Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2021/02/03 19:43:07 fuzzer started 2021/02/03 19:43:07 dialing manager at 10.128.0.169:35377 2021/02/03 19:43:07 syscalls: 3497 2021/02/03 19:43:07 code coverage: enabled 2021/02/03 19:43:07 comparison tracing: enabled 2021/02/03 19:43:07 extra coverage: enabled 2021/02/03 19:43:07 setuid sandbox: enabled 2021/02/03 19:43:07 namespace sandbox: enabled 2021/02/03 19:43:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 19:43:07 fault injection: enabled 2021/02/03 19:43:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 19:43:07 net packet injection: enabled 2021/02/03 19:43:07 net device setup: enabled 2021/02/03 19:43:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 19:43:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 19:43:07 USB emulation: enabled 2021/02/03 19:43:07 hci packet injection: enabled 2021/02/03 19:43:07 wifi device emulation: enabled 2021/02/03 19:43:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 19:43:07 fetching corpus: 50, signal 26507/30393 (executing program) 2021/02/03 19:43:07 fetching corpus: 100, signal 40911/46566 (executing program) 2021/02/03 19:43:08 fetching corpus: 150, signal 48886/56332 (executing program) 2021/02/03 19:43:08 fetching corpus: 200, signal 58633/67794 (executing program) 2021/02/03 19:43:08 fetching corpus: 250, signal 67997/78802 (executing program) 2021/02/03 19:43:08 fetching corpus: 300, signal 78046/90426 (executing program) 2021/02/03 19:43:08 fetching corpus: 350, signal 82705/96754 (executing program) 2021/02/03 19:43:08 fetching corpus: 400, signal 87335/103028 (executing program) 2021/02/03 19:43:08 fetching corpus: 450, signal 91367/108685 (executing program) 2021/02/03 19:43:08 fetching corpus: 500, signal 99759/118498 (executing program) 2021/02/03 19:43:08 fetching corpus: 550, signal 103676/123961 (executing program) 2021/02/03 19:43:08 fetching corpus: 600, signal 107147/128996 (executing program) 2021/02/03 19:43:08 fetching corpus: 650, signal 110615/134001 (executing program) 2021/02/03 19:43:08 fetching corpus: 700, signal 114882/139756 (executing program) 2021/02/03 19:43:08 fetching corpus: 750, signal 118842/145164 (executing program) 2021/02/03 19:43:08 fetching corpus: 800, signal 124522/152179 (executing program) 2021/02/03 19:43:09 fetching corpus: 850, signal 128967/157980 (executing program) 2021/02/03 19:43:09 fetching corpus: 900, signal 133843/164204 (executing program) 2021/02/03 19:43:09 fetching corpus: 950, signal 136593/168422 (executing program) 2021/02/03 19:43:09 fetching corpus: 1000, signal 138810/172085 (executing program) 2021/02/03 19:43:09 fetching corpus: 1050, signal 141715/176384 (executing program) 2021/02/03 19:43:09 fetching corpus: 1100, signal 143335/179423 (executing program) 2021/02/03 19:43:09 fetching corpus: 1150, signal 147170/184525 (executing program) 2021/02/03 19:43:09 fetching corpus: 1200, signal 149370/188135 (executing program) 2021/02/03 19:43:09 fetching corpus: 1250, signal 152440/192517 (executing program) 2021/02/03 19:43:09 fetching corpus: 1300, signal 154558/196007 (executing program) 2021/02/03 19:43:09 fetching corpus: 1350, signal 157022/199791 (executing program) 2021/02/03 19:43:09 fetching corpus: 1400, signal 159728/203777 (executing program) 2021/02/03 19:43:09 fetching corpus: 1450, signal 161155/206601 (executing program) 2021/02/03 19:43:09 fetching corpus: 1500, signal 163792/210478 (executing program) 2021/02/03 19:43:10 fetching corpus: 1550, signal 166003/213984 (executing program) 2021/02/03 19:43:10 fetching corpus: 1600, signal 167654/216987 (executing program) 2021/02/03 19:43:10 fetching corpus: 1650, signal 170838/221364 (executing program) 2021/02/03 19:43:10 fetching corpus: 1700, signal 173224/224999 (executing program) 2021/02/03 19:43:10 fetching corpus: 1750, signal 174800/227868 (executing program) 2021/02/03 19:43:10 fetching corpus: 1800, signal 177753/231956 (executing program) 2021/02/03 19:43:10 fetching corpus: 1850, signal 179458/234908 (executing program) 2021/02/03 19:43:10 fetching corpus: 1900, signal 181753/238358 (executing program) 2021/02/03 19:43:10 fetching corpus: 1950, signal 184058/241861 (executing program) 2021/02/03 19:43:10 fetching corpus: 2000, signal 185193/244266 (executing program) 2021/02/03 19:43:10 fetching corpus: 2050, signal 187417/247660 (executing program) 2021/02/03 19:43:10 fetching corpus: 2100, signal 189005/250484 (executing program) 2021/02/03 19:43:10 fetching corpus: 2150, signal 190718/253405 (executing program) 2021/02/03 19:43:10 fetching corpus: 2200, signal 191780/255706 (executing program) 2021/02/03 19:43:10 fetching corpus: 2250, signal 194401/259380 (executing program) 2021/02/03 19:43:11 fetching corpus: 2300, signal 196455/262567 (executing program) 2021/02/03 19:43:11 fetching corpus: 2350, signal 198051/265315 (executing program) 2021/02/03 19:43:11 fetching corpus: 2400, signal 199725/268115 (executing program) 2021/02/03 19:43:11 fetching corpus: 2450, signal 201934/271370 (executing program) 2021/02/03 19:43:11 fetching corpus: 2500, signal 202972/273599 (executing program) 2021/02/03 19:43:11 fetching corpus: 2550, signal 204247/276046 (executing program) 2021/02/03 19:43:11 fetching corpus: 2600, signal 206129/279026 (executing program) 2021/02/03 19:43:11 fetching corpus: 2650, signal 207893/281859 (executing program) 2021/02/03 19:43:11 fetching corpus: 2700, signal 209766/284783 (executing program) 2021/02/03 19:43:11 fetching corpus: 2750, signal 210992/287173 (executing program) 2021/02/03 19:43:11 fetching corpus: 2800, signal 212825/290008 (executing program) 2021/02/03 19:43:11 fetching corpus: 2850, signal 214209/292491 (executing program) 2021/02/03 19:43:11 fetching corpus: 2900, signal 215979/295323 (executing program) 2021/02/03 19:43:12 fetching corpus: 2950, signal 217264/297720 (executing program) 2021/02/03 19:43:12 fetching corpus: 3000, signal 219556/300938 (executing program) 2021/02/03 19:43:12 fetching corpus: 3050, signal 220892/303361 (executing program) 2021/02/03 19:43:12 fetching corpus: 3100, signal 222781/306228 (executing program) 2021/02/03 19:43:12 fetching corpus: 3150, signal 224218/308734 (executing program) 2021/02/03 19:43:12 fetching corpus: 3200, signal 225956/311432 (executing program) 2021/02/03 19:43:12 fetching corpus: 3250, signal 227472/313970 (executing program) 2021/02/03 19:43:12 fetching corpus: 3300, signal 229987/317326 (executing program) 2021/02/03 19:43:12 fetching corpus: 3350, signal 231896/320135 (executing program) 2021/02/03 19:43:12 fetching corpus: 3400, signal 233210/322493 (executing program) 2021/02/03 19:43:12 fetching corpus: 3450, signal 234321/324603 (executing program) 2021/02/03 19:43:12 fetching corpus: 3500, signal 235375/326728 (executing program) 2021/02/03 19:43:12 fetching corpus: 3550, signal 236340/328743 (executing program) 2021/02/03 19:43:12 fetching corpus: 3600, signal 237340/330843 (executing program) 2021/02/03 19:43:13 fetching corpus: 3650, signal 238855/333288 (executing program) 2021/02/03 19:43:13 fetching corpus: 3700, signal 240430/335768 (executing program) 2021/02/03 19:43:13 fetching corpus: 3750, signal 241724/337993 (executing program) 2021/02/03 19:43:13 fetching corpus: 3800, signal 242637/340005 (executing program) 2021/02/03 19:43:13 fetching corpus: 3850, signal 243489/341887 (executing program) 2021/02/03 19:43:13 fetching corpus: 3900, signal 245270/344531 (executing program) 2021/02/03 19:43:13 fetching corpus: 3950, signal 246183/346494 (executing program) 2021/02/03 19:43:13 fetching corpus: 4000, signal 247519/348732 (executing program) 2021/02/03 19:43:13 fetching corpus: 4050, signal 248491/350734 (executing program) 2021/02/03 19:43:13 fetching corpus: 4100, signal 249441/352698 (executing program) 2021/02/03 19:43:13 fetching corpus: 4150, signal 250231/354568 (executing program) 2021/02/03 19:43:13 fetching corpus: 4200, signal 251178/356471 (executing program) 2021/02/03 19:43:13 fetching corpus: 4250, signal 252498/358678 (executing program) 2021/02/03 19:43:13 fetching corpus: 4300, signal 253375/360586 (executing program) 2021/02/03 19:43:13 fetching corpus: 4350, signal 254476/362625 (executing program) 2021/02/03 19:43:13 fetching corpus: 4400, signal 255890/364830 (executing program) 2021/02/03 19:43:13 fetching corpus: 4450, signal 257414/367132 (executing program) 2021/02/03 19:43:14 fetching corpus: 4500, signal 258713/369261 (executing program) 2021/02/03 19:43:14 fetching corpus: 4550, signal 259946/371418 (executing program) 2021/02/03 19:43:14 fetching corpus: 4600, signal 260608/373128 (executing program) 2021/02/03 19:43:14 fetching corpus: 4650, signal 261383/374920 (executing program) 2021/02/03 19:43:14 fetching corpus: 4700, signal 262242/376704 (executing program) 2021/02/03 19:43:14 fetching corpus: 4750, signal 262954/378458 (executing program) 2021/02/03 19:43:14 fetching corpus: 4800, signal 264505/380786 (executing program) 2021/02/03 19:43:14 fetching corpus: 4850, signal 265707/382829 (executing program) 2021/02/03 19:43:14 fetching corpus: 4900, signal 266465/384547 (executing program) 2021/02/03 19:43:14 fetching corpus: 4950, signal 267941/386791 (executing program) 2021/02/03 19:43:14 fetching corpus: 5000, signal 269240/388891 (executing program) 2021/02/03 19:43:14 fetching corpus: 5050, signal 270210/390718 (executing program) 2021/02/03 19:43:14 fetching corpus: 5100, signal 272013/393150 (executing program) 2021/02/03 19:43:15 fetching corpus: 5150, signal 273286/395202 (executing program) 2021/02/03 19:43:15 fetching corpus: 5200, signal 274172/396966 (executing program) 2021/02/03 19:43:15 fetching corpus: 5250, signal 275091/398755 (executing program) 2021/02/03 19:43:15 fetching corpus: 5300, signal 275968/400494 (executing program) 2021/02/03 19:43:15 fetching corpus: 5350, signal 276976/402292 (executing program) 2021/02/03 19:43:15 fetching corpus: 5400, signal 277836/404040 (executing program) 2021/02/03 19:43:15 fetching corpus: 5450, signal 279040/405986 (executing program) 2021/02/03 19:43:15 fetching corpus: 5500, signal 280019/407772 (executing program) 2021/02/03 19:43:15 fetching corpus: 5550, signal 280882/409469 (executing program) 2021/02/03 19:43:15 fetching corpus: 5600, signal 281804/411261 (executing program) 2021/02/03 19:43:15 fetching corpus: 5650, signal 282897/413144 (executing program) 2021/02/03 19:43:15 fetching corpus: 5700, signal 283872/414934 (executing program) 2021/02/03 19:43:15 fetching corpus: 5750, signal 284770/416711 (executing program) 2021/02/03 19:43:15 fetching corpus: 5800, signal 285673/418454 (executing program) 2021/02/03 19:43:15 fetching corpus: 5850, signal 286809/420335 (executing program) 2021/02/03 19:43:15 fetching corpus: 5900, signal 287536/421916 (executing program) 2021/02/03 19:43:16 fetching corpus: 5950, signal 288533/423657 (executing program) 2021/02/03 19:43:16 fetching corpus: 6000, signal 289189/425237 (executing program) 2021/02/03 19:43:16 fetching corpus: 6050, signal 289957/426815 (executing program) 2021/02/03 19:43:16 fetching corpus: 6100, signal 290739/428412 (executing program) 2021/02/03 19:43:16 fetching corpus: 6150, signal 291807/430154 (executing program) 2021/02/03 19:43:16 fetching corpus: 6200, signal 293147/432141 (executing program) 2021/02/03 19:43:16 fetching corpus: 6250, signal 293899/433699 (executing program) 2021/02/03 19:43:16 fetching corpus: 6300, signal 294652/435295 (executing program) 2021/02/03 19:43:16 fetching corpus: 6350, signal 295325/436832 (executing program) 2021/02/03 19:43:16 fetching corpus: 6400, signal 296157/438426 (executing program) 2021/02/03 19:43:16 fetching corpus: 6450, signal 296806/439873 (executing program) 2021/02/03 19:43:17 fetching corpus: 6500, signal 297649/441486 (executing program) 2021/02/03 19:43:17 fetching corpus: 6550, signal 298592/443162 (executing program) 2021/02/03 19:43:17 fetching corpus: 6600, signal 299576/444889 (executing program) 2021/02/03 19:43:17 fetching corpus: 6650, signal 300664/446660 (executing program) 2021/02/03 19:43:17 fetching corpus: 6700, signal 301477/448263 (executing program) 2021/02/03 19:43:17 fetching corpus: 6750, signal 302220/449774 (executing program) 2021/02/03 19:43:17 fetching corpus: 6800, signal 302948/451294 (executing program) 2021/02/03 19:43:17 fetching corpus: 6850, signal 303976/452950 (executing program) 2021/02/03 19:43:17 fetching corpus: 6900, signal 304624/454419 (executing program) 2021/02/03 19:43:17 fetching corpus: 6950, signal 305403/455937 (executing program) 2021/02/03 19:43:17 fetching corpus: 7000, signal 306153/457441 (executing program) 2021/02/03 19:43:17 fetching corpus: 7050, signal 306971/458963 (executing program) 2021/02/03 19:43:17 fetching corpus: 7100, signal 308143/460710 (executing program) 2021/02/03 19:43:17 fetching corpus: 7150, signal 308656/462081 (executing program) 2021/02/03 19:43:18 fetching corpus: 7200, signal 309308/463486 (executing program) 2021/02/03 19:43:18 fetching corpus: 7250, signal 309862/464855 (executing program) 2021/02/03 19:43:18 fetching corpus: 7300, signal 310843/466416 (executing program) 2021/02/03 19:43:18 fetching corpus: 7350, signal 311570/467856 (executing program) 2021/02/03 19:43:18 fetching corpus: 7400, signal 312175/469275 (executing program) 2021/02/03 19:43:18 fetching corpus: 7450, signal 312764/470675 (executing program) 2021/02/03 19:43:18 fetching corpus: 7500, signal 313470/472124 (executing program) 2021/02/03 19:43:18 fetching corpus: 7550, signal 314227/473593 (executing program) 2021/02/03 19:43:18 fetching corpus: 7600, signal 314650/474873 (executing program) 2021/02/03 19:43:18 fetching corpus: 7650, signal 315757/476576 (executing program) 2021/02/03 19:43:18 fetching corpus: 7700, signal 316527/478059 (executing program) 2021/02/03 19:43:18 fetching corpus: 7750, signal 317026/479382 (executing program) 2021/02/03 19:43:18 fetching corpus: 7800, signal 317527/480701 (executing program) 2021/02/03 19:43:18 fetching corpus: 7850, signal 318019/481977 (executing program) 2021/02/03 19:43:18 fetching corpus: 7900, signal 319524/483797 (executing program) 2021/02/03 19:43:19 fetching corpus: 7950, signal 320079/485139 (executing program) 2021/02/03 19:43:19 fetching corpus: 8000, signal 320619/486422 (executing program) 2021/02/03 19:43:19 fetching corpus: 8050, signal 321212/487711 (executing program) 2021/02/03 19:43:19 fetching corpus: 8100, signal 322164/489256 (executing program) 2021/02/03 19:43:19 fetching corpus: 8150, signal 322576/490530 (executing program) 2021/02/03 19:43:19 fetching corpus: 8200, signal 323231/491868 (executing program) 2021/02/03 19:43:19 fetching corpus: 8250, signal 323788/493191 (executing program) 2021/02/03 19:43:19 fetching corpus: 8300, signal 324564/494544 (executing program) 2021/02/03 19:43:19 fetching corpus: 8350, signal 325192/495818 (executing program) 2021/02/03 19:43:19 fetching corpus: 8400, signal 325734/497079 (executing program) 2021/02/03 19:43:19 fetching corpus: 8450, signal 326357/498374 (executing program) 2021/02/03 19:43:19 fetching corpus: 8500, signal 327573/499981 (executing program) 2021/02/03 19:43:19 fetching corpus: 8550, signal 328369/501355 (executing program) 2021/02/03 19:43:19 fetching corpus: 8600, signal 328878/502596 (executing program) 2021/02/03 19:43:19 fetching corpus: 8650, signal 329300/503811 (executing program) 2021/02/03 19:43:20 fetching corpus: 8700, signal 329895/505052 (executing program) 2021/02/03 19:43:20 fetching corpus: 8750, signal 330504/506357 (executing program) 2021/02/03 19:43:20 fetching corpus: 8800, signal 331451/507846 (executing program) 2021/02/03 19:43:20 fetching corpus: 8850, signal 332160/509211 (executing program) 2021/02/03 19:43:20 fetching corpus: 8900, signal 332618/510409 (executing program) 2021/02/03 19:43:20 fetching corpus: 8950, signal 333321/511734 (executing program) 2021/02/03 19:43:20 fetching corpus: 9000, signal 334172/513122 (executing program) 2021/02/03 19:43:20 fetching corpus: 9050, signal 334622/514330 (executing program) 2021/02/03 19:43:20 fetching corpus: 9100, signal 335431/515671 (executing program) 2021/02/03 19:43:20 fetching corpus: 9150, signal 336401/517049 (executing program) 2021/02/03 19:43:20 fetching corpus: 9200, signal 336806/518207 (executing program) 2021/02/03 19:43:20 fetching corpus: 9250, signal 337596/519576 (executing program) 2021/02/03 19:43:20 fetching corpus: 9300, signal 337987/520705 (executing program) 2021/02/03 19:43:20 fetching corpus: 9350, signal 338583/521941 (executing program) 2021/02/03 19:43:21 fetching corpus: 9400, signal 339353/523217 (executing program) 2021/02/03 19:43:21 fetching corpus: 9450, signal 339949/524460 (executing program) 2021/02/03 19:43:21 fetching corpus: 9500, signal 340759/525754 (executing program) 2021/02/03 19:43:21 fetching corpus: 9550, signal 341250/526914 (executing program) 2021/02/03 19:43:21 fetching corpus: 9600, signal 341710/528042 (executing program) 2021/02/03 19:43:21 fetching corpus: 9650, signal 342272/529241 (executing program) 2021/02/03 19:43:21 fetching corpus: 9700, signal 342828/530442 (executing program) 2021/02/03 19:43:21 fetching corpus: 9750, signal 343899/531832 (executing program) 2021/02/03 19:43:21 fetching corpus: 9800, signal 344409/532948 (executing program) 2021/02/03 19:43:21 fetching corpus: 9850, signal 344936/534150 (executing program) 2021/02/03 19:43:21 fetching corpus: 9900, signal 345470/535284 (executing program) 2021/02/03 19:43:21 fetching corpus: 9950, signal 346055/536479 (executing program) 2021/02/03 19:43:21 fetching corpus: 10000, signal 346562/537575 (executing program) 2021/02/03 19:43:21 fetching corpus: 10050, signal 347101/538729 (executing program) 2021/02/03 19:43:21 fetching corpus: 10100, signal 347559/539909 (executing program) 2021/02/03 19:43:22 fetching corpus: 10150, signal 348207/541138 (executing program) 2021/02/03 19:43:22 fetching corpus: 10200, signal 348921/542361 (executing program) 2021/02/03 19:43:22 fetching corpus: 10250, signal 349633/543553 (executing program) 2021/02/03 19:43:22 fetching corpus: 10300, signal 350055/544628 (executing program) 2021/02/03 19:43:22 fetching corpus: 10350, signal 350946/545917 (executing program) 2021/02/03 19:43:22 fetching corpus: 10400, signal 351392/547016 (executing program) 2021/02/03 19:43:22 fetching corpus: 10450, signal 351813/548089 (executing program) 2021/02/03 19:43:22 fetching corpus: 10500, signal 352310/549215 (executing program) 2021/02/03 19:43:22 fetching corpus: 10550, signal 352899/550412 (executing program) 2021/02/03 19:43:22 fetching corpus: 10600, signal 353673/551625 (executing program) 2021/02/03 19:43:22 fetching corpus: 10650, signal 354163/552694 (executing program) 2021/02/03 19:43:22 fetching corpus: 10700, signal 354850/553896 (executing program) 2021/02/03 19:43:22 fetching corpus: 10750, signal 355479/555098 (executing program) 2021/02/03 19:43:22 fetching corpus: 10800, signal 356004/556204 (executing program) 2021/02/03 19:43:22 fetching corpus: 10850, signal 356509/557329 (executing program) 2021/02/03 19:43:23 fetching corpus: 10900, signal 356989/558404 (executing program) 2021/02/03 19:43:23 fetching corpus: 10950, signal 357591/559527 (executing program) 2021/02/03 19:43:23 fetching corpus: 11000, signal 358181/560648 (executing program) 2021/02/03 19:43:23 fetching corpus: 11050, signal 358574/561649 (executing program) 2021/02/03 19:43:23 fetching corpus: 11100, signal 359268/562799 (executing program) 2021/02/03 19:43:23 fetching corpus: 11150, signal 359787/563873 (executing program) 2021/02/03 19:43:23 fetching corpus: 11200, signal 360282/564944 (executing program) 2021/02/03 19:43:23 fetching corpus: 11250, signal 360798/566058 (executing program) 2021/02/03 19:43:23 fetching corpus: 11300, signal 361247/567058 (executing program) 2021/02/03 19:43:23 fetching corpus: 11350, signal 361793/568134 (executing program) 2021/02/03 19:43:24 fetching corpus: 11400, signal 362237/569175 (executing program) 2021/02/03 19:43:24 fetching corpus: 11450, signal 362675/570232 (executing program) 2021/02/03 19:43:24 fetching corpus: 11500, signal 363224/571293 (executing program) 2021/02/03 19:43:24 fetching corpus: 11550, signal 363572/572314 (executing program) 2021/02/03 19:43:24 fetching corpus: 11600, signal 363911/573308 (executing program) 2021/02/03 19:43:24 fetching corpus: 11650, signal 364343/574297 (executing program) 2021/02/03 19:43:24 fetching corpus: 11700, signal 364883/575342 (executing program) 2021/02/03 19:43:24 fetching corpus: 11750, signal 365592/576433 (executing program) 2021/02/03 19:43:24 fetching corpus: 11800, signal 366013/577434 (executing program) 2021/02/03 19:43:24 fetching corpus: 11850, signal 366486/578485 (executing program) 2021/02/03 19:43:24 fetching corpus: 11900, signal 366891/579469 (executing program) 2021/02/03 19:43:24 fetching corpus: 11950, signal 367455/580500 (executing program) 2021/02/03 19:43:24 fetching corpus: 12000, signal 368098/581564 (executing program) 2021/02/03 19:43:24 fetching corpus: 12050, signal 368824/582648 (executing program) 2021/02/03 19:43:24 fetching corpus: 12100, signal 369216/583658 (executing program) 2021/02/03 19:43:24 fetching corpus: 12150, signal 369666/584647 (executing program) 2021/02/03 19:43:25 fetching corpus: 12200, signal 370054/585627 (executing program) 2021/02/03 19:43:25 fetching corpus: 12250, signal 370663/586650 (executing program) 2021/02/03 19:43:25 fetching corpus: 12300, signal 371221/587612 (executing program) 2021/02/03 19:43:25 fetching corpus: 12350, signal 371755/588625 (executing program) 2021/02/03 19:43:25 fetching corpus: 12400, signal 372315/589643 (executing program) 2021/02/03 19:43:25 fetching corpus: 12450, signal 372720/590628 (executing program) 2021/02/03 19:43:25 fetching corpus: 12500, signal 373166/591633 (executing program) 2021/02/03 19:43:25 fetching corpus: 12550, signal 373766/592622 (executing program) 2021/02/03 19:43:25 fetching corpus: 12600, signal 374351/593606 (executing program) 2021/02/03 19:43:25 fetching corpus: 12650, signal 374710/594564 (executing program) 2021/02/03 19:43:25 fetching corpus: 12700, signal 375219/595518 (executing program) 2021/02/03 19:43:25 fetching corpus: 12750, signal 375718/596463 (executing program) 2021/02/03 19:43:25 fetching corpus: 12800, signal 376307/597432 (executing program) 2021/02/03 19:43:25 fetching corpus: 12850, signal 376718/598332 (executing program) 2021/02/03 19:43:26 fetching corpus: 12900, signal 377223/599267 (executing program) 2021/02/03 19:43:26 fetching corpus: 12950, signal 377838/600232 (executing program) 2021/02/03 19:43:26 fetching corpus: 13000, signal 378225/601167 (executing program) 2021/02/03 19:43:26 fetching corpus: 13050, signal 378680/602103 (executing program) 2021/02/03 19:43:26 fetching corpus: 13100, signal 379111/603062 (executing program) 2021/02/03 19:43:26 fetching corpus: 13150, signal 379830/604000 (executing program) 2021/02/03 19:43:26 fetching corpus: 13200, signal 380161/604945 (executing program) 2021/02/03 19:43:26 fetching corpus: 13250, signal 380554/605899 (executing program) 2021/02/03 19:43:26 fetching corpus: 13300, signal 380971/606824 (executing program) 2021/02/03 19:43:26 fetching corpus: 13350, signal 381398/607716 (executing program) 2021/02/03 19:43:26 fetching corpus: 13400, signal 381846/608634 (executing program) 2021/02/03 19:43:26 fetching corpus: 13450, signal 382202/609562 (executing program) 2021/02/03 19:43:26 fetching corpus: 13500, signal 382660/610460 (executing program) 2021/02/03 19:43:26 fetching corpus: 13550, signal 383122/611408 (executing program) 2021/02/03 19:43:26 fetching corpus: 13600, signal 383638/612301 (executing program) 2021/02/03 19:43:26 fetching corpus: 13650, signal 383955/613183 (executing program) 2021/02/03 19:43:27 fetching corpus: 13700, signal 384518/614149 (executing program) 2021/02/03 19:43:27 fetching corpus: 13750, signal 385053/615064 (executing program) 2021/02/03 19:43:27 fetching corpus: 13800, signal 385536/616003 (executing program) 2021/02/03 19:43:27 fetching corpus: 13850, signal 385982/616886 (executing program) 2021/02/03 19:43:27 fetching corpus: 13900, signal 386803/617859 (executing program) 2021/02/03 19:43:27 fetching corpus: 13950, signal 387268/618735 (executing program) 2021/02/03 19:43:27 fetching corpus: 14000, signal 387824/619626 (executing program) 2021/02/03 19:43:27 fetching corpus: 14050, signal 388199/620500 (executing program) 2021/02/03 19:43:27 fetching corpus: 14100, signal 388707/621417 (executing program) 2021/02/03 19:43:27 fetching corpus: 14150, signal 389083/622305 (executing program) 2021/02/03 19:43:27 fetching corpus: 14200, signal 389479/623141 (executing program) 2021/02/03 19:43:27 fetching corpus: 14250, signal 389798/624011 (executing program) 2021/02/03 19:43:27 fetching corpus: 14300, signal 390275/624864 (executing program) 2021/02/03 19:43:27 fetching corpus: 14350, signal 390789/625708 (executing program) 2021/02/03 19:43:27 fetching corpus: 14400, signal 391319/626595 (executing program) 2021/02/03 19:43:27 fetching corpus: 14450, signal 391741/627413 (executing program) 2021/02/03 19:43:28 fetching corpus: 14500, signal 392184/628315 (executing program) 2021/02/03 19:43:28 fetching corpus: 14550, signal 392662/629219 (executing program) 2021/02/03 19:43:28 fetching corpus: 14600, signal 393197/630086 (executing program) 2021/02/03 19:43:28 fetching corpus: 14650, signal 393622/630902 (executing program) 2021/02/03 19:43:28 fetching corpus: 14700, signal 393885/631752 (executing program) 2021/02/03 19:43:28 fetching corpus: 14750, signal 394213/632641 (executing program) 2021/02/03 19:43:28 fetching corpus: 14800, signal 394679/633463 (executing program) 2021/02/03 19:43:28 fetching corpus: 14850, signal 395178/634343 (executing program) 2021/02/03 19:43:28 fetching corpus: 14900, signal 395455/635173 (executing program) 2021/02/03 19:43:28 fetching corpus: 14950, signal 395848/636021 (executing program) 2021/02/03 19:43:28 fetching corpus: 15000, signal 396222/636842 (executing program) 2021/02/03 19:43:28 fetching corpus: 15050, signal 396629/637694 (executing program) 2021/02/03 19:43:28 fetching corpus: 15100, signal 396870/638470 (executing program) 2021/02/03 19:43:28 fetching corpus: 15150, signal 397341/639294 (executing program) 2021/02/03 19:43:28 fetching corpus: 15200, signal 397718/640106 (executing program) 2021/02/03 19:43:29 fetching corpus: 15250, signal 398624/640981 (executing program) 2021/02/03 19:43:29 fetching corpus: 15300, signal 399159/641765 (executing program) 2021/02/03 19:43:29 fetching corpus: 15350, signal 399676/642580 (executing program) 2021/02/03 19:43:29 fetching corpus: 15400, signal 399920/643393 (executing program) 2021/02/03 19:43:29 fetching corpus: 15450, signal 400407/644215 (executing program) 2021/02/03 19:43:29 fetching corpus: 15500, signal 400877/645022 (executing program) 2021/02/03 19:43:29 fetching corpus: 15550, signal 401493/645835 (executing program) 2021/02/03 19:43:29 fetching corpus: 15600, signal 401753/646635 (executing program) 2021/02/03 19:43:29 fetching corpus: 15650, signal 402064/647405 (executing program) 2021/02/03 19:43:29 fetching corpus: 15700, signal 402474/648196 (executing program) 2021/02/03 19:43:29 fetching corpus: 15750, signal 403177/649022 (executing program) 2021/02/03 19:43:29 fetching corpus: 15800, signal 403460/649795 (executing program) 2021/02/03 19:43:29 fetching corpus: 15850, signal 403786/650526 (executing program) 2021/02/03 19:43:30 fetching corpus: 15900, signal 404137/651349 (executing program) 2021/02/03 19:43:30 fetching corpus: 15950, signal 404855/652141 (executing program) 2021/02/03 19:43:30 fetching corpus: 16000, signal 405151/652949 (executing program) 2021/02/03 19:43:30 fetching corpus: 16050, signal 405568/653750 (executing program) 2021/02/03 19:43:30 fetching corpus: 16100, signal 406065/654543 (executing program) 2021/02/03 19:43:30 fetching corpus: 16150, signal 406536/655311 (executing program) 2021/02/03 19:43:30 fetching corpus: 16200, signal 406919/656083 (executing program) 2021/02/03 19:43:30 fetching corpus: 16250, signal 407379/656849 (executing program) 2021/02/03 19:43:30 fetching corpus: 16300, signal 407730/657653 (executing program) 2021/02/03 19:43:30 fetching corpus: 16350, signal 408273/658437 (executing program) 2021/02/03 19:43:30 fetching corpus: 16400, signal 408558/659206 (executing program) 2021/02/03 19:43:30 fetching corpus: 16450, signal 409313/659863 (executing program) 2021/02/03 19:43:30 fetching corpus: 16500, signal 409570/659863 (executing program) 2021/02/03 19:43:30 fetching corpus: 16550, signal 409988/659863 (executing program) 2021/02/03 19:43:31 fetching corpus: 16600, signal 410518/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16650, signal 410862/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16700, signal 411153/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16750, signal 411486/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16800, signal 412116/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16850, signal 412422/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16900, signal 412785/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 16950, signal 413158/659865 (executing program) 2021/02/03 19:43:31 fetching corpus: 17000, signal 413635/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17050, signal 413931/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17100, signal 414257/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17150, signal 414636/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17200, signal 414962/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17250, signal 415357/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17300, signal 415597/659867 (executing program) 2021/02/03 19:43:31 fetching corpus: 17350, signal 415862/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17400, signal 416227/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17450, signal 416702/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17500, signal 417050/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17550, signal 417513/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17600, signal 417980/659867 (executing program) 2021/02/03 19:43:32 fetching corpus: 17650, signal 418469/659868 (executing program) 2021/02/03 19:43:32 fetching corpus: 17700, signal 418742/659868 (executing program) 2021/02/03 19:43:32 fetching corpus: 17750, signal 419196/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 17800, signal 419556/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 17850, signal 419822/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 17900, signal 420356/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 17950, signal 420579/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 18000, signal 420893/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 18050, signal 421269/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 18100, signal 421630/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 18150, signal 421936/659870 (executing program) 2021/02/03 19:43:32 fetching corpus: 18200, signal 422268/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18250, signal 422709/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18300, signal 422975/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18350, signal 423349/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18400, signal 423901/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18450, signal 424255/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18500, signal 424689/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18550, signal 424972/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18600, signal 425326/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18650, signal 425778/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18700, signal 426091/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18750, signal 426441/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18800, signal 426729/659870 (executing program) 2021/02/03 19:43:33 fetching corpus: 18850, signal 427028/659870 (executing program) 2021/02/03 19:43:34 fetching corpus: 18900, signal 427412/659870 (executing program) 2021/02/03 19:43:34 fetching corpus: 18950, signal 428096/659870 (executing program) 2021/02/03 19:43:34 fetching corpus: 19000, signal 428394/659870 (executing program) 2021/02/03 19:43:34 fetching corpus: 19050, signal 428709/659870 (executing program) 2021/02/03 19:43:34 fetching corpus: 19100, signal 428990/659897 (executing program) 2021/02/03 19:43:34 fetching corpus: 19150, signal 429480/659901 (executing program) 2021/02/03 19:43:34 fetching corpus: 19200, signal 429910/659901 (executing program) 2021/02/03 19:43:34 fetching corpus: 19250, signal 430312/659901 (executing program) 2021/02/03 19:43:34 fetching corpus: 19300, signal 430585/659901 (executing program) 2021/02/03 19:43:34 fetching corpus: 19350, signal 430866/659901 (executing program) 2021/02/03 19:43:34 fetching corpus: 19400, signal 431227/659905 (executing program) 2021/02/03 19:43:34 fetching corpus: 19450, signal 431550/659905 (executing program) 2021/02/03 19:43:34 fetching corpus: 19500, signal 432039/659905 (executing program) 2021/02/03 19:43:34 fetching corpus: 19550, signal 432501/659907 (executing program) 2021/02/03 19:43:34 fetching corpus: 19600, signal 432750/659907 (executing program) 2021/02/03 19:43:34 fetching corpus: 19650, signal 433265/659907 (executing program) 2021/02/03 19:43:34 fetching corpus: 19700, signal 433958/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 19750, signal 434241/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 19800, signal 434628/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 19850, signal 435050/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 19900, signal 435299/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 19950, signal 435501/659908 (executing program) 2021/02/03 19:43:35 fetching corpus: 20000, signal 435834/659909 (executing program) 2021/02/03 19:43:35 fetching corpus: 20050, signal 436259/659909 (executing program) 2021/02/03 19:43:35 fetching corpus: 20100, signal 436468/659909 (executing program) 2021/02/03 19:43:35 fetching corpus: 20150, signal 436872/659917 (executing program) 2021/02/03 19:43:35 fetching corpus: 20200, signal 437906/659917 (executing program) 2021/02/03 19:43:35 fetching corpus: 20250, signal 438189/659917 (executing program) 2021/02/03 19:43:35 fetching corpus: 20300, signal 438587/659917 (executing program) 2021/02/03 19:43:35 fetching corpus: 20350, signal 438941/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20400, signal 439200/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20450, signal 439529/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20500, signal 439772/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20550, signal 440044/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20600, signal 440333/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20650, signal 440657/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20700, signal 440989/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20750, signal 441238/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20800, signal 441521/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20850, signal 441809/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20900, signal 442152/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 20950, signal 442451/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 21000, signal 442760/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 21050, signal 443073/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 21100, signal 443350/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 21150, signal 443607/659917 (executing program) 2021/02/03 19:43:36 fetching corpus: 21200, signal 443966/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21250, signal 444269/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21300, signal 444499/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21350, signal 444768/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21400, signal 445105/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21450, signal 445377/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21500, signal 445730/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21550, signal 446085/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21600, signal 446439/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21650, signal 446685/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21700, signal 447104/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21750, signal 447440/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21800, signal 447793/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21850, signal 448163/659917 (executing program) 2021/02/03 19:43:37 fetching corpus: 21900, signal 448424/659917 (executing program) 2021/02/03 19:43:38 fetching corpus: 21950, signal 448776/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22000, signal 449030/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22050, signal 449367/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22100, signal 449587/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22150, signal 449885/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22200, signal 450217/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22250, signal 450442/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22300, signal 450720/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22350, signal 450983/659919 (executing program) 2021/02/03 19:43:38 fetching corpus: 22400, signal 451366/659930 (executing program) 2021/02/03 19:43:38 fetching corpus: 22450, signal 451655/659930 (executing program) 2021/02/03 19:43:38 fetching corpus: 22500, signal 452027/659935 (executing program) 2021/02/03 19:43:38 fetching corpus: 22550, signal 452205/659935 (executing program) 2021/02/03 19:43:38 fetching corpus: 22600, signal 452482/659935 (executing program) 2021/02/03 19:43:38 fetching corpus: 22650, signal 452777/659935 (executing program) 2021/02/03 19:43:38 fetching corpus: 22700, signal 453026/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 22750, signal 453699/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 22800, signal 454033/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 22850, signal 454382/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 22900, signal 454661/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 22950, signal 454858/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23000, signal 455289/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23050, signal 455493/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23100, signal 455822/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23150, signal 456127/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23200, signal 456333/659935 (executing program) 2021/02/03 19:43:39 fetching corpus: 23250, signal 456662/659936 (executing program) 2021/02/03 19:43:39 fetching corpus: 23300, signal 456945/659936 (executing program) 2021/02/03 19:43:39 fetching corpus: 23350, signal 457296/659936 (executing program) 2021/02/03 19:43:39 fetching corpus: 23400, signal 457528/659936 (executing program) 2021/02/03 19:43:40 fetching corpus: 23450, signal 457799/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23500, signal 458055/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23550, signal 458392/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23600, signal 458649/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23650, signal 458973/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23700, signal 459229/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23750, signal 459508/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23800, signal 459783/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23850, signal 460236/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23900, signal 460415/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 23950, signal 460716/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24000, signal 460901/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24050, signal 461159/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24100, signal 