][ T6986] entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 262.012524][ T6986] RIP: 0033:0x7f25ab27cd29 [ 262.016926][ T6986] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 262.036521][ T6986] RSP: 002b:00007f25abf7f0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.044922][ T6986] RAX: ffffffffffffffda RBX: 00007f25ab3abf80 RCX: 00007f25ab27cd29 [ 262.052881][ T6986] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 262.060844][ T6986] RBP: 00007f25ab2c947a R08: 0000000000000000 R09: 0000000000000000 [ 262.068804][ T6986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 262.076763][ T6986] R13: 000000000000000b R14: 00007f25ab3abf80 R15: 00007ffd6dc80c78 [ 262.084730][ T6986] [ 262.087744][ T6986] Modules linked in: [ 262.091619][ T6986] CR2: 0000000000000000 [ 262.095762][ T6986] ---[ end trace 0000000000000000 ]--- [ 262.101212][ T6986] RIP: 0010:0x0 [ 262.104684][ T6986] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 262.112034][ T6986] RSP: 0018:ffffc90003627408 EFLAGS: 00010246 [ 262.118086][ T6986] RAX: dffffc0000000000 RBX: ffff8880350f7800 RCX: ffffc9000bd32000 [ 262.126044][ T6986] RDX: 0000000000000000 RSI: 000000000000fff2 RDI: ffff8880350f7800 [ 262.134025][ T6986] RBP: ffffffff8f3b9da0 R08: 0000000000000001 R09: 0000000000000000 [ 262.142002][ T6986] R10: 0000000000000001 R11: ffffffff8aa00087 R12: ffff8880157dc000 [ 262.149977][ T6986] R13: ffffffff8bef4d00 R14: 0000000000000001 R15: ffffffff8f3b9da0 [ 262.157931][ T6986] FS: 00007f25abf7f6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 262.166847][ T6986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.173450][ T6986] CR2: ffffffffffffffd6 CR3: 000000002c1c2000 CR4: 00000000003506f0 [ 262.181410][ T6986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.189368][ T6986] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.197328][ T6986] Kernel panic - not syncing: Fatal exception [ 262.203568][ T6986] Kernel Offset: disabled [ 262.207880][ T6986] Rebooting in 86400 seconds..