461427/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24150, signal 461678/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24200, signal 461930/659938 (executing program) 2021/02/03 19:43:40 fetching corpus: 24250, signal 462169/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24300, signal 462461/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24350, signal 462715/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24400, signal 463037/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24450, signal 463368/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24500, signal 463645/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24550, signal 463881/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24600, signal 464185/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24650, signal 464472/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24700, signal 464769/659938 (executing program) 2021/02/03 19:43:41 fetching corpus: 24750, signal 465064/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 24800, signal 465332/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 24850, signal 465662/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 24900, signal 466109/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 24950, signal 466423/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 25000, signal 466631/659939 (executing program) 2021/02/03 19:43:41 fetching corpus: 25050, signal 466906/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25100, signal 467174/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25150, signal 467417/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25200, signal 467645/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25250, signal 467842/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25300, signal 468061/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25350, signal 468296/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25400, signal 468572/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25450, signal 469050/659939 (executing program) 2021/02/03 19:43:42 fetching corpus: 25500, signal 469332/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25550, signal 469603/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25600, signal 469957/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25650, signal 470196/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25700, signal 470418/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25750, signal 470720/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25800, signal 471097/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25850, signal 471333/659941 (executing program) 2021/02/03 19:43:42 fetching corpus: 25900, signal 471578/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 25950, signal 471806/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26000, signal 472022/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26050, signal 472211/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26100, signal 472550/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26150, signal 472813/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26200, signal 473071/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26250, signal 473299/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26300, signal 473639/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26350, signal 473912/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26400, signal 474283/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26450, signal 474616/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26500, signal 474945/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26550, signal 475324/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26600, signal 475544/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26650, signal 475758/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26700, signal 475960/659941 (executing program) 2021/02/03 19:43:43 fetching corpus: 26750, signal 476222/659941 (executing program) 2021/02/03 19:43:44 fetching corpus: 26800, signal 476524/659944 (executing program) 2021/02/03 19:43:44 fetching corpus: 26850, signal 476901/659944 (executing program) 2021/02/03 19:43:44 fetching corpus: 26900, signal 477170/659944 (executing program) 2021/02/03 19:43:44 fetching corpus: 26950, signal 477474/659945 (executing program) 2021/02/03 19:43:44 fetching corpus: 27000, signal 477689/659945 (executing program) 2021/02/03 19:43:44 fetching corpus: 27050, signal 477916/659945 (executing program) 2021/02/03 19:43:44 fetching corpus: 27100, signal 478211/659945 (executing program) 2021/02/03 19:43:44 fetching corpus: 27150, signal 478764/659945 (executing program) 2021/02/03 19:43:44 fetching corpus: 27200, signal 479038/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27250, signal 479367/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27300, signal 479608/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27350, signal 479846/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27400, signal 480134/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27450, signal 480460/659955 (executing program) 2021/02/03 19:43:44 fetching corpus: 27500, signal 480740/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27550, signal 480968/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27600, signal 481223/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27650, signal 481472/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27700, signal 481682/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27750, signal 481993/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27800, signal 482269/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27850, signal 482602/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27900, signal 482916/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 27950, signal 483104/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28000, signal 483288/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28050, signal 483478/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28100, signal 483693/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28150, signal 483934/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28200, signal 484195/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28250, signal 484443/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28300, signal 484675/659955 (executing program) 2021/02/03 19:43:45 fetching corpus: 28350, signal 484961/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28400, signal 485144/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28450, signal 485486/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28500, signal 485739/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28550, signal 485986/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28600, signal 486231/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28650, signal 486456/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28700, signal 486679/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28750, signal 486887/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28800, signal 487181/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28850, signal 487399/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28900, signal 487659/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 28950, signal 487893/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 29000, signal 488225/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 29050, signal 488495/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 29100, signal 488767/659955 (executing program) 2021/02/03 19:43:46 fetching corpus: 29150, signal 488973/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29200, signal 489272/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29250, signal 489478/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29300, signal 489723/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29350, signal 489925/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29400, signal 490236/659955 (executing program) 2021/02/03 19:43:47 fetching corpus: 29450, signal 490472/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29500, signal 490785/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29550, signal 490998/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29600, signal 491293/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29650, signal 491529/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29700, signal 491717/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29750, signal 491888/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29800, signal 492119/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29850, signal 492398/659956 (executing program) 2021/02/03 19:43:47 fetching corpus: 29900, signal 492620/659961 (executing program) 2021/02/03 19:43:48 fetching corpus: 29950, signal 492822/659961 (executing program) 2021/02/03 19:43:48 fetching corpus: 30000, signal 493412/659961 (executing program) 2021/02/03 19:43:48 fetching corpus: 30050, signal 493775/659961 (executing program) 2021/02/03 19:43:48 fetching corpus: 30100, signal 494012/659961 (executing program) 2021/02/03 19:43:48 fetching corpus: 30150, signal 494243/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30200, signal 494469/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30250, signal 494643/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30300, signal 494965/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30350, signal 495200/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30400, signal 495410/659962 (executing program) 2021/02/03 19:43:48 fetching corpus: 30450, signal 495699/659963 (executing program) 2021/02/03 19:43:48 fetching corpus: 30500, signal 495989/659963 (executing program) 2021/02/03 19:43:48 fetching corpus: 30550, signal 496168/659963 (executing program) 2021/02/03 19:43:48 fetching corpus: 30600, signal 496463/659963 (executing program) 2021/02/03 19:43:48 fetching corpus: 30650, signal 496689/659963 (executing program) 2021/02/03 19:43:48 fetching corpus: 30700, signal 496956/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 30750, signal 497173/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 30800, signal 497383/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 30850, signal 497569/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 30900, signal 497820/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 30950, signal 498018/659963 (executing program) 2021/02/03 19:43:49 fetching corpus: 31000, signal 498184/659964 (executing program) 2021/02/03 19:43:49 fetching corpus: 31050, signal 498581/659964 (executing program) 2021/02/03 19:43:49 fetching corpus: 31100, signal 498847/659964 (executing program) 2021/02/03 19:43:49 fetching corpus: 31150, signal 499082/659964 (executing program) 2021/02/03 19:43:49 fetching corpus: 31200, signal 499372/659964 (executing program) 2021/02/03 19:43:49 fetching corpus: 31250, signal 499623/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31300, signal 499810/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31350, signal 500006/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31400, signal 500229/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31450, signal 500421/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31500, signal 500695/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31550, signal 500880/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31600, signal 501105/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31650, signal 501363/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31700, signal 501698/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31750, signal 501987/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31800, signal 502274/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31850, signal 502464/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31900, signal 502631/659964 (executing program) 2021/02/03 19:43:50 fetching corpus: 31950, signal 502824/659966 (executing program) 2021/02/03 19:43:50 fetching corpus: 32000, signal 503107/659966 (executing program) 2021/02/03 19:43:50 fetching corpus: 32050, signal 503309/659966 (executing program) 2021/02/03 19:43:50 fetching corpus: 32100, signal 503483/659966 (executing program) 2021/02/03 19:43:50 fetching corpus: 32150, signal 503696/659966 (executing program) 2021/02/03 19:43:50 fetching corpus: 32200, signal 503947/659966 (executing program) 2021/02/03 19:43:51 fetching corpus: 32250, signal 504170/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32300, signal 504457/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32350, signal 504784/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32400, signal 505019/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32450, signal 505255/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32500, signal 505481/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32550, signal 505824/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32600, signal 506073/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32650, signal 506299/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32700, signal 506490/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32750, signal 506661/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32800, signal 506899/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32850, signal 507115/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32900, signal 507311/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 32950, signal 507492/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 33000, signal 507763/659978 (executing program) 2021/02/03 19:43:51 fetching corpus: 33050, signal 507984/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33100, signal 508292/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33150, signal 508708/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33200, signal 509006/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33250, signal 509205/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33300, signal 509469/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33350, signal 509709/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33400, signal 509974/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33450, signal 510219/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33500, signal 510442/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33550, signal 510579/659978 (executing program) 2021/02/03 19:43:52 fetching corpus: 33600, signal 510749/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33650, signal 510970/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33700, signal 511180/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33750, signal 511337/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33800, signal 511584/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33850, signal 511852/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33900, signal 512106/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 33950, signal 512428/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34000, signal 512611/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34050, signal 512877/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34100, signal 513100/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34150, signal 513276/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34200, signal 513509/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34250, signal 513672/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34300, signal 513925/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34350, signal 514165/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34400, signal 514383/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34450, signal 514594/659978 (executing program) 2021/02/03 19:43:53 fetching corpus: 34500, signal 514805/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34550, signal 515001/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34600, signal 515315/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34650, signal 515569/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34700, signal 515789/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34750, signal 516205/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34800, signal 516528/659978 (executing program) 2021/02/03 19:43:54 fetching corpus: 34850, signal 516731/659978 (executing program) 2021/02/03 19:43:55 fetching corpus: 34900, signal 516942/659979 (executing program) 2021/02/03 19:43:55 fetching corpus: 34950, signal 517226/659979 (executing program) 2021/02/03 19:43:55 fetching corpus: 35000, signal 517462/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35050, signal 517726/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35100, signal 518030/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35150, signal 518332/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35200, signal 518605/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35250, signal 518950/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35300, signal 519152/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35350, signal 519384/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35400, signal 519626/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35450, signal 519814/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35500, signal 520052/659981 (executing program) 2021/02/03 19:43:55 fetching corpus: 35550, signal 520219/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35600, signal 520403/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35650, signal 520588/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35700, signal 520887/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35750, signal 521090/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35800, signal 521379/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35850, signal 521591/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35900, signal 521814/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 35950, signal 522035/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 36000, signal 522222/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 36050, signal 522463/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 36100, signal 522684/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 36150, signal 522869/659981 (executing program) 2021/02/03 19:43:56 fetching corpus: 36200, signal 523048/659984 (executing program) 2021/02/03 19:43:56 fetching corpus: 36250, signal 523281/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36300, signal 523626/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36350, signal 523836/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36400, signal 524048/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36450, signal 524343/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36500, signal 524569/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36550, signal 524830/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36600, signal 525035/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36650, signal 525204/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36700, signal 525482/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36750, signal 525862/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36800, signal 526152/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36850, signal 526410/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36900, signal 526589/659984 (executing program) 2021/02/03 19:43:57 fetching corpus: 36950, signal 526760/659984 (executing program) 2021/02/03 19:43:58 fetching corpus: 37000, signal 526979/659984 (executing program) 2021/02/03 19:43:58 fetching corpus: 37050, signal 527181/659984 (executing program) 2021/02/03 19:43:58 fetching corpus: 37100, signal 527302/659984 (executing program) 2021/02/03 19:43:58 fetching corpus: 37150, signal 527461/659984 (executing program) 2021/02/03 19:43:58 fetching corpus: 37200, signal 527622/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37250, signal 527786/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37300, signal 527975/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37350, signal 528108/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37400, signal 528334/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37450, signal 528572/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37500, signal 528840/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37550, signal 529007/659985 (executing program) 2021/02/03 19:43:58 fetching corpus: 37600, signal 529361/659987 (executing program) 2021/02/03 19:43:58 fetching corpus: 37650, signal 529518/659987 (executing program) 2021/02/03 19:43:58 fetching corpus: 37700, signal 529731/659987 (executing program) 2021/02/03 19:43:58 fetching corpus: 37750, signal 529918/659987 (executing program) 2021/02/03 19:43:58 fetching corpus: 37800, signal 530108/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 37850, signal 530285/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 37900, signal 530497/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 37950, signal 530761/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38000, signal 531062/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38050, signal 531252/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38100, signal 531575/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38150, signal 531789/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38200, signal 531963/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38250, signal 532177/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38300, signal 532404/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38350, signal 532561/659987 (executing program) 2021/02/03 19:43:59 fetching corpus: 38400, signal 532758/659993 (executing program) 2021/02/03 19:43:59 fetching corpus: 38450, signal 532954/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38500, signal 533184/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38550, signal 533362/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38600, signal 533536/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38650, signal 533764/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38700, signal 533910/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38750, signal 534079/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38800, signal 534358/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38850, signal 534572/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38900, signal 534835/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 38950, signal 535034/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39000, signal 535267/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39050, signal 535456/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39100, signal 535691/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39150, signal 535981/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39200, signal 536186/659993 (executing program) 2021/02/03 19:44:00 fetching corpus: 39250, signal 536406/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39300, signal 536622/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39350, signal 536854/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39400, signal 537004/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39450, signal 537205/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39500, signal 537338/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39550, signal 537506/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39600, signal 537745/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39650, signal 537895/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39700, signal 538059/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39750, signal 538243/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39800, signal 538403/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39850, signal 538651/659993 (executing program) 2021/02/03 19:44:01 fetching corpus: 39900, signal 538935/659995 (executing program) 2021/02/03 19:44:01 fetching corpus: 39950, signal 539162/659995 (executing program) 2021/02/03 19:44:01 fetching corpus: 40000, signal 539326/659995 (executing program) 2021/02/03 19:44:01 fetching corpus: 40050, signal 539484/659995 (executing program) 2021/02/03 19:44:01 fetching corpus: 40100, signal 539714/659995 (executing program) 2021/02/03 19:44:01 fetching corpus: 40150, signal 539924/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40200, signal 540223/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40250, signal 540417/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40300, signal 540605/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40350, signal 540742/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40400, signal 540962/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40450, signal 541144/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40500, signal 541327/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40550, signal 541540/659995 (executing program) 2021/02/03 19:44:02 fetching corpus: 40600, signal 541758/659996 (executing program) 2021/02/03 19:44:02 fetching corpus: 40650, signal 541930/659996 (executing program) 2021/02/03 19:44:02 fetching corpus: 40700, signal 542163/659996 (executing program) 2021/02/03 19:44:02 fetching corpus: 40750, signal 542423/659996 (executing program) 2021/02/03 19:44:02 fetching corpus: 40800, signal 542618/659996 (executing program) 2021/02/03 19:44:02 fetching corpus: 40850, signal 542884/659998 (executing program) 2021/02/03 19:44:02 fetching corpus: 40900, signal 543062/659998 (executing program) 2021/02/03 19:44:02 fetching corpus: 40950, signal 543230/659998 (executing program) 2021/02/03 19:44:02 fetching corpus: 41000, signal 543476/659998 (executing program) 2021/02/03 19:44:02 fetching corpus: 41050, signal 543696/659998 (executing program) 2021/02/03 19:44:02 fetching corpus: 41100, signal 543913/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41150, signal 544120/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41200, signal 544298/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41250, signal 544493/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41300, signal 544650/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41350, signal 544848/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41400, signal 545039/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41450, signal 545214/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41500, signal 545391/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41550, signal 545745/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41600, signal 545926/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41650, signal 546081/659998 (executing program) 2021/02/03 19:44:03 fetching corpus: 41700, signal 546275/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 41750, signal 546454/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 41800, signal 546594/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 41850, signal 546743/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 41900, signal 546947/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 41950, signal 547100/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42000, signal 547306/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42050, signal 547547/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42100, signal 547763/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42150, signal 547924/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42200, signal 548057/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42250, signal 548294/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42300, signal 548435/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42350, signal 548581/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42400, signal 548698/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42450, signal 548925/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42500, signal 549112/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42550, signal 549308/659998 (executing program) 2021/02/03 19:44:04 fetching corpus: 42600, signal 549524/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42650, signal 549703/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42700, signal 549820/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42750, signal 549959/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42800, signal 550097/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42850, signal 550328/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42900, signal 550564/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 42950, signal 550748/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 43000, signal 551061/659998 (executing program) 2021/02/03 19:44:05 fetching corpus: 43050, signal 551215/660014 (executing program) 2021/02/03 19:44:05 fetching corpus: 43100, signal 551397/660014 (executing program) 2021/02/03 19:44:05 fetching corpus: 43150, signal 551602/660014 (executing program) 2021/02/03 19:44:05 fetching corpus: 43200, signal 551789/660014 (executing program) 2021/02/03 19:44:05 fetching corpus: 43250, signal 552013/660021 (executing program) 2021/02/03 19:44:05 fetching corpus: 43300, signal 552210/660021 (executing program) 2021/02/03 19:44:05 fetching corpus: 43350, signal 552363/660021 (executing program) 2021/02/03 19:44:05 fetching corpus: 43400, signal 552497/660021 (executing program) 2021/02/03 19:44:05 fetching corpus: 43450, signal 552681/660021 (executing program) 2021/02/03 19:44:05 fetching corpus: 43500, signal 552898/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43550, signal 553062/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43600, signal 553266/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43650, signal 553522/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43700, signal 553685/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43750, signal 553926/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43800, signal 554143/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43850, signal 554312/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43900, signal 554480/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 43950, signal 554662/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44000, signal 554872/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44050, signal 555012/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44100, signal 555227/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44150, signal 555403/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44200, signal 555558/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44250, signal 555791/660021 (executing program) 2021/02/03 19:44:06 fetching corpus: 44300, signal 555996/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44350, signal 556207/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44400, signal 556370/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44450, signal 556591/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44500, signal 556773/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44550, signal 556995/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44600, signal 557166/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44650, signal 557402/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44700, signal 557565/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44750, signal 557740/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44800, signal 557916/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44850, signal 558116/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44900, signal 558346/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 44950, signal 558551/660021 (executing program) 2021/02/03 19:44:07 fetching corpus: 45000, signal 558719/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45050, signal 558929/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45100, signal 559093/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45150, signal 559325/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45200, signal 559490/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45250, signal 559639/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45300, signal 559838/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45350, signal 560008/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45400, signal 560173/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45450, signal 560436/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45500, signal 560758/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45550, signal 561014/660021 (executing program) 2021/02/03 19:44:08 fetching corpus: 45600, signal 561235/660022 (executing program) 2021/02/03 19:44:08 fetching corpus: 45650, signal 561422/660022 (executing program) 2021/02/03 19:44:08 fetching corpus: 45700, signal 561611/660022 (executing program) 2021/02/03 19:44:08 fetching corpus: 45750, signal 561786/660025 (executing program) 2021/02/03 19:44:08 fetching corpus: 45800, signal 561941/660025 (executing program) 2021/02/03 19:44:09 fetching corpus: 45850, signal 562102/660025 (executing program) 2021/02/03 19:44:09 fetching corpus: 45900, signal 562234/660025 (executing program) 2021/02/03 19:44:09 fetching corpus: 45950, signal 562375/660025 (executing program) 2021/02/03 19:44:09 fetching corpus: 46000, signal 562513/660026 (executing program) 2021/02/03 19:44:09 fetching corpus: 46050, signal 562688/660026 (executing program) 2021/02/03 19:44:09 fetching corpus: 46100, signal 562841/660026 (executing program) 2021/02/03 19:44:09 fetching corpus: 46150, signal 563006/660026 (executing program) 2021/02/03 19:44:09 fetching corpus: 46200, signal 563180/660026 (executing program) 2021/02/03 19:44:09 fetching corpus: 46250, signal 563356/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46300, signal 563509/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46350, signal 563678/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46400, signal 563884/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46450, signal 564039/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46500, signal 564234/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46550, signal 564400/660026 (executing program) 2021/02/03 19:44:10 fetching corpus: 46600, signal 564576/660027 (executing program) 2021/02/03 19:44:10 fetching corpus: 46650, signal 564730/660027 (executing program) 2021/02/03 19:44:10 fetching corpus: 46700, signal 564869/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 46750, signal 565160/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 46800, signal 565334/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 46850, signal 565486/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 46900, signal 565678/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 46950, signal 565826/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 47000, signal 566135/660027 (executing program) 2021/02/03 19:44:11 fetching corpus: 47050, signal 566366/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47100, signal 566551/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47150, signal 566906/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47200, signal 567078/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47250, signal 567340/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47300, signal 567603/660027 (executing program) 2021/02/03 19:44:12 fetching corpus: 47350, signal 567801/660031 (executing program) 2021/02/03 19:44:12 fetching corpus: 47400, signal 567998/660035 (executing program) 2021/02/03 19:44:13 fetching corpus: 47450, signal 568199/660035 (executing program) 2021/02/03 19:44:13 fetching corpus: 47500, signal 568372/660039 (executing program) 2021/02/03 19:44:13 fetching corpus: 47550, signal 568559/660039 (executing program) 2021/02/03 19:44:13 fetching corpus: 47600, signal 568740/660039 (executing program) 2021/02/03 19:44:13 fetching corpus: 47650, signal 568969/660039 (executing program) 2021/02/03 19:44:13 fetching corpus: 47700, signal 569138/660039 (executing program) 2021/02/03 19:44:14 fetching corpus: 47750, signal 569294/660039 (executing program) 2021/02/03 19:44:14 fetching corpus: 47800, signal 569464/660039 (executing program) 2021/02/03 19:44:14 fetching corpus: 47850, signal 569649/660039 (executing program) 2021/02/03 19:44:14 fetching corpus: 47900, signal 569846/660039 (executing program) 2021/02/03 19:44:14 fetching corpus: 47950, signal 570017/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48000, signal 570245/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48050, signal 570416/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48100, signal 570560/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48150, signal 570794/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48200, signal 570939/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48250, signal 571087/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48300, signal 571247/660039 (executing program) 2021/02/03 19:44:15 fetching corpus: 48350, signal 571511/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48400, signal 571661/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48450, signal 571824/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48500, signal 571994/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48550, signal 572159/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48600, signal 572348/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48650, signal 572565/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48700, signal 572690/660039 (executing program) 2021/02/03 19:44:16 fetching corpus: 48750, signal 572866/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 48800, signal 573045/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 48850, signal 573187/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 48900, signal 573351/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 48950, signal 573525/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 49000, signal 573647/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 49050, signal 573809/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 49100, signal 573977/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 49150, signal 574134/660039 (executing program) 2021/02/03 19:44:17 fetching corpus: 49200, signal 574355/660039 (executing program) 2021/02/03 19:44:18 fetching corpus: 49250, signal 574598/660039 (executing program) 2021/02/03 19:44:18 fetching corpus: 49300, signal 574794/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49350, signal 574968/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49400, signal 575120/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49450, signal 575297/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49500, signal 575491/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49550, signal 575674/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49600, signal 575861/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49650, signal 576002/660040 (executing program) 2021/02/03 19:44:18 fetching corpus: 49700, signal 576232/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 49750, signal 576383/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 49800, signal 576507/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 49850, signal 576698/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 49900, signal 576884/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 49950, signal 577063/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 50000, signal 577222/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 50050, signal 577429/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 50100, signal 577670/660045 (executing program) 2021/02/03 19:44:19 fetching corpus: 50150, signal 577838/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50200, signal 577960/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50250, signal 578119/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50300, signal 578303/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50350, signal 578524/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50400, signal 578668/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50450, signal 578841/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50500, signal 578960/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50550, signal 579118/660045 (executing program) 2021/02/03 19:44:20 fetching corpus: 50600, signal 579260/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50650, signal 579403/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50700, signal 579626/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50750, signal 579798/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50800, signal 579976/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50850, signal 580319/660045 (executing program) 2021/02/03 19:44:21 fetching corpus: 50900, signal 580486/660049 (executing program) 2021/02/03 19:44:21 fetching corpus: 50950, signal 580667/660049 (executing program) 2021/02/03 19:44:21 fetching corpus: 51000, signal 580832/660049 (executing program) 2021/02/03 19:44:21 fetching corpus: 51050, signal 580951/660049 (executing program) 2021/02/03 19:44:21 fetching corpus: 51100, signal 581155/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51150, signal 581386/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51200, signal 581545/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51250, signal 581735/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51300, signal 581879/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51350, signal 582041/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51400, signal 582227/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51450, signal 582405/660049 (executing program) 2021/02/03 19:44:22 fetching corpus: 51500, signal 582549/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51550, signal 582688/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51600, signal 582883/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51650, signal 583058/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51700, signal 583186/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51750, signal 583358/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51800, signal 583547/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51850, signal 583680/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51900, signal 583809/660056 (executing program) 2021/02/03 19:44:23 fetching corpus: 51950, signal 583987/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52000, signal 584256/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52050, signal 584482/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52100, signal 584621/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52150, signal 584772/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52200, signal 584960/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52250, signal 585161/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52300, signal 585320/660057 (executing program) 2021/02/03 19:44:24 fetching corpus: 52350, signal 585628/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52400, signal 585797/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52450, signal 585987/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52500, signal 586165/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52550, signal 586351/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52600, signal 586510/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52650, signal 586640/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52700, signal 586758/660057 (executing program) 2021/02/03 19:44:25 fetching corpus: 52750, signal 586928/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 52800, signal 587061/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 52850, signal 587199/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 52900, signal 587390/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 52950, signal 587561/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 53000, signal 587700/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 53050, signal 587852/660057 (executing program) 2021/02/03 19:44:26 fetching corpus: 53100, signal 587984/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53150, signal 588169/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53200, signal 588304/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53250, signal 588433/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53300, signal 588626/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53350, signal 588790/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53400, signal 588965/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53450, signal 589126/660057 (executing program) 2021/02/03 19:44:27 fetching corpus: 53500, signal 589247/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53550, signal 589432/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53600, signal 589577/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53650, signal 589708/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53700, signal 589848/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53750, signal 590008/660057 (executing program) 2021/02/03 19:44:28 fetching corpus: 53800, signal 590140/660061 (executing program) 2021/02/03 19:44:28 fetching corpus: 53850, signal 590291/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 53900, signal 590464/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 53950, signal 590591/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54000, signal 590737/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54050, signal 590869/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54100, signal 591023/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54150, signal 591157/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54200, signal 591350/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54250, signal 591497/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54300, signal 591666/660061 (executing program) 2021/02/03 19:44:29 fetching corpus: 54350, signal 591824/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54400, signal 591930/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54450, signal 592049/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54500, signal 592201/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54550, signal 592349/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54600, signal 592539/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54650, signal 592728/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54700, signal 592989/660061 (executing program) 2021/02/03 19:44:30 fetching corpus: 54750, signal 593143/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 54800, signal 593268/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 54850, signal 593424/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 54900, signal 593595/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 54950, signal 593708/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 55000, signal 593869/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 55050, signal 594056/660061 (executing program) 2021/02/03 19:44:31 fetching corpus: 55100, signal 594178/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55150, signal 594335/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55200, signal 594498/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55250, signal 594688/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55300, signal 594852/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55350, signal 595000/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55400, signal 595132/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55450, signal 595294/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55500, signal 595433/660061 (executing program) 2021/02/03 19:44:32 fetching corpus: 55550, signal 595574/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55600, signal 595719/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55650, signal 595829/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55700, signal 595983/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55750, signal 596118/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55800, signal 596266/660061 (executing program) 2021/02/03 19:44:33 fetching corpus: 55850, signal 596388/660063 (executing program) 2021/02/03 19:44:33 fetching corpus: 55900, signal 596539/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 55950, signal 596703/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 56000, signal 596836/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 56050, signal 597486/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 56100, signal 597674/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 56150, signal 597809/660063 (executing program) 2021/02/03 19:44:34 fetching corpus: 56200, signal 597943/660065 (executing program) 2021/02/03 19:44:34 fetching corpus: 56250, signal 598149/660065 (executing program) 2021/02/03 19:44:35 fetching corpus: 56300, signal 598289/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56350, signal 598659/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56400, signal 598835/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56450, signal 598977/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56500, signal 599142/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56550, signal 599282/660067 (executing program) 2021/02/03 19:44:35 fetching corpus: 56600, signal 599460/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56650, signal 599595/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56700, signal 599845/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56750, signal 600003/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56800, signal 600142/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56850, signal 600291/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56900, signal 600456/660067 (executing program) 2021/02/03 19:44:36 fetching corpus: 56950, signal 600583/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57000, signal 600725/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57050, signal 600868/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57100, signal 601007/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57150, signal 601216/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57200, signal 601361/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57250, signal 601535/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57300, signal 601666/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57350, signal 601819/660067 (executing program) 2021/02/03 19:44:37 fetching corpus: 57400, signal 601959/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57450, signal 602122/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57500, signal 602296/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57550, signal 602443/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57600, signal 602669/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57650, signal 603067/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57700, signal 603268/660067 (executing program) 2021/02/03 19:44:38 fetching corpus: 57750, signal 603377/660067 (executing program) 2021/02/03 19:44:39 fetching corpus: 57800, signal 603533/660067 (executing program) 2021/02/03 19:44:39 fetching corpus: 57850, signal 603689/660067 (executing program) 2021/02/03 19:44:39 fetching corpus: 57900, signal 603827/660067 (executing program) 2021/02/03 19:44:39 fetching corpus: 57950, signal 603994/660070 (executing program) 2021/02/03 19:44:39 fetching corpus: 58000, signal 604153/660070 (executing program) 2021/02/03 19:44:39 fetching corpus: 58050, signal 604353/660070 (executing program) 2021/02/03 19:44:39 fetching corpus: 58100, signal 604478/660070 (executing program) 2021/02/03 19:44:39 fetching corpus: 58150, signal 604708/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58200, signal 604861/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58250, signal 604991/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58300, signal 605178/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58350, signal 605327/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58400, signal 605489/660070 (executing program) 2021/02/03 19:44:40 fetching corpus: 58450, signal 605695/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58500, signal 605852/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58550, signal 605965/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58600, signal 606132/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58650, signal 606239/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58700, signal 606434/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58750, signal 606560/660070 (executing program) 2021/02/03 19:44:41 fetching corpus: 58800, signal 606717/660070 (executing program) 2021/02/03 19:44:42 fetching corpus: 58850, signal 606851/660070 (executing program) 2021/02/03 19:44:42 fetching corpus: 58900, signal 607018/660070 (executing program) 2021/02/03 19:44:42 fetching corpus: 58950, signal 607165/660070 (executing program) 2021/02/03 19:44:42 fetching corpus: 59000, signal 607284/660070 (executing program) 2021/02/03 19:44:42 fetching corpus: 59050, signal 607427/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59100, signal 607546/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59150, signal 607670/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59200, signal 607848/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59250, signal 607992/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59300, signal 608150/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59350, signal 608383/660070 (executing program) 2021/02/03 19:44:43 fetching corpus: 59400, signal 608513/660070 (executing program) 2021/02/03 19:44:44 fetching corpus: 59450, signal 608605/660070 (executing program) 2021/02/03 19:44:44 fetching corpus: 59500, signal 609052/660070 (executing program) 2021/02/03 19:44:44 fetching corpus: 59550, signal 609202/660070 (executing program) 2021/02/03 19:44:44 fetching corpus: 59600, signal 609384/660071 (executing program) 2021/02/03 19:44:44 fetching corpus: 59650, signal 609538/660071 (executing program) 2021/02/03 19:44:44 fetching corpus: 59700, signal 609667/660071 (executing program) 2021/02/03 19:44:44 fetching corpus: 59750, signal 609813/660071 (executing program) 2021/02/03 19:44:44 fetching corpus: 59800, signal 609933/660071 (executing program) 2021/02/03 19:44:44 fetching corpus: 59850, signal 610096/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 59900, signal 610230/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 59950, signal 610359/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 60000, signal 610542/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 60050, signal 610665/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 60100, signal 610867/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 60150, signal 610997/660071 (executing program) 2021/02/03 19:44:45 fetching corpus: 60200, signal 611156/660072 (executing program) 2021/02/03 19:44:45 fetching corpus: 60250, signal 611329/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60300, signal 611476/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60350, signal 611613/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60400, signal 611724/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60450, signal 611959/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60500, signal 612111/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60550, signal 612284/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60600, signal 612435/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60650, signal 612535/660072 (executing program) 2021/02/03 19:44:46 fetching corpus: 60700, signal 612682/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 60750, signal 612820/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 60800, signal 612929/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 60850, signal 613143/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 60900, signal 613272/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 60950, signal 613405/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 61000, signal 613536/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 61050, signal 613704/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 61100, signal 613853/660072 (executing program) 2021/02/03 19:44:47 fetching corpus: 61150, signal 613980/660072 (executing program) 2021/02/03 19:44:48 fetching corpus: 61200, signal 614123/660072 (executing program) 2021/02/03 19:44:48 fetching corpus: 61250, signal 614242/660073 (executing program) 2021/02/03 19:44:48 fetching corpus: 61300, signal 614382/660073 (executing program) 2021/02/03 19:44:48 fetching corpus: 61350, signal 614508/660073 (executing program) 2021/02/03 19:44:48 fetching corpus: 61400, signal 614653/660073 (executing program) 2021/02/03 19:44:48 fetching corpus: 61450, signal 614815/660073 (executing program) 2021/02/03 19:44:49 fetching corpus: 61500, signal 614941/660073 (executing program) 2021/02/03 19:44:49 fetching corpus: 61550, signal 615055/660073 (executing program) 2021/02/03 19:44:49 fetching corpus: 61600, signal 615177/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61650, signal 615298/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61700, signal 615465/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61750, signal 615622/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61800, signal 615780/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61850, signal 615912/660077 (executing program) 2021/02/03 19:44:49 fetching corpus: 61900, signal 616075/660077 (executing program) 2021/02/03 19:44:50 fetching corpus: 61950, signal 616273/660077 (executing program) 2021/02/03 19:44:50 fetching corpus: 62000, signal 616414/660077 (executing program) 2021/02/03 19:44:50 fetching corpus: 62050, signal 616553/660078 (executing program) 2021/02/03 19:44:50 fetching corpus: 62100, signal 616702/660078 (executing program) 2021/02/03 19:44:50 fetching corpus: 62150, signal 616899/660078 (executing program) 2021/02/03 19:44:50 fetching corpus: 62200, signal 617016/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62250, signal 617229/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62300, signal 617352/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62350, signal 617483/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62400, signal 617627/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62450, signal 617781/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62500, signal 617940/660078 (executing program) 2021/02/03 19:44:51 fetching corpus: 62550, signal 618112/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62600, signal 618226/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62650, signal 618381/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62700, signal 618528/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62750, signal 618670/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62800, signal 618814/660078 (executing program) 2021/02/03 19:44:52 fetching corpus: 62850, signal 618933/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 62900, signal 619120/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 62950, signal 619235/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63000, signal 619349/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63050, signal 619470/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63100, signal 619599/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63150, signal 619703/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63200, signal 619840/660078 (executing program) 2021/02/03 19:44:53 fetching corpus: 63250, signal 619988/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63300, signal 620349/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63350, signal 620451/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63400, signal 620607/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63450, signal 620739/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63500, signal 620867/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63550, signal 621011/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63600, signal 621210/660078 (executing program) 2021/02/03 19:44:54 fetching corpus: 63650, signal 621403/660078 (executing program) 2021/02/03 19:44:55 fetching corpus: 63700, signal 621535/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 63750, signal 621697/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 63800, signal 621830/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 63850, signal 621980/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 63900, signal 622090/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 63950, signal 622214/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 64000, signal 622370/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 64019, signal 622417/660087 (executing program) 2021/02/03 19:44:55 fetching corpus: 64019, signal 622417/660087 (executing program) 2021/02/03 19:44:57 starting 6 fuzzer processes 19:44:57 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x407fff, 0x0, 0x0) 19:44:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:44:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 19:44:58 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:44:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:44:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000bc0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) syzkaller login: [ 162.905191][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 163.042595][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 163.178815][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 163.347722][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 163.351063][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 163.478949][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.486845][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.498227][ T8464] device bridge_slave_0 entered promiscuous mode [ 163.510619][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.517713][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.527728][ T8464] device bridge_slave_1 entered promiscuous mode [ 163.614591][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 163.623487][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.635774][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.643840][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.652304][ T8466] device bridge_slave_0 entered promiscuous mode [ 163.663333][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.671100][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.685806][ T8466] device bridge_slave_1 entered promiscuous mode [ 163.702093][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.818319][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.850486][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 163.944183][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.962815][ T8464] team0: Port device team_slave_0 added [ 163.973930][ T8464] team0: Port device team_slave_1 added [ 163.977373][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 164.005375][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.013651][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.040336][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.077462][ T8466] team0: Port device team_slave_0 added [ 164.089343][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.100130][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.126837][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.174334][ T8466] team0: Port device team_slave_1 added [ 164.232698][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.251567][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.279850][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.319777][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.326756][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.354673][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.371458][ T8464] device hsr_slave_0 entered promiscuous mode [ 164.380451][ T8464] device hsr_slave_1 entered promiscuous mode [ 164.407940][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 164.599427][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 164.617165][ T8466] device hsr_slave_0 entered promiscuous mode [ 164.626778][ T8466] device hsr_slave_1 entered promiscuous mode [ 164.635834][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.643966][ T8466] Cannot create hsr debugfs directory [ 164.746940][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.755722][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.764362][ T8468] device bridge_slave_0 entered promiscuous mode [ 164.775124][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.783084][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.792927][ T8468] device bridge_slave_1 entered promiscuous mode [ 164.870061][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 164.920268][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 165.015396][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.028990][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 165.043385][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.053035][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.063153][ T8470] device bridge_slave_0 entered promiscuous mode [ 165.073191][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.081051][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.089608][ T8470] device bridge_slave_1 entered promiscuous mode [ 165.126705][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.227584][ T8468] team0: Port device team_slave_0 added [ 165.238439][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.252173][ T8468] team0: Port device team_slave_1 added [ 165.269629][ T4918] Bluetooth: hci2: command 0x0409 tx timeout [ 165.277769][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 165.289639][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.357121][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.386455][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.393792][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.402181][ T8472] device bridge_slave_0 entered promiscuous mode [ 165.411961][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.426205][ T8470] team0: Port device team_slave_0 added [ 165.454743][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.467900][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.496348][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.508854][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 165.511341][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.524805][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.534168][ T8472] device bridge_slave_1 entered promiscuous mode [ 165.551812][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.561755][ T8470] team0: Port device team_slave_1 added [ 165.567690][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.590957][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.597944][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.624688][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.697319][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.716785][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.726277][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.753728][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.758546][ T3192] Bluetooth: hci4: command 0x0409 tx timeout [ 165.774846][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.782105][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.810801][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.825883][ T8468] device hsr_slave_0 entered promiscuous mode [ 165.833007][ T8468] device hsr_slave_1 entered promiscuous mode [ 165.840788][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.848366][ T8468] Cannot create hsr debugfs directory [ 165.860294][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.908801][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 165.944382][ T8472] team0: Port device team_slave_0 added [ 165.977625][ T8470] device hsr_slave_0 entered promiscuous mode [ 165.985227][ T8470] device hsr_slave_1 entered promiscuous mode [ 165.994357][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.011329][ T8470] Cannot create hsr debugfs directory [ 166.026019][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.034015][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.044034][ T8474] device bridge_slave_0 entered promiscuous mode [ 166.053439][ T8472] team0: Port device team_slave_1 added [ 166.092476][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.102809][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.111203][ T8474] device bridge_slave_1 entered promiscuous mode [ 166.127369][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.152909][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.195711][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.205615][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.252025][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.264119][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.293352][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.305332][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.333659][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.347409][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.373318][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.419852][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.461237][ T8472] device hsr_slave_0 entered promiscuous mode [ 166.473095][ T8472] device hsr_slave_1 entered promiscuous mode [ 166.490866][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.498907][ T8472] Cannot create hsr debugfs directory [ 166.538327][ T8474] team0: Port device team_slave_0 added [ 166.549915][ T8474] team0: Port device team_slave_1 added [ 166.617701][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.625797][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.654096][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.671006][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.677981][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.705025][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.797719][ T8474] device hsr_slave_0 entered promiscuous mode [ 166.805059][ T8474] device hsr_slave_1 entered promiscuous mode [ 166.813490][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.822257][ T8474] Cannot create hsr debugfs directory [ 166.869113][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.948623][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 166.974004][ T8468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.986473][ T8468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.007827][ T8468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.058979][ T8468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.077342][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.087500][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.099318][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.109416][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 167.170838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.181042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.191845][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.199226][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.207934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.218323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.226913][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.234343][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.260121][ T8470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.280177][ T8470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.301140][ T8470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.321047][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.352281][ T8470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.360278][ T3192] Bluetooth: hci2: command 0x041b tx timeout [ 167.369879][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.420380][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.430954][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.440697][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.450516][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.460367][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.472457][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.501482][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.516222][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.526352][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.549294][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.557167][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.582015][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.588775][ T8962] Bluetooth: hci3: command 0x041b tx timeout [ 167.606917][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.626011][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.634741][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.655447][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.667870][ T8472] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.715405][ T8472] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.769242][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.778003][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.787369][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.794705][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.803867][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.812222][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.820437][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.830232][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.839649][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.846773][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.854589][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.863569][ T8472] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.870542][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 167.891375][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.906569][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.915864][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.925950][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.936421][ T8474] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 167.948331][ T8472] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.968652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.977527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.988797][ T3192] Bluetooth: hci5: command 0x041b tx timeout [ 167.991041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.003941][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.020194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.030987][ T8474] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.042689][ T8474] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.065871][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.079907][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.104398][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.124343][ T8474] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.133862][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.145004][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.153921][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.162854][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.172363][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.181555][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.190393][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.198117][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.206604][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.245429][ T8464] device veth0_vlan entered promiscuous mode [ 168.265136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.275107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.285780][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.293078][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.301490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.311450][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.336929][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.350967][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.360426][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.368323][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.378162][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.387638][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.397050][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.409769][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.418097][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.425256][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.445402][ T8464] device veth1_vlan entered promiscuous mode [ 168.460128][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.488704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.497775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.508075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.519317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.537175][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.559193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.569893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.612036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.621234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.631119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.642064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.651271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.660367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.669295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.678718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.687043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.695921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.704953][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.712352][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.740139][ T8464] device veth0_macvtap entered promiscuous mode [ 168.753133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.761601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.771031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.780918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.791109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.800955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.810239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.819825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.828427][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.835597][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.844420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.859265][ T8464] device veth1_macvtap entered promiscuous mode [ 168.869877][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.934791][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.944243][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.967411][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.031597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.039225][ T3192] Bluetooth: hci0: command 0x040f tx timeout [ 169.046032][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.057078][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.066727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.076067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.085527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.095222][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.111044][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.128407][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.142062][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.151351][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.160641][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.170091][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.178447][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.187969][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.188832][ T3192] Bluetooth: hci1: command 0x040f tx timeout [ 169.203893][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.217098][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.229827][ T8466] device veth0_vlan entered promiscuous mode [ 169.237827][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.267915][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.277005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.286894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.297186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.306449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.316099][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.331148][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.341690][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.357933][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.367454][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.376776][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.398966][ T8466] device veth1_vlan entered promiscuous mode [ 169.428823][ T8962] Bluetooth: hci2: command 0x040f tx timeout [ 169.444445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.455054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.464802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.474814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.483274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.527204][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.537696][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.545558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.556240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.564539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.572755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.582085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.593810][ T8468] device veth0_vlan entered promiscuous mode [ 169.616907][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.651014][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.661659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.671029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.681079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.690246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.698253][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 169.704073][ T8468] device veth1_vlan entered promiscuous mode [ 169.724395][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.733679][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.744944][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.752136][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.811548][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.821755][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.839936][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.848561][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.855656][ T8962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.867131][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.877394][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.887839][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.908988][ T8962] Bluetooth: hci4: command 0x040f tx timeout [ 169.963685][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.991039][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.011758][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.019031][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.036268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.046741][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.066798][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.069061][ T8962] Bluetooth: hci5: command 0x040f tx timeout [ 170.074011][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.101601][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.115457][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.127100][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.139759][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.175447][ T8466] device veth0_macvtap entered promiscuous mode [ 170.188093][ T8466] device veth1_macvtap entered promiscuous mode [ 170.208802][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.216914][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.229471][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.239978][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.250557][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.259657][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.270722][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.281089][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.290766][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.300445][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.340734][ T8468] device veth0_macvtap entered promiscuous mode [ 170.349672][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.358112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.368287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.377269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.387091][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.396750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.405912][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.414957][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.423796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.445460][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.459717][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.472665][ T8470] device veth0_vlan entered promiscuous mode [ 170.483557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.492924][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.501706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.511699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.521259][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.530911][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.551619][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.566359][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.584505][ T8468] device veth1_macvtap entered promiscuous mode [ 170.600114][ T8470] device veth1_vlan entered promiscuous mode [ 170.608065][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.618268][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.629655][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.637729][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.647371][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.656823][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.666134][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.756780][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.768094][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.776720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.791454][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.803795][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.817230][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.828898][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.839502][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.850048][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.861293][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.873721][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.930278][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.930999][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.950952][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.960105][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.976409][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.989872][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.002754][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.013967][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.024678][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.040604][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.052482][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.064286][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.090494][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.108436][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.109701][ T8962] Bluetooth: hci0: command 0x0419 tx timeout [ 171.117959][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.133461][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.144458][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.154071][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.162920][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.174802][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.184053][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.195566][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.205968][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.217757][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.227179][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.238026][ T8468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.256426][ T8468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.270937][ T8962] Bluetooth: hci1: command 0x0419 tx timeout [ 171.280159][ T8468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.290181][ T8468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.324945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.345436][ T8470] device veth0_macvtap entered promiscuous mode [ 171.385154][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.398442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.410141][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.444794][ T8470] device veth1_macvtap entered promiscuous mode [ 171.509206][ T8962] Bluetooth: hci2: command 0x0419 tx timeout [ 171.575936][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.622356][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.645462][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.674125][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.685476][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.699893][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.712597][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.725763][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.738033][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.750928][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 171.757185][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.768836][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.784487][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.795073][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.810956][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.849209][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.857394][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.867557][ T3046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.877059][ T3046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.887477][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.897107][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.907358][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.919225][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.927912][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.941820][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.950109][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.959839][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.978856][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.988081][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.999866][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.008398][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 172.011866][ T8470] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.026388][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.034545][ T8470] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.047485][ T8470] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.058384][ T8470] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.093223][ T8472] device veth0_vlan entered promiscuous mode [ 172.112788][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.121261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.131394][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.153663][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 172.159029][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.171745][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.189496][ T8472] device veth1_vlan entered promiscuous mode [ 172.253102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.261665][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.271872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.292822][ T3046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.298629][ T8474] device veth0_vlan entered promiscuous mode [ 172.304737][ T3046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.319323][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.334648][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:45:08 executing program 0: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='(\x00', 0xfffffffffffffff8) [ 172.401887][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.419401][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.427414][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.466971][ T8472] device veth0_macvtap entered promiscuous mode [ 172.522843][ T8474] device veth1_vlan entered promiscuous mode [ 172.555083][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.564701][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:45:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/116, 0x74}, {&(0x7f00000001c0)=""/221, 0xdd}], 0x2, 0x200, 0x5) [ 172.591735][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.613803][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:45:08 executing program 1: clone3(&(0x7f0000000640)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 172.636838][ T8472] device veth1_macvtap entered promiscuous mode [ 172.701309][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.732720][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:45:09 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xd3]) [ 172.760116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.770229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.793319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.819479][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.827512][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.881900][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:45:09 executing program 1: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0xa080) 19:45:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/221, 0xdd}], 0x1, 0x0, 0x5) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) [ 172.967141][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.991411][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.012193][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.032076][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.054443][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.074547][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.096491][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.116984][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.131003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x14, 0x0, 0x0) [ 173.172124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.199466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.213775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.224179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.235159][ C1] hrtimer: interrupt took 65277 ns [ 173.240904][ T8474] device veth0_macvtap entered promiscuous mode [ 173.262787][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:45:09 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000005600)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000059c0)={0x0, 0x0, 0x19, &(0x7f0000005700)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2b579f73f6a1df1ba2c3b05d60b55cd4"}]}}) [ 173.302682][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.338930][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.364516][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.383099][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.403647][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.424618][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.441108][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.458369][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.479351][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.488854][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x78, 0x0, 0x0) [ 173.522338][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.569842][ T8474] device veth1_macvtap entered promiscuous mode [ 173.580713][ T8472] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.604338][ T8472] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:45:09 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x1d, 0x78, 0x48, 0x0, 0x5c6, 0x9208, 0x5990, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xee, 0xac, 0x9d}}]}}]}}, 0x0) [ 173.632904][ T8472] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.665353][ T8472] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.763786][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.792473][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.818386][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.838837][ T3192] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 173.861459][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.874244][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.885562][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.898404][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.918372][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.929570][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.940609][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.956066][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.976815][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.009780][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.018412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.041987][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.054159][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.064485][ T8962] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 174.072515][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.083739][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.095541][ T3192] usb 3-1: Using ep0 maxpacket: 32 [ 174.101099][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.114382][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.125158][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.142618][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.153696][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.165312][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.177755][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.189585][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.198415][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.224080][ T8474] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.241718][ T8474] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.252750][ T8474] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.263067][ T8474] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.299896][ T3192] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 174.312898][ T3192] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 174.369319][ T3192] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 174.391524][ T9369] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.430299][ T8962] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 174.455215][ T9369] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.464858][ T8962] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 174.516816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.537954][ T9369] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.549998][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.558196][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.573752][ T9369] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.582473][ T3192] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 174.600584][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.619581][ T3192] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.641425][ T3192] usb 3-1: Product: syz [ 174.651641][ T3192] usb 3-1: Manufacturer: syz [ 174.656504][ T3192] usb 3-1: SerialNumber: syz [ 174.662377][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.684321][ T8962] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 174.704722][ T8962] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.711222][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.730459][ T8962] usb 4-1: Product: syz [ 174.734680][ T8962] usb 4-1: Manufacturer: syz [ 174.754408][ T8962] usb 4-1: SerialNumber: syz [ 174.769516][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.777567][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.947262][ T9972] input: syz1 as /devices/virtual/input/input5 [ 174.971580][ T9972] input: syz1 as /devices/virtual/input/input6 [ 174.989658][ T3192] usb 3-1: 0:2 : does not exist 19:45:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 19:45:11 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000005600)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000059c0)={0x0, 0x0, 0xc, &(0x7f0000005700)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 19:45:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x71, 0x0, 0x0) 19:45:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000280)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 175.000930][ T9918] udc-core: couldn't find an available UDC or it's busy [ 175.008014][ T9918] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 19:45:11 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000), 0x0) 19:45:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x17, r0, 0x0, &(0x7f0000000200)='}-\x00') [ 175.092618][ T3192] usb 3-1: USB disconnect, device number 2 [ 175.099063][ T8962] usblp: can't set desired altsetting 0 on interface 0 [ 175.130906][ T8962] usb 4-1: USB disconnect, device number 2 19:45:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60b3863300182c0020010000000000000000000000000001fe80"], 0x0) 19:45:11 executing program 1: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000200)='}-\x00') 19:45:11 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0xffc, 0x0) [ 175.358732][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 175.618800][ T19] usb 1-1: Using ep0 maxpacket: 32 [ 175.688652][ T9751] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 175.868770][ T9772] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 175.888360][ T19] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 175.901223][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 175.915994][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.928644][ T9751] usb 3-1: Using ep0 maxpacket: 32 [ 176.089265][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.098452][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.107971][ T19] usb 1-1: Product: syz [ 176.113578][ T19] usb 1-1: Manufacturer: syz [ 176.118227][ T19] usb 1-1: SerialNumber: syz [ 176.129013][ T9751] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 176.142369][ T9751] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 176.158166][ T9751] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.278810][ T9772] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 176.289173][ T9772] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 176.339191][ T9751] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.348239][ T9751] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.358047][ T9751] usb 3-1: Product: syz [ 176.363153][ T9751] usb 3-1: Manufacturer: syz [ 176.367771][ T9751] usb 3-1: SerialNumber: syz [ 176.439026][ T19] usb 1-1: 0:2 : does not exist [ 176.459280][ T9772] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 176.468363][ T9772] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.481014][ T19] usb 1-1: USB disconnect, device number 2 [ 176.490050][ T9772] usb 4-1: Product: syz [ 176.504637][ T9772] usb 4-1: Manufacturer: syz 19:45:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x4020940d, 0x0) 19:45:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='macvlan0\x00') [ 176.511409][ T9772] usb 4-1: SerialNumber: syz [ 176.608816][ T9751] usb 3-1: 0:2 : does not exist [ 176.642510][ T9751] usb 3-1: USB disconnect, device number 3 19:45:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 19:45:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2500000003000000000000000000000003000000000000000480"], 0x25) [ 176.790380][ T9772] usblp: can't set desired altsetting 0 on interface 0 [ 176.815462][ T9772] usb 4-1: USB disconnect, device number 3 [ 177.148657][ T9751] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 177.388651][ T9751] usb 1-1: Using ep0 maxpacket: 32 [ 177.589085][ T9751] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 177.598646][ T9751] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 177.609092][ T9751] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 177.779186][ T9751] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 177.788255][ T9751] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.797840][ T9751] usb 1-1: Product: syz [ 177.802662][ T9751] usb 1-1: Manufacturer: syz [ 177.807264][ T9751] usb 1-1: SerialNumber: syz 19:45:14 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "6a77d8edbed8871dd498a5a2f4d3d5d5b1d6069f944ab4ede8922598161db11cb38a4b7e636c4758f1af1c32b8f0bea2ad522da1147409c554b58a8a70ba81a0"}, 0x48, 0xfffffffffffffffd) 19:45:14 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000340)={0x4}, &(0x7f0000000380), 0x0) 19:45:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @broadcast}}) 19:45:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "c06c1b"}) 19:45:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 19:45:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) [ 178.099387][ T9751] usb 1-1: 0:2 : does not exist 19:45:14 executing program 2: socket(0x2, 0xa, 0xbc0) 19:45:14 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) [ 178.147889][ T9751] usb 1-1: USB disconnect, device number 3 19:45:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x7fffffff}, 0x40) 19:45:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8904, 0x0) 19:45:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default}) 19:45:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 178.335901][T10139] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:45:14 executing program 4: mmap$snddsp_control(&(0x7f0000ffb000/0x5000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x83000000) 19:45:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0xc0045878, 0x0) 19:45:14 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x210080, 0x0) 19:45:14 executing program 2: keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) 19:45:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 19:45:14 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r0) 19:45:14 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:45:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x6, r0) 19:45:14 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 19:45:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0xfffffffd, 0x0, 0x0, 0x0) 19:45:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:45:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x204000, 0x0) 19:45:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf250200000008"], 0x1c}}, 0x0) 19:45:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x40049409, 0x0) 19:45:15 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) 19:45:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8953, 0x0) 19:45:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40482) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 19:45:15 executing program 1: socket(0x25, 0x1, 0x80000001) 19:45:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:15 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x2402) 19:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002000010000000000000000000a000000001d0000"], 0x1c}}, 0x0) 19:45:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d000000040000000000000000000020"], 0x2d) 19:45:15 executing program 4: bpf$BPF_PROG_QUERY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:45:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'xfrm0\x00'}) 19:45:15 executing program 0: request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0) 19:45:15 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:45:15 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:45:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 19:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002000010000000000000000000a000000001d0000"], 0x1c}}, 0x0) 19:45:15 executing program 1: keyctl$restrict_keyring(0x6, 0x0, 0x0, 0x0) 19:45:15 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:15 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$proc_mixer(r0, &(0x7f00000000c0)=[{'IMIX', @val={' \'', 'CD Capture', '\' '}}], 0x27) 19:45:15 executing program 5: keyctl$clear(0x10, 0x0) 19:45:15 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0xc0, 0x0) 19:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002000010000000000000000000a000000001d0000"], 0x1c}}, 0x0) 19:45:15 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff80000001}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:15 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x40) 19:45:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x11, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000200)='}-\x00') 19:45:15 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/219, 0xdb) 19:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002000010000000000000000000a000000001d0000"], 0x1c}}, 0x0) 19:45:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2) 19:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 19:45:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2}, 0x40) 19:45:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 19:45:16 executing program 5: add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:45:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, r0) 19:45:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 19:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, &(0x7f0000000280)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 19:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 19:45:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x17, r0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbd9f, 0x40482) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 19:45:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 19:45:16 executing program 5: socketpair(0x1d, 0x0, 0xff, &(0x7f0000000000)) 19:45:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xb, r0) 19:45:16 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, 0x0, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) 19:45:16 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000006280)={0x20, 0x0, r2}, 0x20) [ 180.150118][ T9937] Bluetooth: hci0: command 0x0401 tx timeout 19:45:16 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7fffffff}, 0x40) 19:45:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 19:45:16 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x3cde8428e13d95b3, 0x0) 19:45:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000140)={@bcast, @default}) 19:45:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x7fffffff}, 0x40) 19:45:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 19:45:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8901, 0x0) 19:45:16 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000002c0)='trusted\x00') 19:45:16 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_flags}) 19:45:16 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:45:16 executing program 2: rt_sigtimedwait(&(0x7f0000000040)={[0x7]}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x8) clock_gettime(0x0, &(0x7f0000000140)) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x4042, 0x0) clock_gettime(0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 19:45:16 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x842, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 19:45:16 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 19:45:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 19:45:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 19:45:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010026bd7000"], 0x1c}}, 0x0) 19:45:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 19:45:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/ipc\x00') 19:45:17 executing program 5: socketpair(0x11, 0x2, 0x5, &(0x7f0000000080)) [ 180.842158][T10319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) [ 180.914869][T10322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:17 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 19:45:17 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="616c6c6f635f6d6f64653d7d657572652c008245ed268837888c52dee3c7559fe07727413ea14542e8e644862e8c304f01a6d66405886014f4075e8929186a8379607a87f54000cff9fd440ed8b891bb7687e3287a4f2ce22aae98c96da6a4f1e3af315218da51c695"]) 19:45:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x48}}, 0x0) 19:45:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 19:45:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 19:45:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xe, r0) 19:45:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:45:17 executing program 4: keyctl$restrict_keyring(0x14, 0x0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000200)='}-\x00') [ 181.249546][T10337] loop5: detected capacity change from 4 to 0 [ 181.297409][T10337] F2FS-fs (loop5): Unable to read 1th superblock [ 181.329633][T10337] F2FS-fs (loop5): Unable to read 2th superblock 19:45:17 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a00000007000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000000c0)) 19:45:17 executing program 1: socketpair(0x10, 0x3, 0x5, &(0x7f00000011c0)) [ 181.377038][T10337] loop5: detected capacity change from 4 to 0 [ 181.389589][T10337] F2FS-fs (loop5): Unable to read 1th superblock [ 181.397240][T10337] F2FS-fs (loop5): Unable to read 2th superblock 19:45:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x5452, 0x0) 19:45:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 19:45:17 executing program 5: bpf$BPF_PROG_QUERY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:45:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 19:45:17 executing program 3: request_key(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0xffffffffffffffff, 0x0) 19:45:18 executing program 4: socketpair(0x1, 0x0, 0x800, &(0x7f0000000040)) [ 181.648478][T10369] loop2: detected capacity change from 8192 to 0 19:45:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 181.698486][T10369] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(1792) blocks(1024) 19:45:18 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:18 executing program 1: keyctl$clear(0x11, 0x0) [ 181.771046][T10369] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 181.790073][T10369] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.798180][T10369] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:45:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)='[@[]*%\\!^\x18+]@\\!\\\x00') keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x401c, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'ipvlan1\x00', @remote}) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='keyring\x00', r0) [ 181.841000][T10369] loop2: detected capacity change from 8192 to 0 [ 181.851562][T10369] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(1792) blocks(1024) [ 181.865047][T10369] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 181.875742][T10369] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.885465][T10369] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:45:18 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a00000007000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000000c0)) 19:45:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 19:45:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='}-\x00') 19:45:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7fffffff, 0x104}, 0x40) 19:45:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) 19:45:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x2, 0x0) 19:45:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 19:45:18 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 19:45:18 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f00000022c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) [ 182.148995][T10411] loop2: detected capacity change from 8192 to 0 19:45:18 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f00000022c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) [ 182.195660][T10411] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(1792) blocks(1024) [ 182.204518][T10411] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 182.213860][T10411] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 182.223271][T10411] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:45:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x6, &(0x7f00000003c0)=""/42, &(0x7f0000000580)=0x2a) 19:45:18 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a00000007000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000000c0)) 19:45:18 executing program 1: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000000)={0x400}, 0x0) 19:45:18 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:18 executing program 5: keyctl$restrict_keyring(0x4, 0x0, 0x0, 0x0) 19:45:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) 19:45:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x3f}, 0x40) [ 182.475889][T10434] loop2: detected capacity change from 8192 to 0 [ 182.520361][T10434] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(1792) blocks(1024) [ 182.540479][T10434] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 19:45:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 19:45:18 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) [ 182.567580][T10434] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 182.578366][T10434] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:45:18 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xb7d, 0x24200) 19:45:18 executing program 1: socketpair(0x23, 0x0, 0x3, &(0x7f0000000000)) 19:45:19 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a00000007000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000000c0)) 19:45:19 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c", 0x40}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0x0) 19:45:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) 19:45:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 19:45:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) [ 182.873462][T10460] loop2: detected capacity change from 8192 to 0 19:45:19 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x0, 0xffffffffffffffff) 19:45:19 executing program 5: pselect6(0x40, &(0x7f0000000100)={0x7}, &(0x7f0000000240)={0x3}, 0x0, 0x0, 0x0) 19:45:19 executing program 3: keyctl$clear(0xc, 0x0) [ 182.931075][T10460] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(1792) blocks(1024) 19:45:19 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffff80000001}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) 19:45:19 executing program 4: request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) [ 182.982510][T10460] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 183.000942][T10460] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 183.008968][T10460] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:45:19 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xe67e}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 19:45:19 executing program 3: socketpair(0x28, 0x0, 0xff, &(0x7f0000000000)) 19:45:19 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f00000012c0)) 19:45:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x890b, 0x0) 19:45:19 executing program 0: syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x2, 0xffffffffffffffff) 19:45:19 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2684e875ec966ecb0db9ae2d3d9ff357441288d4", "df6fa6b9cf31e981003a5b6ecf7b7f5b10982445"}) 19:45:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'veth1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 19:45:19 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x2, 0xffffffffffffffff) 19:45:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x3ff, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 19:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)) 19:45:19 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) 19:45:19 executing program 0: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x04L\xd1\x9b\x16\x92\xe9(@\x89R6\x0f\xfd\xedP\xfb\xcc\x1e\x94\xd1O\x88}ZCD8\x8cAd\xfaj\x9bI#\xf3\xf9s\xc1\xe2o\xb59\x90ClO\xb0\xa1o%\x9bo\x05gf|R\x96\x9f-\xa9\t4\xe0\xcc\xb3\xf6\x89\xec}\xaaU\x80-\xb7\r\x0e\xb4\x81\xfbp\xf4\xe9\xcf\xc5\v\x14\x8a#\x10h\x9c\xf0\xbc\xf4\xd7O\xc6xs\x1c\xdbS\xa0\xff\xb7\xc8\xf5\xe3U\x8a\x86\xeb\xe3\x9a\xfd\xb9\xf0\xa2\xb8\xd98\xf7', 0x0) 19:45:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf2502000000080009"], 0x1c}}, 0x0) 19:45:19 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x4042, 0x0) 19:45:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 19:45:19 executing program 0: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x10300e, 0x0) 19:45:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:45:19 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:45:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000200)='}-\x00') 19:45:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:45:20 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 19:45:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'bond_slave_1\x00'}) 19:45:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 19:45:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 19:45:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 19:45:20 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2500000003"], 0x25) 19:45:20 executing program 0: openat$cgroup_devices(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) [ 183.996806][ T35] audit: type=1800 audit(1612381520.302:2): pid=10520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14199 res=0 errno=0 19:45:20 executing program 1: r0 = getpid() waitid(0x1, r0, 0x0, 0x40000004, 0x0) 19:45:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 19:45:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 19:45:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0xc020660b, 0x0) 19:45:20 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100), 0x8) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 19:45:20 executing program 3: keyctl$restrict_keyring(0x2, 0x0, 0x0, &(0x7f0000000200)='}-\x00') 19:45:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x11, r0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xb7d, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 19:45:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040)=0x3, 0x4) 19:45:20 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 19:45:20 executing program 2: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 19:45:20 executing program 3: keyctl$restrict_keyring(0x2, 0x0, 0x0, 0x0) 19:45:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 19:45:20 executing program 5: mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xff98e5f5df651936, 0xffffffffffffffff, 0x0) 19:45:20 executing program 4: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000340)={0x4}, 0x0, 0x0) 19:45:20 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) 19:45:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:45:20 executing program 2: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 19:45:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, r0) 19:45:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) 19:45:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002080)='sit0\x00') 19:45:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x6, r0) 19:45:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8982, 0x0) 19:45:21 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff80000001}, 0x0, &(0x7f0000000140)={0x0}) 19:45:21 executing program 2: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='syz', 0x0) 19:45:21 executing program 5: request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 19:45:21 executing program 4: mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:45:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 19:45:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000580)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "cd50120f41985a5d5699a061d88deb10324703494e877fbb7253b98b4c7b12c91d42d5928a6f5c26ccd8dd6ba9bbc7923f0c4f66065502000000000000005401"}, 0x48, r0) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) 19:45:21 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f00000002c0)=0x80000005) 19:45:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, 0xfffffffffffffffd, 0x0) 19:45:21 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 19:45:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:45:22 executing program 3: ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 19:45:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x7fff, 0x0, &(0x7f0000000180)) 19:45:22 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:45:22 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 19:45:22 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 19:45:22 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, r0) 19:45:22 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 19:45:22 executing program 2: syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 19:45:22 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000002240)) 19:45:22 executing program 0: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 19:45:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 19:45:22 executing program 0: socketpair(0x28, 0x80002, 0x0, &(0x7f0000000040)) 19:45:22 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 19:45:22 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, 0x0) 19:45:22 executing program 2: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x24d9901a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc801) 19:45:22 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x40000, 0x0) 19:45:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$clear(0x7, r0) 19:45:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7"], 0x48}}, 0x0) 19:45:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 19:45:22 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0}) 19:45:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbd9f, 0x40482) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 19:45:22 executing program 3: keyctl$restrict_keyring(0xb, 0x0, 0x0, 0x0) 19:45:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) 19:45:23 executing program 2: wait4(0x0, 0x0, 0x1000000, &(0x7f00000000c0)) 19:45:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000580)) 19:45:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4b9744449fb9da2bff1d1986203d8370f371c4bd281547f3426a069fc3e5eedb610030e527b2d644f5814d17d0ccb125694c79e269d68a382edbda9bc6242c0f"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:45:23 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000000), 0x7b) 19:45:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:45:23 executing program 2: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) 19:45:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x4000) 19:45:23 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5450, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 19:45:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x5460, 0x0) 19:45:23 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8980, 0x0) [ 186.982767][T10716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:45:23 executing program 0: request_key(&(0x7f0000000280)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='@\x10\xdf\x15\n\x04$\x86U\x18\x11\xd4\xcb\x198\xf9\xdf\x1av\xa8\xdb\xd1\xa0\xe6\x1c\xce\xd6U\xae\n\xf6\xc9\x84o\x93\xce\xe6\x18\xf4\x14\x9a\xb0\xac\x95c\x99d\f\xcdb\x06r\xeb1\xfe\xd5\xb6q\x84\x85]\x1aT\xe8 Q`\x11\x1c\xb0\x1a-tb\xa5\xa3\xc3\xeb\"D,+\xcf\x9a\xeb\xfc8\xf5\xb4\xa7\xec\xf9\x96rg\xd1\xb8yY\vd\xa1L\xfa\'\xa7\x01\xa3\xb8\xd9\xef|WI\xc2\x18=\xe2\xd8B+\xc7w\\\xc3\xb2\xbd\x1a\xb2\xc9\x02\xc2', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$restrict_keyring(0x4, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffc) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000001c0)=0x6, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) keyctl$get_persistent(0x16, 0xffffffffffffffff, r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffa, r2, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 19:45:23 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'syzkaller0\x00', @ifru_mtu}) [ 187.049638][T10723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:45:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 19:45:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 19:45:23 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0xc0189436, 0x0) 19:45:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xfffffffffffffcb7) 19:45:23 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:45:24 executing program 2: rt_sigtimedwait(&(0x7f0000000040)={[0x7]}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x3938700}, 0x8) clock_gettime(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 19:45:24 executing program 5: r0 = socket(0x18, 0x0, 0x2) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, 0x0) 19:45:24 executing program 1: socket(0x0, 0x411405df47435c78, 0x0) 19:45:24 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 19:45:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x10000, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 19:45:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)='\x00') 19:45:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8940, 0x0) 19:45:24 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 19:45:24 executing program 4: keyctl$clear(0xe, 0x0) 19:45:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 19:45:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf2502000000080009"], 0x1c}}, 0x0) [ 188.156908][T10780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.192962][T10784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:25 executing program 2: keyctl$restrict_keyring(0xf, 0x0, 0x0, 0x0) 19:45:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 19:45:25 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x8281) 19:45:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0x18) 19:45:25 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 19:45:25 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 19:45:25 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200181, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:45:25 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) 19:45:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr=@broadcast}) 19:45:25 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0b09e2e4ab8eaaaaaaaaaaaa86dd604df89600003300fe0000000000000000000000000000aafe"], 0x0) 19:45:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_ivalue}) 19:45:25 executing program 3: pselect6(0x40, &(0x7f0000000100)={0x7}, 0x0, 0x0, 0x0, 0x0) 19:45:25 executing program 2: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) 19:45:25 executing program 4: syz_emit_ethernet(0x139, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b3df32", 0x103, 0x6, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x4, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "cbe970484305e1499844bc2de9dbc900"}, @generic={0x0, 0xd, "f99f5557046eb356ba87f9"}, @nop, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @generic={0x0, 0x7, "f30fa129f9"}]}}, {"6784f8ab83011dbe52070077743fefa2e197aeaf1bce036881f3244dc286d08e8f28a7d0df53a6983733371664e168faaea68d34e75848be727a9a2d25ebc96740ec3c26b8c56096364236430827c6bcfd7955a4a4d4462e1b4a039dec08573e24757e1fadc79ac0043976a5278227fa3f2480d97944f0665dce1e411f263aefcf7585e38e510d451c8c7f5cb7ea1466bccd7f512645c6ffb480dbee8422cc21cf1067a9b4b3b9ac90be8f00cecbb2"}}}}}}}, 0x0) 19:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) 19:45:25 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:45:25 executing program 5: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0x0) 19:45:25 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "a45085da3759f159ffd9aa633abfc3a9e82f8d9d46e5143f099c4536415d60bd29e14fd32ccb556bc3a5a67be8344209828afafdca08c1a2037709d5b34b0a74"}, 0x48, 0xfffffffffffffffb) 19:45:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000140)={'ip6gre0\x00', @ifru_ivalue}) 19:45:25 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) 19:45:25 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 19:45:25 executing program 5: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:25 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:45:25 executing program 1: sysinfo(&(0x7f0000000040)=""/4096) 19:45:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x40) 19:45:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x890d, 0x0) [ 189.535421][T10849] can: request_module (can-proto-0) failed. 19:45:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:45:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 19:45:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='ceph\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) 19:45:25 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 19:45:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x10c0, 0x0, 0x0) 19:45:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x25) 19:45:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'ip_vti0\x00', @ifru_names}) 19:45:26 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "6031a0caf47c9533f991c2f982449a37cfccba1f1829a9953fe85795d5109d1f4e0bb38ba80a044947d5515c466f197a50f72001753e02b55b3f810b74268064"}, 0x48, 0xfffffffffffffffc) 19:45:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x894c, 0x0) 19:45:26 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:45:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8ec9d76b57cebb4e9de429623e1c98cb828660061f7640b450550df6a9802b389e51ab6207809ff25939eb75679f85bee73949c11aaaf9aace8248d2298402"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x3, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, r1) 19:45:26 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 19:45:26 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xb7d, 0x0) 19:45:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000040)) 19:45:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 19:45:26 executing program 5: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:45:26 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=ANY=[]) [ 190.088014][T10894] syz-executor.4 uses old SIOCAX25GETINFO 19:45:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:26 executing program 2: keyctl$clear(0x6, 0xfffffffffffffffc) 19:45:26 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 19:45:26 executing program 4: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 19:45:26 executing program 3: migrate_pages(0x0, 0x100, 0x0, &(0x7f00000001c0)) 19:45:26 executing program 5: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:26 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:45:26 executing program 2: prlimit64(0x0, 0xc, &(0x7f0000000080), 0x0) 19:45:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7fffffff}, 0x40) 19:45:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40482) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 19:45:26 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x2e5240357f11381c) 19:45:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 19:45:26 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xee01}, 0xc) 19:45:26 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) 19:45:26 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x82, 0x0) write$proc_mixer(r0, &(0x7f0000000080)=[{'VOLUME', @val={' \'', 'Line', '\' '}}], 0x23) 19:45:26 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 19:45:27 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 19:45:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8915, 0x0) 19:45:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x5421, 0x0) 19:45:27 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 19:45:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 19:45:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x4, r0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:27 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000100) 19:45:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x4, r0, &(0x7f00000000c0)='id_resolver\x00', 0x0) add_key$fscrypt_v1(&(0x7f00000023c0)='logon\x00', &(0x7f0000002400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002440)={0x0, "e16ec1edd273d4104a1dfbfa55b92ef4a13f8ff0ec963f3267ce76f09e8f47274267a9832e8ca4add056b26edc5ad356bec07f9f12dd049353078d49a9635f53"}, 0x48, r0) 19:45:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x8, 0x0, 0x0, 0x0) 19:45:27 executing program 5: syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x240c00) 19:45:27 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:45:27 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 19:45:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002200)='l2tp\x00') 19:45:27 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 19:45:27 executing program 2: r0 = eventfd(0xfff) read$eventfd(r0, &(0x7f0000000240), 0x8) 19:45:27 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffff8, 0x0, &(0x7f0000000080)='&,[,^}^+,}\x00') pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x401c, 0x0, 0xffffffffffffffff) 19:45:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'ip6erspan0\x00', @ifru_ivalue}) 19:45:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x11, r0) 19:45:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'macvlan0\x00', @ifru_hwaddr}) 19:45:27 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000180)={0x3, @default, 0xffffffffffffffff}) 19:45:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 19:45:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x4, r0, 0x0, 0x0) 19:45:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x7fffffff}, 0x40) 19:45:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x3, r2, 0x0, 0x0) 19:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}, 0x1, 0x0, 0x0, 0xf1b687ea09fc36a6}, 0x0) 19:45:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x10, r0) 19:45:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 19:45:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x2, 0xffffffffffffffff) 19:45:27 executing program 0: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 191.552601][T11003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 19:45:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 191.653567][T11011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:28 executing program 4: socketpair(0xa, 0x2, 0x7, &(0x7f0000000000)) 19:45:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r0) 19:45:28 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:45:28 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)='trusted\x00') 19:45:28 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:45:28 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 19:45:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)) 19:45:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x17, r0) 19:45:28 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000240)={0x3}, &(0x7f0000000340)={0x4}, 0x0, 0x0) 19:45:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) keyctl$clear(0x7, r0) 19:45:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000000401"], 0x14}}, 0x0) 19:45:28 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2a7b44b7339f010, r0, 0x0) 19:45:28 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x401c, 0x0, 0xffffffffffffffff) 19:45:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 19:45:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x30}}, 0x0) 19:45:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 19:45:28 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 19:45:28 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0xffffffffffffffff}, 0xfffffffffffffff3) 19:45:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x6, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000200)='}-\x00') 19:45:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8936, 0x0) 19:45:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_flags}) 19:45:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d00000004"], 0x2d) 19:45:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000024000b0f00000000000099bb00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000340002"], 0x64}}, 0x0) 19:45:28 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/4096) 19:45:28 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2002008, &(0x7f0000000400)) 19:45:28 executing program 0: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xffffffffffffffff) 19:45:28 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge0\x00') [ 192.533834][T11079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:45:28 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:45:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x1, 0x7fff, &(0x7f0000000280)=""/196, &(0x7f0000000380)=0xc4) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket(0x1d, 0x0, 0x0) 19:45:28 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f00000002c0)) [ 192.620379][T11084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:45:29 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) keyctl$unlink(0x9, r0, r1) 19:45:29 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_flags}) 19:45:29 executing program 2: keyctl$restrict_keyring(0x8, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0) 19:45:29 executing program 4: add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) [ 192.815687][T11092] can: request_module (can-proto-0) failed. 19:45:29 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x103140, 0x0) 19:45:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0, 0x30}}, 0x0) 19:45:29 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x35, 0x61, 0x62, 0x33, 0x61, 0x61, 0x39, 0x65, 0x62, 0x64, 0x32, 0x65, 0x37, 0x35, 0x66, 0x61]}, &(0x7f0000000080)={0x0, "1569d16dde715ce484ddb7f98c11f0309f774bcc8ff7e82c4c01b112f0d5dc75e842b57d067d1781069760342d055b5521e3983631983dc9ec7ef1d667518d7c", 0x40}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000400)='h\x9b\x05\xedp\xc9\xa3\x10j2\xcc\xdc\x8fj\xf3\x14e\x9bd}\xe3\x02\x98\x18\xbd\t\xdcd\xbd\x88', r0) 19:45:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x6002) 19:45:29 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 19:45:29 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a00000007000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f00000000c0)={[{@inline_xattr='inline_xattr'}, {@nodiscard='nodiscard'}]}) 19:45:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 19:45:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8914, 0x0) 19:45:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8903, 0x0) 19:45:29 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) keyctl$clear(0x6, r0) 19:45:29 executing program 1: bpf$BPF_PROG_QUERY(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:45:29 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:45:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, r1/1000+60000}, 0x10) [ 193.196466][T11123] loop4: detected capacity change from 4 to 0 [ 193.212250][T11123] F2FS-fs (loop4): Unable to read 1th superblock [ 193.222038][T11123] F2FS-fs (loop4): Unable to read 2th superblock 19:45:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x104}, 0x40) [ 193.289962][T11123] loop4: detected capacity change from 4 to 0 [ 193.298935][T11123] F2FS-fs (loop4): Unable to read 1th superblock [ 193.306285][T11123] F2FS-fs (loop4): Unable to read 2th superblock 19:45:29 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:45:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:29 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x8, 0xfad}, 0x0) 19:45:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000002100)={'hsr0\x00', @ifru_data=0x0}) 19:45:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) 19:45:29 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x82, 0x0) write$proc_mixer(r0, 0x0, 0x0) 19:45:29 executing program 4: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() madvise(&(0x7f0000876000/0x1000)=nil, 0x1000, 0x4) madvise(&(0x7f0000877000/0x3000)=nil, 0x3000, 0x6) 19:45:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000740)={@broadcast, @random="98429c7bb04a", @val, {@ipv6}}, 0x0) 19:45:29 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 19:45:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 19:45:29 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, ']\\\xf9]*\'-,'}}, 0x31) 19:45:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x8) 19:45:30 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 19:45:30 executing program 2: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 19:45:30 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fab747001c2b00fe80000000000000000000000000aaff02"], 0x0) 19:45:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 19:45:30 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @random="98429c7bb04a", @val, {@ipv4}}, 0x0) 19:45:30 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000580)={@broadcast, @random="98429c7bb04a", @val, {@ipv4}}, 0x0) 19:45:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:30 executing program 2: munmap(&(0x7f0000879000/0x4000)=nil, 0x4000) mmap(&(0x7f0000879000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 19:45:30 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:45:30 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 19:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f0000000280)=[{r0, 0x1}], 0x1, 0x0) 19:45:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/70, 0x46, 0x42, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="af", 0x1}], 0x1) 19:45:30 executing program 4: munmap(&(0x7f0000879000/0x1000)=nil, 0x1000) mmap(&(0x7f0000879000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 19:45:30 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 19:45:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000580)={@broadcast, @random="98429c7bb04a", @val, {@ipv4}}, 0x0) 19:45:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 19:45:30 executing program 5: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() madvise(&(0x7f0000876000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x6) 19:45:30 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f00000000c0)) 19:45:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 19:45:30 executing program 1: mlock(&(0x7f0000876000/0x4000)=nil, 0x4000) munmap(&(0x7f0000878000/0x4000)=nil, 0x4000) 19:45:30 executing program 0: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() msync(&(0x7f0000876000/0x1000)=nil, 0x1000, 0x4) msync(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x5) 19:45:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="af82e17c33aa233b21c6e877b0080c85f8a14b98b435bf43d5081de29623385814531098ee17a85d85a13bc759702fd70ec34f7d5d95219e8b1fe54d42d309b81fd4ff73e3722a4a48d70ba8dcdf48e2ae0c884ad80624015174cc26cd70b4751ffe122b3aaca5ec40a9e09c4d7c1ff96a61542e38db893e5c5b60a0ca6cac9c1221b743b549b971904d51203f49e5cd82", 0x91}], 0x1) 19:45:30 executing program 5: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() msync(&(0x7f0000876000/0x1000)=nil, 0x1000, 0x4) 19:45:30 executing program 3: munmap(&(0x7f0000879000/0x1000)=nil, 0x1000) mmap(&(0x7f0000879000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 19:45:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 19:45:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="4b93556ff674f9f069f82bb67cc4b85382275a", 0x13}, {&(0x7f0000000140)="3afa8d847d919f1884b72325e5ad75617b750e2cdadc772082f07cd3ffe88b0c1ff0effddbb5b8be", 0x7a}, {&(0x7f0000000d80)="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", 0xffffffffffffff08}, {&(0x7f0000000040)="0a5190b21371a1e5fa41d31349ee3f6ca1ec627c37f5762d02be"}], 0x3}, 0x0) 19:45:30 executing program 0: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() madvise(&(0x7f0000873000/0x4000)=nil, 0x4000, 0x6) madvise(&(0x7f0000873000/0x4000)=nil, 0x4000, 0x6) 19:45:30 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 19:45:30 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 19:45:30 executing program 3: munmap(&(0x7f0000879000/0x4000)=nil, 0x4000) mmap(&(0x7f0000879000/0x3000)=nil, 0x3000, 0x4, 0x1810, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000879000/0x2000)=nil, 0x2000) 19:45:31 executing program 4: mlock(&(0x7f0000876000/0x4000)=nil, 0x4000) munlockall() madvise(&(0x7f0000876000/0x2000)=nil, 0x2000, 0x4) 19:45:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:45:31 executing program 5: mlock(&(0x7f0000878000/0x4000)=nil, 0x4000) munmap(&(0x7f000087b000/0x400000)=nil, 0x400000) 19:45:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/177, 0xb1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)='Z', 0x1}], 0x1) 19:45:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/77, 0x4d, 0x40, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="af", 0x1}], 0x1) 19:45:31 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 19:45:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 19:45:31 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 19:45:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000740)={@broadcast, @random="98429c7bb04a", @val, {@ipv6}}, 0x0) 19:45:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000740)={@broadcast, @random="98429c7bb04a", @val, {@ipv6}}, 0x0) 19:45:31 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000280)={@local, @local, @val, {@ipv6}}, 0x0) 19:45:31 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000000)={@broadcast, @random="98429c7bb04a", @val, {@ipv4}}, 0x0) 19:45:31 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000acf000/0x3000)=nil, 0x3000) 19:45:31 executing program 0: mlock(&(0x7f0000876000/0x4000)=nil, 0x4000) mlock(&(0x7f0000879000/0x3000)=nil, 0x3000) munmap(&(0x7f000087b000/0x2000)=nil, 0x2000) 19:45:31 executing program 1: mlock(&(0x7f0000876000/0x3000)=nil, 0x3000) munlockall() madvise(&(0x7f0000876000/0x2000)=nil, 0x2000, 0x6) 19:45:32 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:32 executing program 5: mlock(&(0x7f0000876000/0x4000)=nil, 0x4000) mlock(&(0x7f0000878000/0x4000)=nil, 0x4000) munmap(&(0x7f0000878000/0x4000)=nil, 0x4000) 19:45:32 executing program 2: munmap(&(0x7f000087b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000879000/0x1000)=nil, 0x1000) mmap(&(0x7f0000879000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 19:45:32 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 19:45:32 executing program 4: mlock(&(0x7f0000876000/0x4000)=nil, 0x4000) munlockall() mlock(&(0x7f0000871000/0x9000)=nil, 0x9000) 19:45:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x64, @l2tp6}]}, 0x1c}}, 0x0) 19:45:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 19:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv6_getroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_UID={0x8}, @RTA_MARK={0x8}]}, 0x34}}, 0x0) 19:45:32 executing program 5: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 19:45:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:45:32 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001540)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1}, 0x12020) 19:45:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 19:45:33 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:45:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000800)={0x0, 0x0, 0x0, 'queue0\x00'}) 19:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0xf, 0x8}, 0x8) 19:45:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 19:45:33 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000940)='/proc/capi/capi20\x00', 0x341000, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20000020) 19:45:33 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2000) 19:45:33 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001540)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, &(0x7f0000000540)=""/4096, 0x1000}, 0x12020) 19:45:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002c80)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:45:33 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 19:45:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) 19:45:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000002f80)={{0x0, 0x71}}) 19:45:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) [ 197.013631][T11364] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e9, 0x0) 19:45:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x46801, 0x0, 0x0) 19:45:33 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:33 executing program 5: socket(0x22, 0x80002, 0x4) [ 197.083651][T11371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:33 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp6(r0, 0x0, &(0x7f00000001c0)) 19:45:33 executing program 3: socketpair(0x2b, 0x1, 0xfffffffd, &(0x7f0000000040)) 19:45:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 19:45:33 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x1c1400) 19:45:33 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34000}}, 0x0) 19:45:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) 19:45:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:45:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x18, r1, 0x503, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 19:45:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r1, 0x4a5, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 19:45:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891c, 0x0) 19:45:33 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xffffffffffffffff}) 19:45:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000007c0)) 19:45:33 executing program 1: socketpair(0x3, 0x0, 0x1400000, &(0x7f0000000040)) 19:45:33 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 19:45:33 executing program 4: socket(0x22, 0x80002, 0x25) 19:45:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 19:45:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000002f80)) [ 197.732259][T11417] delete_channel: no stack [ 197.750435][T11417] delete_channel: no stack 19:45:34 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="fc", 0x1, 0x20044814, &(0x7f0000000100)={0xa, 0x0, 0xfff, @local, 0x9}, 0x20) 19:45:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x7, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:45:34 executing program 5: socket(0x22, 0x80002, 0x22) 19:45:34 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_raw(r0, 0x0, 0x0) 19:45:34 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x340}}, 0x4004000) [ 198.275719][T11432] delete_channel: no stack [ 198.292760][T11432] delete_channel: no stack 19:45:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 19:45:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) 19:45:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 19:45:34 executing program 3: socketpair(0x2c, 0x3, 0xffffffff, &(0x7f0000000040)) 19:45:34 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x7}, 0x40) 19:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) 19:45:34 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x26400) 19:45:34 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x40) 19:45:34 executing program 1: sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x8}, 0x0) 19:45:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x639, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 19:45:34 executing program 2: r0 = socket(0x22, 0x80002, 0x4) getpeername(r0, 0x0, 0x0) 19:45:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 19:45:35 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 19:45:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 19:45:35 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) 19:45:35 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002fc0)) 19:45:35 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_raw(r0, &(0x7f0000000880), 0x10) 19:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}, @nfc, 0x7ff}) 19:45:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 19:45:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) 19:45:35 executing program 1: socket(0x22, 0x80002, 0x10) 19:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}, @nfc, 0x7ff, 0x0, 0x0, 0x0, 0x7f}) 19:45:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:45:35 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snd/seq\x00', 0x200000) 19:45:35 executing program 3: socketpair(0x0, 0xe, 0x0, &(0x7f0000000080)) 19:45:35 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000005e00)=[{0x0}], 0x1}, 0x0) 19:45:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) [ 199.210544][T11507] delete_channel: no stack [ 199.216957][T11507] delete_channel: no stack 19:45:35 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) 19:45:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 19:45:35 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @phonet, @ethernet={0x0, @broadcast}, @generic={0x0, "28feffc0d3b13ac20ed238b92b0f"}}) 19:45:35 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x7b, 0x3b}) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:45:36 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x20000080) 19:45:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0xfdfdffff, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:36 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='\x00', 0x1, 0xc050, 0x0, 0x0) 19:45:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 19:45:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x803e}}, 0x0) 19:45:36 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$xdp(r0, &(0x7f00000005c0)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) 19:45:36 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000200)=[{0xfffffffffffffffd}], 0x1}, 0x0) 19:45:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x8000000, 0x4) 19:45:36 executing program 3: mlock(&(0x7f0000fb4000/0x13000)=nil, 0x13000) munmap(&(0x7f0000fbb000/0x3000)=nil, 0x3000) 19:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x4, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:36 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 19:45:36 executing program 2: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4000) 19:45:36 executing program 3: socket(0x22, 0x80002, 0x23) 19:45:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r1, 0x4a5, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) [ 200.290107][T11562] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 19:45:36 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:36 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x8001, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 19:45:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) [ 200.357432][T11565] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 19:45:36 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x68c080, 0x0) getsockname$l2tp(r0, 0x0, 0x0) [ 200.429342][T11567] delete_channel: no stack [ 200.440406][T11567] delete_channel: no stack 19:45:36 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}}, 0x0) 19:45:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0x16, 0x8}, 0x10) 19:45:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x20) 19:45:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x5, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 19:45:36 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0010000) 19:45:37 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xfffffffb}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="14bcc02dabfc5aa6167fe1b774517e126a03b1adceadf40106f3553fd3fb449b0b90c7bc32199db420d31ed176c99345f6884e02e001528ee6ab274826c7570b04df20b70e8164ced44efca0402d54a7073fa3dcbc32e6a995301cae6806391a5fb572959f259170e215891b4d0c08be685290b0e55772001bfbce167d2043e185166bb345e53c7791014ff3ce3ec075bec717951b6e92efb3e861c2f75324284fe4de6eea81a644e694c9cc37d235f1c3b9909e5852b5641424630f07dcb7d2c4c830a2ac", 0xc5) r2 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x199000) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000004140)=[{{&(0x7f00000002c0)=@tipc=@id, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000400)=""/22, 0x16}, {&(0x7f0000000440)=""/142, 0x8e}], 0x3}, 0xdb}, {{&(0x7f0000000540)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/224, 0xe0}], 0x1, &(0x7f0000000700)=""/5, 0x5}, 0x3}, {{&(0x7f0000000740)=@qipcrtr, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/180, 0xb4}, {&(0x7f0000000880)=""/41, 0x29}, {&(0x7f00000008c0)=""/204, 0xcc}], 0x3}, 0x2}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/105, 0x69}, {&(0x7f0000000a80)=""/68, 0x44}], 0x2, 0xfffffffffffffffe}, 0x81}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/162, 0xa2}, {&(0x7f0000000c40)=""/88, 0x58}, {&(0x7f0000000cc0)=""/16, 0x10}, {&(0x7f0000000d00)=""/209, 0xd1}, {&(0x7f0000000e00)=""/203, 0xcb}, {&(0x7f0000000f00)=""/100, 0x64}, {&(0x7f0000000f80)=""/154, 0x9a}], 0x8, &(0x7f00000010c0)=""/39, 0x27}, 0xfffff801}, {{&(0x7f0000001100)=@un=@abs, 0x80, &(0x7f0000003600)=[{&(0x7f0000001180)=""/133, 0x85}, {&(0x7f0000001240)=""/230, 0xe6}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/216, 0xd8}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/51, 0x33}, {&(0x7f0000003500)=""/123, 0x7b}, {&(0x7f0000003580)=""/114, 0x72}], 0x9, &(0x7f00000036c0)=""/123, 0x7b}, 0x6}, {{&(0x7f0000003740)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003840)=[{&(0x7f00000037c0)=""/107, 0x6b}], 0x1}, 0xffffffff}, {{&(0x7f0000003880)=@alg, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003900)=""/28, 0x1c}, {&(0x7f0000003940)=""/196, 0xc4}, {&(0x7f0000003a40)=""/99, 0x63}, {&(0x7f0000003ac0)=""/81, 0x51}, {&(0x7f0000003b40)=""/87, 0x57}, {&(0x7f0000003bc0)=""/145, 0x91}], 0x6, &(0x7f0000003d00)=""/159, 0x9f}, 0xbf}, {{&(0x7f0000003dc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e40)=""/218, 0xda}, {&(0x7f0000003f40)=""/149, 0x95}], 0x2, &(0x7f0000004040)=""/215, 0xd7}}], 0x9, 0x2160, &(0x7f0000004380)={0x0, 0x989680}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000043c0)={r1}) getpeername$tipc(r1, &(0x7f0000004440)=@id, &(0x7f0000004480)=0x10) [ 200.683184][T11588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:37 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 200.775041][T11599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:37 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89eb, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0xd, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 19:45:37 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 19:45:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) recvmsg$can_j1939(r1, 0x0, 0x0) 19:45:37 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 19:45:37 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x47fd953a3e178f45) 19:45:37 executing program 1: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0xcec01) 19:45:37 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfff}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:45:37 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, &(0x7f0000000540)=""/4096, 0x1000}, 0x12020) 19:45:37 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:37 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x83, 0x20402) 19:45:37 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='\x00', 0x1, 0xc050, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:37 executing program 0: r0 = socket(0x22, 0x80002, 0x4) bind$l2tp(r0, 0x0, 0x0) 19:45:37 executing program 3: socketpair(0x22, 0x0, 0x4, &(0x7f0000000240)) 19:45:37 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:37 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8919, 0x0) 19:45:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x7, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 19:45:37 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1200, 0x0) read$rfkill(r0, 0x0, 0x0) 19:45:37 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004380)={0x0, 0x989680}) 19:45:37 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8000000000000000}}, 0x0) 19:45:38 executing program 5: io_setup(0x2, &(0x7f0000005380)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:45:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002c80)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000003000)) 19:45:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0305000000000000efff09"], 0x20}}, 0x0) 19:45:38 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000040)={0xfffffffffffffff8}) 19:45:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6}, 0x40) 19:45:38 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0x1100, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:38 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) [ 202.279225][T11697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x20, r1, 0x503, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "89018122d58004"}]}, 0x20}}, 0x0) 19:45:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) [ 202.341918][T11702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:38 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) 19:45:38 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3e80}}, 0x0) 19:45:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) 19:45:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:38 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)) 19:45:39 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000001540)={0x3, @bcast, 0xee00}) 19:45:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:45:39 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 19:45:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:45:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89ea, 0x0) 19:45:39 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) 19:45:39 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x199000) 19:45:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x4a5}, 0x14}}, 0x0) 19:45:39 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$phonet_pipe(r0, 0x0, 0x0) 19:45:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x8}, 0x0) 19:45:39 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xfffffffb}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="14bcc02dabfc5aa6167fe1b774517e126a03b1adceadf40106f3553fd3fb449b0b90c7bc32199db420d31ed176c99345f6884e02e001528ee6ab274826c7570b04df20b70e8164ced44efca0402d54a7073fa3dcbc32e6a995301cae6806391a5fb572959f259170e215891b4d0c08be685290b0e55772001bfbce167d2043e185166bb345e53c7791014ff3ce3ec075bec717951b6e92efb3e861c2f75324284fe4de6eea81a644e694c9cc37d235f1c3b9909e5852b5641424630f07dcb7d2c4c830a2ac", 0xc5) r2 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x199000) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000200)) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000280)={0x0, 0x15, 0x2, 0x8000, 0x26, 0x6, &(0x7f0000000240)="fe0701cb67c5d425ade2bd904b331c32affac8a93a96884aa97948914aed9c761801c8406727"}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000043c0)={r1}) 19:45:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "cb0fd0419034b9682ec5299e399a59647911f269c32157a1ea6533fa6c8b355acfb1bb1f1a8ddf19c528223ab92be66e9b884222bdf03f5e3d306c1498553d3a"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 19:45:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 19:45:39 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$phonet_pipe(r0, 0x0, 0x0) 19:45:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:45:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x20) 19:45:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}, 0x1000}, 0x20) 19:45:40 executing program 2: r0 = socket(0x22, 0x80002, 0x4) recvmsg$can_j1939(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40000001) 19:45:40 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) 19:45:40 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10005, 0x4000) 19:45:40 executing program 3: r0 = socket(0x22, 0x80002, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:45:40 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x20) 19:45:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 19:45:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast2, 0x0, r1}) 19:45:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 19:45:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0xf, 0x8}, 0xffffffffffffffff) 19:45:40 executing program 2: socketpair(0x26, 0x5, 0x8, &(0x7f0000000140)) 19:45:40 executing program 4: socketpair(0x10, 0x80003, 0x0, &(0x7f0000000100)) 19:45:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xffffffff, 0x4) 19:45:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 19:45:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:45:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103000000000000000003"], 0x40}}, 0x0) 19:45:40 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$l2tp6(r0, 0x0, 0x0) 19:45:40 executing program 1: socketpair(0x23, 0x0, 0x3000000, &(0x7f0000000000)) 19:45:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:45:41 executing program 4: socketpair(0x25, 0x5, 0x80000000, &(0x7f0000000000)) 19:45:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0xffff0000, 0x4) 19:45:41 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) 19:45:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:41 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 19:45:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x20) 19:45:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f0000005f40)={&(0x7f0000005c40)=@isdn, 0x80, &(0x7f0000005e00)=[{0x0}, {0x0}], 0x2}, 0x0) 19:45:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000031c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:45:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000140)="a8", 0x1}], 0x2}}], 0x1, 0x0) 19:45:41 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:45:41 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x1) msgget$private(0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x3, 0x1, 0xb, 0x4, 0x18, 0x4}]}, &(0x7f0000000800)='syzkaller\x00', 0x5c, 0xda, &(0x7f0000000840)=""/218, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0xe, 0x9, 0x40}, 0x10}, 0x78) 19:45:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) 19:45:41 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004400)) 19:45:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0xc29}, 0x14}}, 0x0) 19:45:41 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) 19:45:41 executing program 1: socket(0x22, 0x80002, 0x3) 19:45:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 19:45:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 19:45:42 executing program 0: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0xffffffff, 0x82) 19:45:42 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x208000, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 19:45:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03"], 0x20}}, 0x0) 19:45:42 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x64010100}, 0x10) 19:45:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x40) 19:45:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:45:42 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x301000, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:45:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, 0x0) 19:45:42 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x62) 19:45:42 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000840)={0x2, 0x0, @multicast2}, 0x10) 19:45:42 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp6(r0, 0x0, 0x0) 19:45:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:42 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/proc/capi/capi20\x00') 19:45:42 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 19:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x3e) 19:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 19:45:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:42 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0xc, 0x0) 19:45:42 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {r0}}, 0x0) 19:45:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000880)={&(0x7f0000000100), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 19:45:43 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x84042) 19:45:43 executing program 3: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:43 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @ax25={0x3, @default}, @nfc={0x27, 0x0, 0x0, 0x1}}) 19:45:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89ed, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 19:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 19:45:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x3, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:43 executing program 3: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e9, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x1) 19:45:43 executing program 5: r0 = socket(0x22, 0x80002, 0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x2) 19:45:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 19:45:43 executing program 3: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:45:43 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 19:45:43 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) 19:45:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000180)={0x3, @default}) 19:45:43 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:45:43 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:43 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xfffffffb}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="14bcc02dabfc5aa6167fe1b774517e126a03b1adceadf40106f3553fd3fb449b0b90c7bc32199db420d31ed176c99345f6884e02e001528ee6ab274826c7570b04df20b70e8164ced44efca0402d54a7073fa3dcbc32e6a995301cae6806391a5fb572959f259170e215891b4d0c08be685290b0e55772001bfbce167d2043e185166bb345e53c7791014ff3ce3ec075bec717951b6e92efb3e861c2f75324284fe4de6eea81a644e694c9cc37d235f1c3b9909e5852b5641424630f07dcb7d2c4c830a2ac", 0xc5) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x199000) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000043c0)={r1}) 19:45:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 19:45:43 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)) 19:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 19:45:43 executing program 4: syz_init_net_socket$ax25(0x3, 0x1bebc490a45fcb69, 0x0) 19:45:43 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:43 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:45:43 executing program 2: recvfrom$ax25(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 19:45:43 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 19:45:43 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 19:45:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x25}}, 0x20) 19:45:44 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x20) 19:45:44 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x41) 19:45:44 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:45:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x20) 19:45:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 19:45:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8941, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:45:44 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) 19:45:44 executing program 4: r0 = socket(0x2, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$l2tp(r0, &(0x7f0000000180)='\a', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 19:45:44 executing program 1: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 19:45:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:45:44 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'syztnl1\x00', 0x0}) 19:45:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:45:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default}) 19:45:44 executing program 4: move_pages(0x0, 0x20000116, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 19:45:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:45:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x335a}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1ff}, 0x1c) 19:45:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, &(0x7f0000000180)='h', 0x1, 0x0, 0x0, 0x0) 19:45:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e3, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:44 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x20004000) 19:45:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89ed, 0x0) 19:45:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, &(0x7f0000000180)='h', 0x1, 0x0, 0x0, 0x0) 19:45:44 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:45:44 executing program 1: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 19:45:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 19:45:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:45:46 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@generic={0x0, "7113290a4675aa61be28d335895ecc837eccf09d346464753c9700049aebd769990e8bcac1453af337d1986e7db193d7850a53fb5f0493c3e08d5eb9edc0ec62e2eb3a391b150f756e64739d5d34a6ef0b1bd9137a97c20da6a8627d1be83608f68b5df1e9583c1e98482ae1a9011017ce03a24fdf44e6b61e0b0ce97e69"}, 0x80) 19:45:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @private2, 0x20fb}, 0x20) 19:45:46 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:45:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @remote}}, 0x1e) 19:45:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x7, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:45:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 19:45:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000007c0)={r0}) 19:45:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 19:45:47 executing program 1: socket(0x22, 0x80002, 0x24) 19:45:47 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 19:45:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10062, 0x0, 0x0) 19:45:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, 0x0) 19:45:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)) [ 210.875143][T12125] delete_channel: no stack [ 210.888049][T12125] delete_channel: no stack 19:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 19:45:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 19:45:47 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 19:45:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 19:45:47 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0x5c, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:47 executing program 4: socketpair(0x22, 0x0, 0x9, &(0x7f0000000000)) 19:45:47 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x20) 19:45:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 19:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x7ffffff2}, 0x0) 19:45:47 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 19:45:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x20) 19:45:47 executing program 1: r0 = socket(0x22, 0x80002, 0x4) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 19:45:47 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:47 executing program 4: socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) socket$l2tp(0x2, 0x2, 0x73) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0700000000000000000002", @ANYRES32, @ANYBLOB="08001700", @ANYRES32], 0x24}}, 0x0) 19:45:47 executing program 0: socket(0x22, 0x80002, 0x26) 19:45:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x300}}, 0x20) 19:45:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80) [ 211.477489][T12167] delete_channel: no stack 19:45:47 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:47 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x600000, 0x0) bind$l2tp6(r0, 0x0, 0x0) [ 211.522168][T12167] delete_channel: no stack [ 211.534745][T12178] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$PNPIPE_IFINDEX(r0, 0x29, 0x2, 0x0, 0x0) 19:45:47 executing program 5: r0 = socket(0x22, 0x80002, 0x4) recvmsg$can_j1939(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 19:45:47 executing program 3: socketpair(0x29, 0x5, 0x2, &(0x7f0000000040)) 19:45:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 19:45:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b00)='l2tp\x00') 19:45:48 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendto(r0, &(0x7f0000000300)="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", 0xfd, 0x851, &(0x7f0000000280)=@x25={0x9, @remote={[], 0x1}}, 0xfffffffffffffe0a) 19:45:48 executing program 0: socketpair(0x10, 0x80003, 0x200, &(0x7f0000000100)) 19:45:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x10000000, 0x4) 19:45:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xc000}}, 0x0) 19:45:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:45:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891d, 0x0) 19:45:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000004c0)="70c25364bb2c", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:45:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:48 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@generic={0x2, "7113290a4675aa61be28d335895ecc837eccf09d346464753c9700049aebd769990e8bcac1453af337d1986e7db193d7850a53fb5f0493c3e08d5eb9edc0ec62e2eb3a391b150f756e64739d5d34a6ef0b1bd9137a97c20da6a8627d1be83608f68b5df1e9583c1e98482ae1a9011017ce03a24fdf44e6b61e0b0ce97e69"}, 0x80) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:48 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$l2tp6(r0, 0x0, &(0x7f00000002c0)) 19:45:48 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @multicast1, {[@end]}}}}}) 19:45:48 executing program 1: openat$vicodec1(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 19:45:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:48 executing program 3: socketpair(0x10, 0x80003, 0x2, &(0x7f0000000100)) 19:45:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000008c0)={'vxcan1\x00'}) 19:45:49 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000180)='\a', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891e, 0x0) 19:45:49 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto(r0, &(0x7f0000000040)="89", 0x1, 0x0, 0x0, 0x0) 19:45:49 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000040)=@raw=[@exit, @generic={0x6}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:45:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 19:45:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000002f80)={{}, {0x80}}) 19:45:49 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000940)='/proc/capi/capi20\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), 0xfffffffffffffffe, 0x0) 19:45:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e8, 0x0) 19:45:49 executing program 3: socketpair(0x23, 0x2, 0x0, &(0x7f0000000040)) 19:45:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x38}, 0x7}, 0x20) 19:45:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891a, 0x0) 19:45:50 executing program 1: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 19:45:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000300)=@raw=[@call], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:45:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000180)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 19:45:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:45:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x2, @hci={0x1f, 0x5c}, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 19:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x8000000, 0x4) 19:45:50 executing program 1: socket(0x22, 0x80002, 0x11) 19:45:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x18}, 0x40) 19:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 19:45:50 executing program 3: r0 = socket(0x22, 0x80002, 0x4) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 19:45:50 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 19:45:50 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80) [ 213.997717][T12302] delete_channel: no stack [ 214.015232][T12302] delete_channel: no stack 19:45:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000031c0)={0x401, 0x0, 0x0, 'queue1\x00'}) 19:45:50 executing program 1: r0 = socket(0x22, 0x80002, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x528}}, 0x400c1) 19:45:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 19:45:50 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @empty}}}}) 19:45:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:50 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair(0x27, 0x0, 0x0, &(0x7f0000002fc0)) 19:45:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/137, 0x89) 19:45:50 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 19:45:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 19:45:50 executing program 3: r0 = socket(0x22, 0x80002, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x50}}, 0x0) 19:45:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:45:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x1000000}}, 0x20) 19:45:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) 19:45:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0xd, 0x8}, 0x10) 19:45:50 executing program 3: socket(0x22, 0x80002, 0x21) 19:45:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 214.571531][T12347] delete_channel: no stack 19:45:50 executing program 1: r0 = socket(0x22, 0x80002, 0x4) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000000040)) [ 214.621748][T12347] delete_channel: no stack 19:45:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0x25, 0x0, 0x0, @loopback}, 0x20) 19:45:50 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x33c00, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x64010100}, 0x10) 19:45:50 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x199000) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000043c0)) 19:45:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 19:45:51 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) 19:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD={0xfffffffffffffd5b, 0x17, @l2tp6}]}, 0x33fe0}}, 0x0) 19:45:51 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000180)={0x9}) 19:45:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 19:45:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e3, 0x0) 19:45:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 19:45:51 executing program 5: r0 = socket(0x22, 0x80002, 0x4) accept(r0, 0x0, 0x0) 19:45:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x11000000}}, 0x20) 19:45:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e8, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:51 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snd/seq\x00', 0x20001) 19:45:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0xfff, @local, 0x9}, 0x20) 19:45:51 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@generic={0x2, "7113290a4675aa61be28d335895ecc837eccf09d346464753c9700049aebd769990e8bcac1453af337d1986e7db193d7850a53fb5f0493c3e08d5eb9edc0ec62e2eb3a391b150f756e64739d5d34a6ef0b1bd9137a97c20da6a8627d1be83608f68b5df1e9583c1e98482ae1a9011017ce03a24fdf44e6b61e0b0ce97e69"}, 0x80) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:51 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:45:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @multicast, [0x2]}, 0x10) 19:45:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, 0x0) 19:45:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) [ 215.657872][T12403] device team0 entered promiscuous mode [ 215.687312][T12403] device team_slave_0 entered promiscuous mode 19:45:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0xfffffff7}, 0x40) 19:45:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x2, 0x0}, &(0x7f00000004c0)="70c25364bb2c", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 215.719315][T12403] device team_slave_1 entered promiscuous mode [ 215.748387][T12399] device team0 left promiscuous mode [ 215.760312][T12399] device team_slave_0 left promiscuous mode 19:45:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) [ 215.776223][T12399] device team_slave_1 left promiscuous mode [ 215.803423][T12403] device team0 entered promiscuous mode [ 215.813416][T12403] device team_slave_0 entered promiscuous mode 19:45:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'rose0\x00'}]}]}, 0x2c}}, 0x0) [ 215.851088][T12403] device team_slave_1 entered promiscuous mode [ 215.867761][T12403] device team0 left promiscuous mode [ 215.883213][T12403] device team_slave_0 left promiscuous mode [ 215.904108][T12403] device team_slave_1 left promiscuous mode 19:45:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 19:45:52 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@end]}}}}}) 19:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000b40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03"], 0x20}}, 0x0) [ 216.010295][T12423] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 216.066491][T12428] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 19:45:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:45:52 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000001240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2) sendto$l2tp(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:45:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x64, @l2tp6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x24}}, 0x0) 19:45:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 19:45:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'wg2\x00', @ifru_ivalue}) 19:45:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x20) 19:45:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000080)=""/180, 0x32, 0xb4, 0x8}, 0x20) 19:45:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x2, @hci={0x1f, 0x500}, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:52 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000002fc0)) 19:45:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20044814, &(0x7f0000000100)={0xa, 0x0, 0xfff, @local, 0x9}, 0x20) [ 216.635388][T12456] BPF: type_id=0 bits_offset=0 [ 216.643869][T12456] BPF: [ 216.650750][T12456] BPF:Invalid name [ 216.661236][T12456] BPF: [ 216.661236][T12456] [ 216.679877][T12456] BPF: type_id=0 bits_offset=0 19:45:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) [ 216.701787][T12456] BPF: 19:45:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x1030}, 0x40) [ 216.742498][T12456] BPF:Invalid name [ 216.760280][T12456] BPF: [ 216.760280][T12456] 19:45:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:53 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 19:45:53 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 19:45:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x5efe00000000}}, 0x20) 19:45:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, 0x20) 19:45:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000002f80)={{}, {0x0, 0x80}}) 19:45:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) 19:45:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000300)) 19:45:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) 19:45:53 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast1, 0x8000006f}) 19:45:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:45:54 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000000140)) 19:45:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000280)={0x2, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b00)='l2tp\x00') 19:45:54 executing program 2: mlock(&(0x7f0000fb4000/0x13000)=nil, 0x13000) munmap(&(0x7f0000fb7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fbb000/0x3000)=nil, 0x3000) 19:45:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 19:45:54 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snd/seq\x00', 0x20002) 19:45:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 19:45:54 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 19:45:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:45:54 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=',@\x00', 0x0) 19:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 19:45:54 executing program 4: socketpair(0x11, 0x3, 0x1c, &(0x7f00000000c0)) 19:45:54 executing program 3: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x3, r0) 19:45:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x23, 0x0, 0x0) 19:45:54 executing program 0: sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x24}, 0x0) 19:45:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x639, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}]}, 0x30}}, 0x0) 19:45:54 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001540)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x12020) 19:45:54 executing program 5: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.origin\x00') 19:45:54 executing program 3: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 19:45:54 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0xfffffed7) write$P9_RMKNOD(r0, &(0x7f0000000400)={0x14}, 0x14) 19:45:54 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') read$char_usb(r0, 0x0, 0x0) 19:45:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) sendmsg$unix(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)=[@cred={{0x1c}}], 0x20}, 0x0) 19:45:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 19:45:54 executing program 3: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 0: r0 = socket(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 19:45:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:54 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0xfffffed7) write$FUSE_INIT(r0, &(0x7f0000005500)={0x50}, 0x50) 19:45:55 executing program 5: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 19:45:55 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0xfffffed7) write$P9_RMKNOD(r0, &(0x7f0000000400)={0x14}, 0x14) 19:45:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x84) 19:45:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 19:45:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:55 executing program 2: pipe2(&(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xe) 19:45:55 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0xfffffed7) write$cgroup_type(r0, &(0x7f0000001940)='threaded\x00', 0x9) 19:45:55 executing program 1: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:45:55 executing program 0: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 19:45:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) 19:45:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}}, 0x0) 19:45:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:55 executing program 1: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_congestion(r0, 0x0, 0x0) 19:45:55 executing program 4: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 19:45:55 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000003240)='oom_score\x00') read$FUSE(r0, &(0x7f0000006400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r1, 0x7, 0x0, 0x0) 19:45:55 executing program 0: pipe2(&(0x7f0000002dc0), 0x0) setuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') 19:45:55 executing program 1: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_INIT(r0, 0x0, 0x0) 19:45:56 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 19:45:56 executing program 4: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$char_usb(r0, 0x0, 0x0) 19:45:56 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:56 executing program 2: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 19:45:56 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 19:45:56 executing program 1: r0 = socket(0x1, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 19:45:56 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 19:45:56 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x0, @hci, @l2={0x1f, 0x0, @none}, @xdp}) 19:45:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="70c25364bb2c", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:45:56 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @random="2d63720e0db6", @val, {@ipv4}}, 0x0) 19:45:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') mknodat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 19:45:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat(r1, &(0x7f0000000800)='./file0\x00', 0x1000, 0x2) 19:45:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, 0x0) 19:45:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:45:56 executing program 1: syz_emit_ethernet(0x11a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 19:45:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000005240)=@file={0x1, './file0\x00'}, 0x6e) 19:45:56 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000880)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16ec2151"}, 0x0, 0x0, @planes=0x0}) 19:45:56 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 19:45:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, 0x0) 19:45:57 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000009f40)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 19:45:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002600)={0x18}, 0x18) 19:45:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hopopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000000780)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x80) connect(r0, &(0x7f0000000080)=@generic={0x2, "1e12c396fc858c5b92fc235a45ec4718eec5e09e430be99a8be5d9fa1d1c7de6db347c96f4f637ad914d59034a8f1545ec9125d7e2f1ea3eca6d412440ba60c682fe5a7880bcc4f4a9e86fb5feef1fd75e9cb37ee6cf593cf68368091bc853f3b7821487b7904b38f1fa480be5c593b5629891778f58a29bb8dba53e8937"}, 0x80) 19:45:57 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x30, &(0x7f00000015c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x70, 0x0, 0x33, 0x32, 0x37, 0x6b]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x70, 0x67, 0x6b]}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35, 0x0, 0x33, 0x35, 0x35, 0x31]}}}}, {@huge_always='huge=always'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.%{*'}}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000001780)='devlink\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002c80)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 19:45:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e2, 0x0) 19:45:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) 19:45:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:45:57 executing program 2: syz_io_uring_setup(0x2c4, &(0x7f0000000780), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:45:57 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000004c0)) 19:45:57 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) syz_io_uring_setup(0x72db, &(0x7f0000007300)={0x0, 0x0, 0x1, 0x2, 0xfd}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:45:57 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) 19:45:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:45:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0xa0000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x7d, 0xfbff, 0x5, 0x7, 0x8}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x105000, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000600)={0x0, 0x4f}, 0x8) syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8, 0x3, 0x27e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:45:57 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x2000, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000002580)={0x60, 0x0, r2, {{0x10001, 0x0, 0x0, 0x400, 0x7fffffff, 0x2, 0xe5, 0x3}}}, 0x60) syz_io_uring_setup(0x72db, &(0x7f0000007300)={0x0, 0x4ab8, 0x1, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:45:57 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000000340), 0x4) 19:45:57 executing program 3: pipe2(&(0x7f0000002dc0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 19:45:57 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xffff8881e35ede38, &(0x7f0000003d80)=[{&(0x7f0000002a80)="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", 0x1000}], 0x0, 0x0) 19:45:57 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "c4457f8dea0a894f09e721faaa8152b85dd0d17e07c94ed37c7abcc49572f13737dffb5fa208fe29549e8e64749b080daf82df228650c8d264d939da93dd2dd6"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "c4457f8dea0a894f09e721faaa8152b85dd0d17e07c94ed37c7abcc49572f13737dffb5fa208fe29549e8e64749b080daf82df228650c8d264d939da93dd2dd6"}, 0x48, 0xfffffffffffffffd) 19:45:57 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) clock_gettime(0x0, &(0x7f0000002640)) 19:45:57 executing program 3: syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') 19:45:57 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000002580)={0x60, 0x0, 0x0, {{0x10001, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}}, 0x60) syz_io_uring_setup(0x72db, &(0x7f0000007300)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:45:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 19:45:57 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003d80)=[{&(0x7f0000002a80)="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", 0xfffffffffffffdef}], 0x0, 0x0) 19:45:57 executing program 0: socket(0x0, 0x0, 0x0) syz_io_uring_complete(0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x1, 0x0) 19:45:57 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 221.564037][T12794] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 221.571838][T12794] IPv6: NLM_F_CREATE should be set when creating new route 19:45:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) 19:45:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x28}, 0x7}, 0x0) 19:45:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x17, 0x1, &(0x7f00000009c0)=@raw=[@jmp], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.124299][T12804] loop1: detected capacity change from 32744 to 0 19:45:58 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 19:45:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') read$char_usb(r0, 0x0, 0x0) 19:45:58 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000002040)) r0 = socket$unix(0x1, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/nvram\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000005240)=@file={0x1, './file0\x00'}, 0x6e) openat$nvram(0xffffffffffffff9c, &(0x7f0000005540)='/dev/nvram\x00', 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)="ce", 0x1}], 0x2}, 0x0) 19:45:58 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') 19:45:58 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') 19:45:58 executing program 0: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x33fbdcb2a5c8cdf5) 19:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/202, 0xca}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000180)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 19:45:58 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16ec2151"}, 0x0, 0x0, @planes=0x0}) 19:45:58 executing program 5: syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:45:58 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 19:45:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 19:45:59 executing program 4: io_uring_setup(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 19:45:59 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 19:45:59 executing program 5: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) syz_io_uring_setup(0x5cb4, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:45:59 executing program 3: syz_io_uring_setup(0x72db, &(0x7f0000007300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:45:59 executing program 0: syz_mount_image$vxfs(&(0x7f0000000200)='vxfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20, &(0x7f0000000300)) 19:45:59 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:45:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:45:59 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20ncci\x00', 0x40200, 0x0) 19:45:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x105000, 0x0) 19:45:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000006580)=[@in={0x2, 0x0, @empty}], 0x10) 19:45:59 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 19:45:59 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 19:45:59 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) syz_io_uring_setup(0x72db, &(0x7f0000007300)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:45:59 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x9, "2b9afd0046116674b9"}, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:45:59 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={0x0}}, 0x0) 19:45:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x198ad67753b3ae33}, 0x24}}, 0x0) 19:45:59 executing program 1: sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000005b40)={0x21c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x200, 0x5, 0x0, 0x1, [{0x158, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x4}]}]}, 0x21c}}, 0x0) syz_mount_image$udf(&(0x7f0000000800)='udf\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0xaaaaaaaaaaaaab5, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d5d2d09d05409a1e7697cd54204d0bbea30e5aae4f93240a6564f127b3ef9f1dd9fc70d89c66e6ca3f5470f75d1293503e2600daa347faed264207c53f453755d20f7f73e07a812015829ab2235cfeb1fbcd8e0e33b5868dd888a0a0fc93d22abf9c6e0b565be77f07f214109519328be16fbceef8bb97b5e0355ed20b876a08ad0e4ca91be26a887e59a32f0ff6c17def20909071f7de7ba731a5a0a0d7978f5b069f644a1ae274aecbb033296cb2ba7e357b0324f8e9649626dccfdec689ec3e728fe789e1419a49323a93b33fdbab5a", 0xd1, 0x96}, {&(0x7f00000001c0)="9b01263acbcac762ca5695ca8ddc02e3cfcd8254430ea32619489e54e46e8794597a7302575f70d6700c2bee14dad8bc4d3a22dcecb204da05b4fafb501732c3ad0e81a4afe18b998d8cb40c5c5857299a15a282ab475c1a3e9461d615c78eee9d04559916293c77aeaff0a19e4427c77d", 0x71, 0x8817}, {&(0x7f0000000240)="359c9be28ff6dd4a9a3eda6ed072fb9bd4fb8727c5ec00fab5d964fbcb3a3832aa0852a0d77482d8cde160f768e95ac80bb0aebaa389adc5dd8d7250e8c0b96811ebc29f6a80ddbf913e419fea235fcf04cd767f6db1c2e08fba", 0x5a, 0x9}], 0x3858022, &(0x7f0000000340)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@obj_user={'obj_user', 0x3d, '\x82Twp\xedH\xed\xc1\x11\x1fO>d\x12\x13\xfd\xd4\xeb\xa5\x93$Hhg\x8e\xa8\xe9,u\x86\"\x1eD\x9a\x8an+5\xad\xc8eB\x92\xf5\xdf\xb0 \xaa\xf0'}}, {@subj_role={'subj_role', 0x3d, '5x'}}]}) 19:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 19:46:00 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0xfc01}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:46:00 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, 0x0}, 0x0) [ 223.761271][T12944] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:46:00 executing program 3: syz_io_uring_setup(0x72db, &(0x7f0000007300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:46:00 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000002600), 0x0) pselect6(0x40, &(0x7f0000002b00)={0x0, 0x0, 0x42}, 0x0, &(0x7f0000002b80)={0x15b5}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002cc0)) clock_gettime(0x0, &(0x7f0000002f80)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000030c0)='nl80211\x00') 19:46:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005080)='batadv\x00') 19:46:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xb, &(0x7f0000000000)=@framed={{}, [@func, @initr0, @ldst, @jmp, @btf_id, @ldst]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:46:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) 19:46:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:46:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:00 executing program 0: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0xa0000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x105000, 0x0) syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:46:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:46:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x72db, &(0x7f0000007300)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:46:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff7, 0x0, &(0x7f00000010c0), 0x40, &(0x7f0000001100)={[{@lazytime='lazytime'}, {@noacl='noacl'}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@bsdgroups='bsdgroups'}, {@nouid32='nouid32'}, {@bsddf='bsddf'}, {@init_itable_val={'init_itable', 0x3d, 0x81}}, {@dioread_nolock='dioread_nolock'}], [{@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x33, 0x0, 0x36, 0x0, 0x0, 0x0, 0x66], 0x2d, [0x37, 0x35], 0x2d, [0x35, 0x58, 0x30], 0x2d, [0x41, 0x31, 0x0, 0x39], 0x2d, [0x63, 0x39, 0x64, 0x30, 0x0, 0x0, 0x0, 0x36]}}}, {@subj_user={'subj_user', 0x3d, '&/$\x89\\^@)/[+%/'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@permit_directio='permit_directio'}]}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000001280)='batadv\x00') ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x30, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xe9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x30}}, 0x8001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x28, 0x0, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x8040) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001700)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x34, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x240440c4}, 0x51) socketpair(0x18, 0xa, 0xffff8001, &(0x7f0000001a40)) 19:46:00 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) 19:46:00 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x0, 0x0, 0x5}, 0x20) 19:46:00 executing program 0: rseq(&(0x7f0000000140), 0x20, 0x0, 0x0) 19:46:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @local}], 0x2c) 19:46:01 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) [ 224.721024][T13010] loop4: detected capacity change from 264192 to 0 [ 224.746563][T13026] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 224.753333][T13010] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:46:01 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @remote, @val, {@ipv4}}, 0x0) 19:46:01 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_STATFS(r1, 0x0, 0x0) syz_io_uring_setup(0x72db, &(0x7f0000007300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) [ 224.878664][T13033] loop4: detected capacity change from 264192 to 0 19:46:01 executing program 0: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') lchown(&(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0) [ 224.921332][T13033] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:46:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xd6, &(0x7f0000000400)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:46:01 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20ncci\x00', 0x40200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) 19:46:01 executing program 1: clock_gettime(0x0, &(0x7f0000002cc0)) 19:46:01 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) 19:46:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000005240)=@file={0x0, './file0\x00'}, 0x6e) 19:46:01 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000780), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:46:01 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 19:46:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x0, @loopback, 0x5d7c}, 0x80, 0x0}, 0x0) 19:46:01 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') 19:46:01 executing program 0: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0xa0000) 19:46:01 executing program 2: pselect6(0x40, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)={0x15b5}, &(0x7f0000002bc0)={0x77359400}, &(0x7f0000002c40)={&(0x7f0000002c00)={[0x8]}, 0x8}) 19:46:01 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/capi/capi20ncci\x00', 0x200082, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 19:46:02 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') syz_io_uring_setup(0x2c4, &(0x7f0000000780)={0x0, 0xc8b9, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 19:46:02 executing program 1: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, 0x0) 19:46:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 19:46:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae60, 0x0) 19:46:02 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 19:46:02 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000007300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007380), &(0x7f00000073c0)) 19:46:02 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:46:02 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:02 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) 19:46:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}], 0x1c) 19:46:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000b00), 0x8) 19:46:02 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/nvram\x00', 0x0, 0x0) 19:46:02 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:46:02 executing program 2: clock_gettime(0x2, &(0x7f0000002cc0)) 19:46:02 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6083adeb001c00000000000000000000000000000000fe8000000000005d"], 0x0) 19:46:02 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000001c0)) 19:46:02 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd603a7c69001c00e100000000efffffff0000000000000000ff"], 0x0) 19:46:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8000, 0x103) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 19:46:02 executing program 3: syz_emit_ethernet(0x1236, &(0x7f0000002740)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6c5df06812001120fe8000000000000000000000000000aafe"], 0x0) 19:46:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1001, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 19:46:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003ac0)={0x0, 0x2e, 0x0, 0x4e}, 0x0) 19:46:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 19:46:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 19:46:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @remote, @val, {@ipv4}}, 0x0) 19:46:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x7, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 19:46:02 executing program 2: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1a71, 0x0, 0x0, 0x0, 0x0) 19:46:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'gre0\x00', &(0x7f0000000900)=ANY=[]}) 19:46:02 executing program 5: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:46:02 executing program 0: io_setup(0xe9df, &(0x7f0000000440)=0x0) io_destroy(r0) 19:46:03 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv_slave_1\x00'}]}, 0x28}}, 0x0) 19:46:03 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:03 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 226.726589][T13175] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 19:46:03 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:46:03 executing program 5: r0 = socket(0x22, 0x2, 0x3) sendmmsg$unix(r0, &(0x7f0000006600)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 19:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x97eb0689d07c0abf, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:46:03 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x40048054) 19:46:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6a}, 0x0) 19:46:03 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:46:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) 19:46:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000180)) 19:46:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffff9) 19:46:03 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x343000, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:46:03 executing program 3: r0 = socket(0x1d, 0x3, 0x1) sendmsg$rds(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 19:46:03 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 19:46:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 19:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000a980)={'ip6tnl0\x00', &(0x7f000000a900)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @private1}}) 19:46:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x80) 19:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 19:46:03 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) 19:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x23}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 227.384981][T13227] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 19:46:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001440)=ANY=[], 0x1010) 19:46:03 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect$inet(r0, 0x0, 0x0) 19:46:03 executing program 2: setresgid(0x0, 0xee00, 0xee01) syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x0) 19:46:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xb8}, @lsrr={0x83, 0x3}]}}}], 0x18}, 0x0) 19:46:03 executing program 5: setresgid(0xffffffffffffffff, 0xee00, 0xee01) r0 = getegid() setresgid(0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, r0, 0x0) 19:46:03 executing program 1: socketpair(0x2, 0x3, 0x7, 0x0) 19:46:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000079c0)=[{{&(0x7f0000000900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000007bc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 19:46:04 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_data=0x0}) 19:46:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 19:46:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 19:46:04 executing program 3: r0 = socket(0x18, 0x0, 0x1) connect$rds(r0, 0x0, 0x0) 19:46:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:04 executing program 4: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[]) 19:46:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 19:46:04 executing program 3: r0 = socket(0x23, 0x5, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 19:46:04 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 19:46:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 19:46:04 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000380)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 228.007123][T13280] loop4: detected capacity change from 1 to 0 [ 228.039730][T13280] qnx4: unable to read the superblock 19:46:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b600aa41"}, 0x0, 0x0, @userptr}) 19:46:04 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0xffffffffffffff08) 19:46:04 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 228.090282][T13280] loop4: detected capacity change from 1 to 0 [ 228.103380][T13280] qnx4: unable to read the superblock 19:46:04 executing program 4: r0 = socket(0x1d, 0x3, 0x1) sendmsg$rds(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 19:46:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) 19:46:04 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 19:46:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 19:46:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xf39}) [ 228.380607][T13313] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4008040, &(0x7f0000005a40)=@in6={0xa, 0x4e1c, 0x0, @mcast2}, 0x80) 19:46:04 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0) 19:46:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000049c0)={0x0, @xdp, @vsock={0x28, 0x0, 0x0, @host}, @generic={0x0, "45e910f632e5ee6c61dfa7e811d7"}}) [ 228.435382][T13320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:05 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000380)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:46:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:46:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x122c}}, 0x0) 19:46:05 executing program 4: r0 = socket(0x18, 0x0, 0x1) accept$phonet_pipe(r0, 0x0, 0x0) 19:46:05 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socketpair(0x23, 0x0, 0x0, 0x0) 19:46:05 executing program 0: openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:46:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 19:46:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x102) 19:46:05 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x250000, 0x0) 19:46:05 executing program 0: socketpair(0x2, 0x6, 0x0, 0x0) 19:46:05 executing program 4: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x601) 19:46:05 executing program 1: r0 = socket(0x1d, 0x2, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 19:46:06 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000380)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:46:06 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88700, 0x0) socketpair(0x23, 0x1, 0x401, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x480080, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x38) 19:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x20}}], 0x18}, 0x0) 19:46:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @generic={0x0, "94b7cbb8a9b313359ae285f21f0d"}}) r1 = socket$inet(0x2, 0x800, 0x78db) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@rand_addr=0x64010101, @multicast2}, 0x8) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) 19:46:06 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 19:46:06 executing program 1: clock_gettime(0x740c560e8b6a820c, 0x0) 19:46:06 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000180)={0x0, r2+60000000}) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:46:06 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) 19:46:06 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:46:06 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:06 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmmsg$unix(r0, &(0x7f00000045c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 19:46:07 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000380)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:46:07 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x51a) 19:46:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="c9", 0x1}], 0x1}, 0x0) 19:46:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 19:46:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 19:46:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) 19:46:07 executing program 1: r0 = socket(0x22, 0x2, 0x3) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2140) 19:46:07 executing program 3: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x469f664bd0ea75b6) 19:46:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x80) 19:46:07 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001900)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 19:46:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r1, @ANYBLOB='K?\x00\x00\x00\x00\x00\x00\x00\x00g\x00\x00\x00\b'], 0x30}}, 0x0) [ 231.389122][T13471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 231.525892][T13475] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.552539][T13476] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:08 executing program 3: getresuid(&(0x7f00000001c0), 0xfffffffffffffffd, 0x0) 19:46:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:08 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 19:46:08 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 19:46:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 19:46:08 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, 0x0) 19:46:08 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 232.199518][T13489] input: syz1 as /devices/virtual/input/input8 19:46:08 executing program 4: r0 = socket(0x1e, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:46:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x700}}) 19:46:08 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @loopback}, 0x8) [ 232.270696][T13500] input: syz1 as /devices/virtual/input/input9 19:46:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) [ 232.357010][T13511] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 19:46:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:46:08 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 19:46:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:46:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000100)="9122054327a39a4e29a2ccc1424260e43bbc76bb8100"}) 19:46:08 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000016c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 19:46:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 19:46:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 19:46:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 19:46:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 19:46:09 executing program 0: r0 = gettid() tkill(r0, 0x20) 19:46:09 executing program 4: r0 = socket(0x21, 0x2, 0x2) connect$rds(r0, 0x0, 0x0) 19:46:09 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/55) 19:46:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x814, &(0x7f00000000c0)={0x2, 0xce24, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 19:46:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0xfffffffe}) 19:46:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 19:46:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:46:09 executing program 5: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socketpair(0x25, 0x0, 0x0, 0x0) 19:46:09 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 19:46:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/139, &(0x7f0000000000)=0x8b) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/89, 0x59}, {&(0x7f0000000280)=""/1, 0x1}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/146, 0x92}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/146, 0x92}, 0x6}, {{&(0x7f0000001600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001680)=""/110, 0x6e}], 0x1, &(0x7f0000001740)=""/28, 0x1c}, 0x8}, {{&(0x7f0000001780)=@tipc=@id, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/155, 0x9b}], 0x1, &(0x7f0000001900)=""/153, 0x99}, 0x9}], 0x3, 0x40002000, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x0, 'macvlan0\x00', {0x1}, 0x2}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_flags}) 19:46:09 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x7063e29f922bd348) 19:46:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 19:46:09 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 19:46:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 19:46:09 executing program 5: r0 = socket(0x1, 0x1, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x700}}) 19:46:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 19:46:09 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ddb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x418}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:09 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 19:46:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd01, 0x0}, 0x100) 19:46:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000007bc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:46:09 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 19:46:09 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 19:46:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@isdn, 0x80) 19:46:09 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvtap0\x00', @ifru_names}) 19:46:09 executing program 4: socketpair(0x21, 0x0, 0x2, 0x0) 19:46:09 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') 19:46:09 executing program 5: add_key(0x0, 0x0, &(0x7f0000000180)="59904893760cb7cb361d2d238b305ae16605c82190944faa09ef4e9396659e50bc3fe7fe17255fb46230534971769bdaf69b8f451cc319f2d84b62008122ae2e3670541717bb58d7919128747e4e6f50f702fa8f98f648663a246c81179d082ecd591bbf2ca22e271a4fa291be5f825660fe0cc01a5f107542b48b774a87c1881e70e0cd4aa0c6a528e8d2df6d12eadc523ab807139f84a6d0d3a7b90ef199402e7cb255823dc06455248f268c31ddb30ab57d738218777ebeede5cbbcb7c9dc28", 0xc1, 0xfffffffffffffff8) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000240)) 19:46:09 executing program 2: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffffffff, 0x80040) 19:46:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:46:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 19:46:09 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:46:09 executing program 1: r0 = socket(0x18, 0x0, 0x1) write$nbd(r0, 0x0, 0x75) 19:46:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 19:46:10 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 19:46:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:46:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x840, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) 19:46:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @generic={0x0, "94b7cbb8a9b313359ae285f21f0d"}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x60, 0x0, 0x611, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x801}, 0x20008041) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000004540)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004500)={&(0x7f00000043c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000004540)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004500)={&(0x7f00000043c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x70, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x4b}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x593}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xffff}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3ff}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x60a}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4881) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040080) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'macvtap0\x00', {}, 0x8}) 19:46:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team0\x00', @ifru_flags}) 19:46:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "533d9e65"}, 0x0, 0x0, @planes=0x0}) 19:46:10 executing program 1: socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') 19:46:10 executing program 5: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x301202) 19:46:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x1, &(0x7f0000000280)=0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r3) io_destroy(r2) 19:46:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x4) 19:46:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55a33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:10 executing program 4: mlock(&(0x7f0000fb4000/0x13000)=nil, 0x13000) munmap(&(0x7f0000fc1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fc4000/0x3000)=nil, 0x3000) 19:46:10 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='unlock io'], 0xe) 19:46:10 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_setup(0xe9df, &(0x7f0000000440)=0x0) io_destroy(r0) socket$rds(0x15, 0x5, 0x0) io_destroy(r1) 19:46:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$nvram(0xffffffffffffff9c, 0x0, 0x18040, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) syz_open_dev$sg(0x0, 0x9, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x204000, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x5) 19:46:10 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000030c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 19:46:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) [ 234.279113][T13670] input: syz1 as /devices/virtual/input/input10 19:46:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 19:46:10 executing program 3: r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:46:10 executing program 0: clock_gettime(0xa232edeaf3c7e69f, 0x0) 19:46:10 executing program 1: r0 = socket(0x23, 0x5, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 19:46:10 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 19:46:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 19:46:10 executing program 4: io_setup(0x8ead, &(0x7f0000000000)=0x0) io_destroy(r0) 19:46:10 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:46:10 executing program 0: socketpair(0xa, 0x2, 0x1, 0x0) 19:46:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 19:46:11 executing program 1: r0 = socket(0x28, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:11 executing program 2: clock_getres(0xe27145dec8c58a09, 0x0) 19:46:11 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="0512fd2f04797b", 0x7}]) 19:46:11 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000140)={'ip_vti0\x00', @ifru_data=&(0x7f0000000100)="911f0543ffffff0000424260e43bbc76bb8100b2c588b5764a7f7900"}) 19:46:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'batadv_slave_0\x00', {0x4}, 0x4}) 19:46:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x0, 0x0}) 19:46:11 executing program 5: r0 = socket(0x1, 0x2, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 19:46:11 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 19:46:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 19:46:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x30}}, 0x0) [ 235.052049][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:46:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_LNS_MODE]}, 0x57}}, 0x0) [ 235.117973][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.133882][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.148521][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:46:11 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) [ 235.164719][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.176979][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.210963][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.234869][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.257400][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.287195][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.309413][T13725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.323131][T13725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:46:11 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000003340)={&(0x7f0000001d40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, 0x0}, 0x0) 19:46:11 executing program 3: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="05", 0x1}]) 19:46:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'macsec0\x00', @ifru_flags}) 19:46:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000400)={0x84, @multicast2, 0x0, 0x0, 'wlc\x00'}, 0x2c) 19:46:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000012c0)={@remote, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x8) 19:46:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000380)) 19:46:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'bond0\x00', @ifru_data=0x0}) 19:46:11 executing program 1: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 19:46:12 executing program 4: r0 = socket(0x2b, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 19:46:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 19:46:12 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = inotify_init() io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 19:46:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 19:46:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 19:46:12 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') 19:46:12 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xffffffffffffffff) 19:46:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={&(0x7f0000001380), 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 19:46:12 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 19:46:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:12 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:12 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005200)=[{0x0, 0x0, 0x0}], 0x1, 0x4000080) 19:46:12 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 19:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x17, 0xb8, [@loopback, @dev, @private, @dev, @dev]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}], 0x40}, 0x0) 19:46:12 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:46:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001780)=ANY=[], 0x160}, 0x0) 19:46:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) [ 236.751364][T13815] QAT: Invalid ioctl 19:46:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 19:46:13 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 19:46:13 executing program 2: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x40}, 0x0) 19:46:13 executing program 0: r0 = socket(0x21, 0x2, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 19:46:13 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:13 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmmsg$unix(r0, &(0x7f0000006600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x208978e6754f5d, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:46:13 executing program 2: r0 = socket(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 19:46:13 executing program 0: socket$kcm(0x29, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:46:13 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 19:46:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f000000df40)=[{{&(0x7f0000009740)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009d80)=[{0x0}, {0x0}, {&(0x7f0000009b40)=""/42, 0x2a}], 0x3, &(0x7f0000009e00)=""/142, 0x8e}}, {{0x0, 0x0, &(0x7f000000b300)=[{&(0x7f000000b2c0)=""/1, 0x1}], 0x1}}], 0x3, 0x2002, 0x0) 19:46:13 executing program 0: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000100)) 19:46:13 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 19:46:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000007bc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 19:46:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/163, 0xa3}], 0x1}, 0x0) 19:46:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan0\x00', @ifru_data=0x0}) 19:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x97eb0689d07c0abf, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}}, 0x0) 19:46:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r1, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) [ 237.356487][T13865] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 19:46:13 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 19:46:13 executing program 4: r0 = socket(0x2b, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@private1}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0xe8) 19:46:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:13 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 19:46:13 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 19:46:13 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socket(0x1a, 0x0, 0x0) 19:46:13 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'lock', ' ', 'io'}, 0x8) 19:46:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) 19:46:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0xfe, 0xff, 0x2, 0x28, @mcast2, @local, 0x0, 0x8000, 0x1c1a}}) 19:46:14 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x60) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x0) 19:46:14 executing program 2: r0 = socket(0x22, 0x2, 0x3) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0xffffffffffffffff, &(0x7f0000000140)) 19:46:14 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:46:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @generic={0x0, "94b7cbb8a9b313359ae285f21f0d"}}) 19:46:14 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 19:46:14 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x105500) 19:46:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic={0x0, "0659603f254a5e395a0c806f8222"}}) 19:46:14 executing program 2: socketpair(0x25, 0x5, 0x2, 0x0) 19:46:14 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 19:46:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000067000000080003"], 0x28}}, 0x0) 19:46:14 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, 0x0) 19:46:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 19:46:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x23, 0x0, 0x401, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:14 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 238.642265][T13939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:15 executing program 4: r0 = socket(0x23, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0\x00', @ifru_data=0x0}) [ 238.739782][T13954] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 19:46:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000140)={'bridge0\x00', @ifru_data=0x0}) 19:46:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0xc040) 19:46:15 executing program 0: r0 = socket(0x1d, 0x3, 0x1) bind$rds(r0, 0x0, 0x0) 19:46:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 19:46:15 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xfffffffffffffca8) 19:46:15 executing program 3: r0 = socket(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:46:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa08060001080006040001018042000000000000007224a0f2252637"], 0x0) 19:46:15 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 19:46:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'caif0\x00', @ifru_flags}) 19:46:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 19:46:15 executing program 1: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x601) syz_open_dev$char_raw(&(0x7f0000000940)='/dev/raw/raw#\x00', 0x0, 0x1) 19:46:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x160}, 0x0) 19:46:15 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:15 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:46:15 executing program 0: r0 = socket(0x22, 0x2, 0x3) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x23) 19:46:15 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 19:46:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000040) 19:46:15 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 19:46:15 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x0) 19:46:15 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:46:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 19:46:15 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:46:15 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:15 executing program 1: r0 = socket(0x22, 0x2, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:46:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:46:16 executing program 5: clock_getres(0x9ad67e562880fcbb, 0x0) 19:46:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x25, 0xc000, &(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80) 19:46:16 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x1) write$char_raw(r0, &(0x7f0000000600)={"1a"}, 0x200) 19:46:16 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 19:46:16 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:46:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 19:46:16 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:16 executing program 2: socket(0x2, 0x3, 0x40) 19:46:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_flags}) 19:46:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001300)={0x0, @ax25={0x3, @null}, @rc, @nfc={0x27, 0x0, 0x0, 0x5}}) 19:46:16 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '0', ':', '1f', ':', 'b', '.', '1f'}}, 0x15) 19:46:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 19:46:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) 19:46:16 executing program 2: r0 = socket(0x15, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:16 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 19:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 19:46:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 19:46:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 19:46:16 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x1}) 19:46:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'erspan0\x00', @ifru_flags}) 19:46:16 executing program 4: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:46:16 executing program 0: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/65, 0x41}], 0x1}, 0x0) 19:46:16 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 19:46:16 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="b6ec41a598bdade312740c86f740282a", 0x10}]) 19:46:16 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x98}], 0x1, 0x8055) 19:46:16 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@nl, 0xff16, 0x0}, 0x0) 19:46:16 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x160}, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001a40)) 19:46:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'rr\x00'}, 0x2c) 19:46:16 executing program 3: socket(0x25, 0x1, 0x1) 19:46:16 executing program 1: setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 19:46:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 19:46:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f00000004c0)=@isdn, 0x80, 0x0, 0x0, 0x0, 0x23}, 0x0) 19:46:16 executing program 0: unshare(0x10000100) 19:46:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 19:46:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001800)={0x30, r1, 0xefb1060547f3f4b, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 19:46:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 19:46:17 executing program 1: r0 = socket(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 19:46:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:46:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001740)={0x14, r1, 0x435}, 0x14}}, 0x0) 19:46:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000100)="0543047d6f98902125f86ba560e43bbc76bb8120000500"}) 19:46:17 executing program 3: io_setup(0x6, &(0x7f0000001400)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:46:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) 19:46:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, 0x0) 19:46:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55a33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000100)="91220327a39a4e29a2ccc15f00"}) 19:46:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 19:46:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)=0x45) 19:46:17 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socket(0x2, 0x3, 0x3) 19:46:17 executing program 2: r0 = socket(0x1, 0x1, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 19:46:17 executing program 0: mq_open(&(0x7f0000000040)='.!5,{}!)-[!^\x00', 0x40, 0x0, &(0x7f0000000080)={0x1, 0x0, 0xd43f, 0x4}) 19:46:17 executing program 5: r0 = socket(0x1, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:17 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:46:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101041, 0x0) read$fb(r0, 0x0, 0x0) 19:46:17 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 19:46:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f000000df40)=[{{0x0, 0x0, &(0x7f0000009d80)=[{0x0}, {&(0x7f0000009b40)=""/42, 0x2a}], 0x2}}], 0x1, 0x0, 0x0) 19:46:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, 0x0, 0x6e) 19:46:17 executing program 5: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{'vlan0\x00'}]}) 19:46:17 executing program 1: r0 = mq_open(&(0x7f0000000040)='.!5,{}!)-[!^\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), 0x0) 19:46:17 executing program 2: r0 = mq_open(&(0x7f0000000040)='.!5,{}!)-[!^\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), &(0x7f00000000c0)) [ 241.433293][T14172] nfs: Unknown parameter 'vlan0' 19:46:17 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:46:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'macsec0\x00', @ifru_flags}) [ 241.462413][T14172] nfs: Unknown parameter 'vlan0' 19:46:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 19:46:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{}]}) 19:46:17 executing program 1: clock_gettime(0x524d79722713505a, 0x0) 19:46:17 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x62) 19:46:17 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:46:18 executing program 5: io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000014c0)="305a24eac86aa7adbc0a97731e9e4d90bfb169e08bca28b81eed69db7f0fa96ec1cadfadab0c7a3dfe5d89e59f5fc6b23d7557ebd6c6816482fb6dbabb53188a61c5d559ee", 0xffffffffffffffcf, 0x100000000}]) 19:46:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'team_slave_0\x00', {}, 0x4}) 19:46:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11022, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000007bc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:46:18 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:18 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x8080, &(0x7f00000003c0)) 19:46:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@target_default='target default\x00', 0xf) 19:46:18 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:46:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x17, 0x3, 0x2, 0x1d, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700, 0x10, 0x5, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004980)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', r2, 0x29, 0x8, 0x3f, 0xfffffffa, 0x55, @loopback, @ipv4={[], [], @empty}, 0x0, 0x700, 0x7fffffff, 0x9f}}) getresuid(&(0x7f00000049c0)=0x0, &(0x7f0000004a00), &(0x7f0000004a40)) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000140)=0x100) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004d00)={&(0x7f0000004a80)=@getsadinfo={0x274, 0x23, 0x1, 0x70bd29, 0x25dfdbfd, 0x0, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd27, 0x885}}, @replay_thresh={0x8, 0xb, 0x9}, @XFRMA_IF_ID={0x8, 0x1f, r1}, @sa={0xe4, 0x6, {{@in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0x3e}, 0x4e21, 0x8, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x2c, r2, r3}, {@in=@local, 0x4d6}, @in6=@loopback, {0x0, 0x8000, 0x2, 0x9, 0x9, 0x0, 0x40, 0x4}, {0x100000001, 0x80000001, 0x3, 0x4}, {0x3, 0x100, 0x54a}, 0x70bd28, 0x3507, 0xa, 0x1, 0x2, 0x4}}, @lastused={0xc, 0xf, 0x2}, @lifetime_val={0x24, 0x9, {0x5, 0x2e840000, 0x9, 0x2088}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @algo_aead={0x106, 0x12, {{'aegis256-aesni\x00'}, 0x5d0, 0xe0, "107f88e4fefb7feefa1d3e0b3be527a11dba88b454a45854c3f4bedfed2d5ae3ef18b92ad0401bc99052d18a0d6f54e07cf476b1a36cde7533a908639bcf499ba66e59a90581f87a69f7d4171f6d8c4157604178bd5338c8c636f63c38067133e8b4285c477d8e5905e1c39d820545c31ea1ca883b0a66f19c2f9449c973ed0b0ac8a2d0d500851360237869cbcfc209c0d90c44248885c255b025a5d437cf8d06c08c0b4de5dbaf1eda78f472b594ac50c4ccfbc96ad932328c"}}, @mark={0xc, 0x15, {0x35075a, 0x4}}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x24}}]}, 0x274}}, 0x40) 19:46:18 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88700, 0x0) socketpair(0x23, 0x1, 0x401, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x480080, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:46:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x711}, 0x14}}, 0x0) 19:46:18 executing program 0: mq_open(&(0x7f0000000040)='.\b\x00\x00\x00\x00\x00\x00\x00[!^\x00', 0x0, 0x0, 0x0) 19:46:18 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000340)="c6f531be0fee96d37c", 0x9}]) 19:46:18 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 19:46:18 executing program 5: r0 = socket(0x1, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:18 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 19:46:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:46:18 executing program 3: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002c80)={{{@in6=@ipv4={[], [], @local}, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0xe8) 19:46:18 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:46:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000003340)={&(0x7f0000001d40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x10, 0x0}, 0x0) 19:46:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 19:46:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 19:46:18 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x1) write$char_raw(r0, &(0x7f0000000600)={"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"}, 0xc00) 19:46:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x3}) 19:46:18 executing program 4: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000940)='/dev/raw/raw#\x00', 0x0, 0x1) 19:46:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x141980, 0x0) read$rfkill(r0, 0x0, 0x0) [ 242.573512][T14285] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 19:46:18 executing program 2: io_setup(0x7fff, &(0x7f0000000240)=0x0) io_destroy(r0) 19:46:19 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socketpair(0x28, 0x2, 0x0, 0x0) 19:46:19 executing program 3: socketpair(0x23, 0x1, 0x401, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x4}]}, 0x34}}, 0x0) 19:46:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0xf, 0x0, 0x0) 19:46:19 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:46:19 executing program 4: r0 = getpgid(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 19:46:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f000000acc0)={0x14, r1, 0x301}, 0x14}}, 0x0) 19:46:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, 0xb9}) 19:46:19 executing program 5: io_setup(0x6, &(0x7f0000001400)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 19:46:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000067000000080003"], 0x28}}, 0x0) 19:46:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 19:46:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="c9", 0x1}], 0x1, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 19:46:19 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) [ 243.185456][T14345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.215748][T14350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:19 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000030c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008"], 0x30}}, 0x0) 19:46:20 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x220100, 0x0) 19:46:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)=0x3e) 19:46:20 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="852c095e4d58da9ab767eace1b6cb196", 0x10}]) 19:46:20 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:20 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 19:46:20 executing program 5: r0 = socket(0x1e, 0x5, 0x0) write$nbd(r0, 0x0, 0x0) 19:46:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:46:20 executing program 2: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000011c0)={'ip6tnl0\x00', &(0x7f0000001140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) [ 243.927352][T14382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2e}, @void, @void}}}, 0x1c}}, 0x0) [ 244.012784][T14387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:20 executing program 3: socketpair(0x6, 0x0, 0x8, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ip6gre0\x00', {}, 0x8}) 19:46:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) 19:46:20 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:46:20 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_setup(0x8b, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000440)=0x0) io_destroy(r0) io_setup(0x1000, &(0x7f00000002c0)) io_destroy(r1) 19:46:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001800)={0x30, r1, 0xefb1060547f3f4b, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 19:46:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 19:46:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, r1, 0xefb1060547f3f4b, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x38}}, 0x0) 19:46:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 19:46:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80) 19:46:20 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002040)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1}, 0x2400c0c0) 19:46:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) 19:46:20 executing program 0: r0 = socket(0x1, 0x3, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="ca", 0x1}]) 19:46:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:20 executing program 2: io_setup(0x6, &(0x7f0000001400)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000640)=[{}], 0x0) 19:46:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x1, 0x0, 0x7fffffff}) 19:46:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x80) 19:46:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:46:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) [ 244.666984][T14437] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x25, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x80) 19:46:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 19:46:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1010) 19:46:21 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000340)="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", 0x401}]) 19:46:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x4, 0x10000004}) 19:46:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/22, 0x16}}], 0x1, 0x0, &(0x7f0000000d80)={0x0, 0x989680}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 19:46:21 executing program 4: r0 = socket(0x1e, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 19:46:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:46:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000003340)={&(0x7f0000001d40)={0x2, 0x0, @dev}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001d80)="bc23e4af838884517513f39846372bdf", 0x10}, {&(0x7f0000001dc0)="f90118d19d4133577bb4d32c4a8b05d14621c6883dcf80a105e7295646449b3b2b45e120a979af759b3ea2b7cd537cd662fe62f9429fe78b5903a8cc8ca2c53363c6d4608d91957276d119ab5ea24de5055d7b049b59512556fab376d06a24476b6660488319170d8a33e5766d821d966d719efe3dc15d039659f9f1151cabdcc5385afb5fed46f1ae9ccfdd453b2e258a1b5cec0c1a19902e49388918442cd2cfddff3be4d7f020fd6bbe0bb9726e79c18749f111c319388c99528f6e45443ba88dd73a3ee7a67212e610b2e9675b65adfdb4cebcbbc01df3215c0c7c8fb675fe84e23e9420a98458b8e6d22ab198a3c092dced4d87ef53f44843909b3c29ef6631ca564d1d5cfba6183fad077258181cf2aa1142d856228bb3b8454f060741b00dbcc6262283b8d9b7d55d5d19c0a11634fad3486c03d0b23cb2eea814d2f4dcfdbdfc501408da8811e3dd229c6a8977e0416c3c52fa24a3d26e0c0f145dfd48f9ab798ef73a37088fbecc353bedb9a1b325a09fc3dd63f4c2c45bb6d870684c23e6c7c668d74532bf95d1738639a06a1c8002b5128c8d147e5fac341aae5ce07435827e1dded30f5172ed235527a700c226733bc6390b2d4fd6e6250c949c04be8e6cb2043b5fa14ff1184c9bfdc1cc17d7fa360495b160cd0615b6acbed03c37617c2ff31d53281c028614b8cf1bed090e853923230d9ccbe908f5f76f7c18d2b31bc6058ee72c13c40594eb43c94bba1d09e5aeb46246d6dcb4fc1e88c59db64c7b7c988c15002a12c6d800e06bbe5470156d03f823c13b57ab443db3cd2358b70b990a11eda93b22c3abccf9817865810e716308a020bf3cc31c672f648a90b2dfae70a975d877ffb89815e5a41e0e82e9480e99401e31e60511d07718fe83d3ce194f3978a1977a91af33afd266ae1d2866adf43048db8c217338ba9c673f7c0e934a84035f2e2abd4f8100b4ba5b78d0dbd04234cdc2c74358479d920e600ba98c53d3c33f12c5446943a2020da3bdcb2d1008d2b89b410734f877c3f9261237e87cf6444e30aa4b51e4d149ec99236d9748834b9d60a61bca408b9ff8ec44f25c2a4420785ad7a27b6471310461c4c5dedf3e1b807ea2324ad926eb5622f45cf08b20c6495688c61c578436c3518509373db580375d378e558f75deefa1930436168850dba80d815cdde1735f00460593895e0536edcbbd00d4bb5fb342bccf2cce5fafb95f6d443575804b5634a2f5b70592352890bc4ebe9f5695b1dbd4a80bccc773f7f38e441fd1718e4cf9561b3b1d1fecb4548522a682288bcf24aa6d3d6f887c422cb8aebddec1327da8acb9608e6e28d5cd3b3ad2ad7e49ae65d507c816074bc48c8efd7f45003e453300ab6d6ab6c885036d7c1dd9acee25f36a843404553a914d6cb58d6e98e1df7a29c749740a0bc3addcde660041b2be211ba28b751b929c104ec970f1e88b621f5f80b9953671704f40fdae100076f093cd76ca1a3fe06b7297eece489bf2032d1d2a60863d81934f6c3e72db28c06d24cdb4fc5491de9d3ae34b4725aa63e8fd26cd285924241cc5b10379cc5afa46121b0c0a22708a19fbf260a9439d061ad14ca17ee030a58596146963bd3a1d02a2b01f8d441b93603b57954f9f0b14ea21f042ac03ef89ae4f9ed382d29f95e60405f0264d0bc827d61831ee9f03a1f051331cd0460fa83c7eefd516ec424cc22f875a2a0a03479fd485d34fb7519d57304e1d156157267cab91a0cdf65dffc218021afaa6e2575fff951dafcdac139d431cd13128359e161e6fe0ee480b00215c88bd11cd776939ee6b2b6067b4fb0e36f2f672cea9e9556453a6100e84f7eb6ec9ecd38c5975833593aa4151120d19ad5efb86d2edf77bac79cbe6450b9519156505a757ca8bb13d9bbd234424155a909164fd7fa02e3f4355ae8bd2c5a34f2df082f76c7a9c7ef3682d67eafd5e5b0ad8faec493df008bc2d3c3acf2ff3290e2d3d2c9fa679fb0e5d30c1e8f3fd6f87ace75c43c452f197caac24c57dfab57d2627583454cb32bcd0fbb16446fe952c099979", 0x5b5}], 0x2}, 0x0) 19:46:21 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 19:46:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) 19:46:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bond_slave_0\x00'}) 19:46:22 executing program 4: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'veth1_to_batadv\x00'}]}) 19:46:22 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x401, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:22 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000780)=[{}], 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 19:46:22 executing program 3: r0 = socket(0x21, 0x2, 0x2) bind$rds(r0, 0x0, 0x0) [ 245.843321][T14505] nfs: Unknown parameter 'veth1_to_batadv' 19:46:22 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:22 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback, 0x0, 0x700}}) [ 245.890545][T14505] nfs: Unknown parameter 'veth1_to_batadv' 19:46:22 executing program 4: r0 = getpid() rt_sigqueueinfo(r0, 0x44, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc}) 19:46:22 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x27, 0x0) 19:46:22 executing program 0: mq_open(&(0x7f0000000040)='.!5,{}!)-[!^\x00', 0x0, 0x0, 0x0) 19:46:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:22 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 19:46:22 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:46:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:46:22 executing program 2: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 19:46:22 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 19:46:22 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000100)=[{}], 0x0) 19:46:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 19:46:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:46:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa03, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) [ 246.571841][T14565] QAT: failed to copy from user cfg_data. 19:46:23 executing program 4: socketpair(0x23, 0x0, 0x2, 0x0) 19:46:23 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006e80)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ad", 0x1}], 0x1}], 0x1, 0x44010) 19:46:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55a33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) bind$rds(r0, 0x0, 0x0) 19:46:23 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='target PCI:'], 0x14) 19:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:46:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='<'], 0x40}, 0x0) 19:46:23 executing program 5: r0 = socket(0x2, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$l2tp(r0, &(0x7f0000000180)='\a', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 19:46:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 19:46:23 executing program 3: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x58) 19:46:23 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffffffffffe69, 0xfffffffffffffffa) 19:46:23 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x880c369d3d6c7ee5) 19:46:23 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 19:46:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 19:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 19:46:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r1, 0x2, &(0x7f0000000a40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xf6cee4c5d2ddb733, 0x0, r0, 0x0}]) 19:46:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 19:46:23 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 19:46:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x0, 0x0, 0xff14}, 0x0) 19:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'gre0\x00', {0x1}, 0x78}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000004540)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004500)={&(0x7f00000043c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={0x0, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x14000, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000200)=0x5, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_bridge\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40440d0}, 0x4) 19:46:24 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}, @rdma_dest={0x18}], 0x60}, 0x0) 19:46:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80) 19:46:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 19:46:24 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:46:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000a980)={'ip6tnl0\x00', 0x0}) 19:46:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f0000000040)="9122054327a39a4e6542cfc976bb811213ae00"}) 19:46:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_flags}) 19:46:24 executing program 1: socketpair(0x10, 0x3, 0x8, 0x0) 19:46:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 248.101553][T14659] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:24 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 19:46:24 executing program 3: socket(0xa, 0x5, 0x0) 19:46:24 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:46:24 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 19:46:25 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:46:25 executing program 4: r0 = socket(0xa, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f0000000040)="9122054327a39a4e296dce269a42961ebfbc834d2e206542cfc976bb811213ae"}) 19:46:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 19:46:25 executing program 1: r0 = socket(0x28, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:46:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @local, 0x2}, 0x80) [ 248.917394][T14694] bond0: mtu greater than device maximum 19:46:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc89}, 0x0) 19:46:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @remote, 0x2}, 0x80) 19:46:25 executing program 4: r0 = socket(0x22, 0x2, 0x3) sendmmsg$unix(r0, &(0x7f00000045c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="1170ab4a690ae3db", 0x8}], 0x1}], 0x1, 0x0) 19:46:25 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_setup(0x4, &(0x7f0000000440)) io_destroy(r0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r1) 19:46:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:46:25 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1}, 0x40002042) 19:46:25 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x601) write$char_raw(r0, &(0x7f0000000200)={'\\'}, 0x200) 19:46:25 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='target PCI:19:0'], 0x14) 19:46:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000a980)={'ip6tnl0\x00', &(0x7f000000a900)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @private1}}) 19:46:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 19:46:25 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) socket(0x1e, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) pselect6(0x40, &(0x7f0000001180), &(0x7f0000001200)={0x5}, &(0x7f0000001240)={0xdd}, 0x0, 0x0) 19:46:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 19:46:25 executing program 4: r0 = socket(0x18, 0x0, 0x0) write$nbd(r0, 0x0, 0x75) 19:46:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="61a539133d2a57", 0x7}]) 19:46:25 executing program 5: syz_mount_image$efs(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r1, 0x2, &(0x7f0000000a40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:46:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'wg0\x00', @ifru_ivalue}) 19:46:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0xffffffffffffffff, 0x0) 19:46:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x200000000000007) 19:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c120000", @ANYRES16, @ANYBLOB="01"], 0x122c}}, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) 19:46:25 executing program 0: socketpair(0x2b, 0x0, 0x0, 0x0) 19:46:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 19:46:25 executing program 2: r0 = socket(0x1d, 0x3, 0x1) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0x10) 19:46:26 executing program 4: mq_open(&(0x7f0000000000), 0x0, 0x0, 0x0) 19:46:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:46:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 19:46:26 executing program 1: io_setup(0x6, &(0x7f0000001400)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000240)="af7e389553b3", 0x6}]) 19:46:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) 19:46:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x97eb0689d07c0abf, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x3}]}, 0x1c}}, 0x0) 19:46:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) 19:46:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x1}) 19:46:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xb8}]}}}], 0x18}, 0x0) 19:46:26 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) [ 250.404059][T14788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:26 executing program 2: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4001, @local}, 0x10) 19:46:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e21, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x80) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x14840, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@private}}, &(0x7f0000000380)=0xfffffffffffffdb8) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_newvlan={0x40, 0x70, 0x200, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c6fb6fec2b71c04) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000280)) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x8a000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'bridge0\x00', {}, 0x3}) 19:46:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}, 0x30}}, 0x0) [ 250.471556][T14793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 19:46:26 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) io_setup(0x4, &(0x7f0000000440)) io_destroy(r0) io_setup(0x5, &(0x7f0000000140)) 19:46:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 19:46:27 executing program 5: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 19:46:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x63, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x0, 0x0, @local}, 0x8) 19:46:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:27 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 19:46:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x80) 19:46:27 executing program 4: io_setup(0x1, &(0x7f0000000280)=0x0) io_setup(0x10000, &(0x7f0000000240)) io_destroy(r0) 19:46:27 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=ANY=[], 0x70}], 0x1, 0x0) 19:46:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@alg, 0xfe26, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/198, 0xc6}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/5, 0x5}], 0x7}}], 0x1, 0x40000003, &(0x7f0000000680)) 19:46:27 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="6e50c2230cc860ef239a1bf8cefc327d8ba1ee6f43a87290ae85fb06f689243881c29cda566cc18f887ad086f08fd1fef5ec010f371132bcf49d63836b3f7c0e68a25757d8459a4d85", @ANYRES16=r0, @ANYBLOB="00042abd7000fbdbdf25020000000800030004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a50e0000", @ANYRES16=r1, @ANYBLOB="00022cbd7000fddbdf257200000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendto(r2, 0x0, 0x0, 0x4000000, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x100, 0x2, 0x3, {0xa, 0x4e22, 0x9, @remote, 0x65}}}, 0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0xf5cd}) 19:46:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 19:46:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003040)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 19:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:46:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @remote}, 0x80) 19:46:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:46:27 executing program 2: mq_open(&(0x7f0000000340)='.!5,{}!)-[\xce]\xe5\xd4\xb4\a#U\xdc\b\xa6\xa7\x8e\x06 Z\xe7\x87\x94\xb0\b\xc0u,]\b\xa0A\f\xd8\xe9\x8e{\x92RY\x977c\xdf\x00\xd6u\x0e\xa0\xaa\xb6\xa6\xcc\xa8\xb1s\xa6\x10ETT\xa1[C2%\xe0\x17Svf9WbDN\x8fL\x17\'>\xe5R>\x99V\xd8\x16\x1bH{\xf3\x947\x1f0\xcd}\xf2j7\xb4\x8d\xfa\xef\xdc\xd5]y\x99\xe8mKD\x16\xbe\x04\xe9Bs\x0e\xb9\x9dEs!\xf8}B\xb7\xe0\x7fg\xf0\xd3\x12\xb51\xbd>\xac*\xfb\x80\x10\xc0\xcc\x02*^\xb4s\xf1(h\xf5\\:\xd2\xf9m\x17\xb6\x9cK\xde\xa1\xdb!\x82\xbe6\xca%\xef\xc9\xeb\xe3\x8e\xce\x96y\x94\xd7#a\xb1\nKZ\x81\x81\xbf\xa9\xc1\x90\x92\xa4\xe3\x00\xa5q\x8d\xe0v\x8f\x84\xd7\xf3[\xcaX\x93\x1b`\xa4\x95\x87+Y\x8a}9H\xadj\aO\xa9j\xec\xb8/\xc7K\x99<,\x10\x12\xe9\xa3\xd0\xab\x98\xa2\x87\x92\xa9*\xf4\x86C\x9f B\f\xb9x\x84\xa9\'\x84\xfb\xdeSX\xcf*\xaa\x8f\x1f\xdd\xcc!V6\x9dO2!\x06\x97\x1f\xe11\x84/\x95>\x05\x11h\x17\xdd|\xa5k\xa2\xaa\xdc\x8bK\xd2\f\xe5l\xfc\xcb\x1f\xc7\x15\xa1\xb9\x9c\x17\xdaz\xf3?\xc4vQ\xa1\xf5x\x8c\xa3\xa9D=\xf0q\xad\x98Y\x02\xc8\xd8O\'G\xe7r,\x04\xaa&\xac\xea\x9d\xd1FQ\vV\xbc\xec<\x0e\x8e\xc8\xe5,\xa2\x03c\x96\xc8\xa3e\x13\xd9s\xfa\x98\xab\xb0\x80\x18I\xeb\x0e\xb3\xc7\xc27^\xdc$\xbb\v\x90\x97\xa3\xee\x9ayt', 0x0, 0x0, 0x0) 19:46:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @private1}, 0x80) 19:46:27 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 19:46:27 executing program 4: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000080) 19:46:27 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="0512", 0x2}]) 19:46:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88700, 0x0) socketpair(0x23, 0x0, 0x401, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x480080, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='<\x00g'], 0x40}, 0x0) 19:46:27 executing program 1: clock_gettime(0x2, &(0x7f0000000480)) 19:46:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)='G', 0x1}]) 19:46:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 19:46:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:46:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001740)={0x54, r1, 0x435, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) [ 251.713384][T14897] input: syz1 as /devices/virtual/input/input15 19:46:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)='o', 0x1}], 0x1}, 0x0) [ 251.775534][T14906] input: syz1 as /devices/virtual/input/input16 19:46:28 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000016c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:28 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 19:46:28 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) [ 251.895005][T14917] veth1_to_bridge: mtu less than device minimum 19:46:28 executing program 1: r0 = socket(0x11, 0x3, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 19:46:28 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 19:46:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'none'}, 0xd) 19:46:28 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000140)={'bond0\x00', @ifru_names}) 19:46:28 executing program 4: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 252.113152][T14933] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 19:46:28 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 19:46:28 executing program 2: r0 = socket(0x25, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) [ 252.269438][T14943] input: syz1 as /devices/virtual/input/input17 19:46:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'none'}, 0xd) 19:46:28 executing program 5: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 19:46:28 executing program 4: r0 = gettid() tkill(r0, 0x2000030) 19:46:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) 19:46:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'none'}, 0xd) 19:46:28 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 19:46:28 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88700, 0x0) socketpair(0x23, 0x0, 0x401, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x480080, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 19:46:28 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 19:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x801}, 0x14}}, 0x0) 19:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x30}}, 0x0) 19:46:29 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'none'}, 0xd) 19:46:29 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 252.862565][T14998] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:29 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) 19:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}]}, 0x2c}}, 0x0) [ 252.917629][T15004] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:29 executing program 5: mq_open(&(0x7f0000000100)='.*(\x00', 0xc0, 0x0, 0x0) 19:46:29 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x6, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='G', 0xffffffffffffff59, 0x200000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c696e13c916ab8dc110d775f9b74f6ebefafbbb2535ef3603ffee52de894fdc99ca421eba74bcbe73cd1e76b84604a673673071f3a4bbaf172b49f45b48b6826abfae2a01ce52a9d7b7463806dfd7d357a0c0c25b9478a43998a87eafbbc7c9ef9ecb7b272013297f29e0895f8636cffa3aaf6eb5b2d3f969b0652884367a4e89f8584fd507c31ef492ec881eacc0c8678fec1461e75b6d079d5a8dd232a67ae6da65ffa427aef254d36057f", 0xac, 0x7}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="ee900474c4b87cf46d0a4215dc7cc30b36", 0x11, 0x101, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="fa2cbaaedd408d8f48b6f64975ce162a479710788ff53ceac52361cd55360718be6731569503f04d29da5ea47f4b1c78580f869d0dc27d5fc00ed4b9e9602307aeef6cbc8c68a17d4cd378af47c764fbddf36e8cede5b7baff8922cec669476c2dea54a4295e48ccaff1e1a10c766e5170ac110556bbc92e11eaf68d61fcadca9ecd9462b0759ad35cdcbe", 0x8b, 0x0, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="657125c0cfafc02811472627d36c3c68e8e340e6c42137d565c8943586debe34b64fc1f96246340dd9b509fd78ad9b3f3c1d41282e5b8ea1d5924deb166e31f26fb3e603cedc096fd643a972a26036ed56873928e939629a46abca98133d30e73d02e63e", 0x64, 0x8, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="0f4c00f909a91e0c8beeafeb869f0b489678196edc2aab0b5682adce4ed64c73d04b1f7de14f6ad7a2e5f63b496c85d64ba85802c612ad49983c3e4e4fd9e47224081c4cb21980d7fcef27dcc465da6dfc2662ff71", 0x55, 0x7, 0x0, 0x1}]) 19:46:29 executing program 0: syz_mount_image$efs(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 19:46:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20000801, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80) 19:46:29 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0xfffffffffffffe36) 19:46:29 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:46:29 executing program 5: socket(0x25, 0x1, 0x4) 19:46:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e28, 0x0, @private0, 0xfffffffd}, 0x80) 19:46:29 executing program 2: eventfd2(0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x0, 0x0) 19:46:29 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000140)) 19:46:29 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="040000000000000000000300000008"], 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='-'], 0x1c}}, 0x0) 19:46:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="6a4889f43bbf18eed3a799c23563484662c3d7831ee5e137e7e3318e1ead4b0de40cef2dc8716b4c438f1678b26bd67afb913a6e1bfbe432e73483f91e62c075fd36d427ba101b06c34f746ecaf14f40f15fe174fbac588b5dac4c381351c63dc0bebd4e275e1d1eda9add3c3b2777426a3e497e6f8b1340794e71cb", 0x7c, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 19:46:29 executing program 5: r0 = socket(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 19:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000079c0)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000007bc0)={0x20, 0x0, 0x4, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 19:46:29 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0xffffffffffffffc2, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/7, 0x7}, {&(0x7f0000000100)=""/203, 0xcb}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/83, 0x53}, {&(0x7f0000000300)=""/87, 0x57}], 0x6, &(0x7f0000000400)=""/97, 0x61}, 0x0) 19:46:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 19:46:29 executing program 3: io_setup(0x6, &(0x7f0000001400)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 19:46:29 executing program 1: capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 19:46:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4ea0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 19:46:29 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 19:46:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) 19:46:30 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="b0", 0x1}], 0x1}], 0x1, 0x0) 19:46:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) write$UHID_INPUT2(r0, 0x0, 0xffffffffffffff61) 19:46:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000003c0)={'veth0_to_bond\x00', @ifru_addrs=@can}) [ 253.911912][T15066] input: syz1 as /devices/virtual/input/input19 [ 253.959640][T15074] input: syz1 as /devices/virtual/input/input20 19:46:30 executing program 0: socketpair(0xa, 0x3, 0x7f, 0x0) 19:46:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80) 19:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001540)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000089f"], 0x30}}, 0x0) 19:46:30 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmmsg$unix(r0, &(0x7f0000001880)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffe6}, 0x0) 19:46:30 executing program 1: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f000000cf40)={0x0, 0x0, 0x0}, 0x0) [ 254.441148][T15095] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.457508][T15097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'vlan1\x00', @ifru_addrs=@nl=@unspec}) 19:46:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40001) 19:46:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x209b}, 0x1c) 19:46:30 executing program 5: socket(0x21, 0x2, 0x2) 19:46:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000079c0)=[{{&(0x7f0000000900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 19:46:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "11372ace"}, 0x0, 0x0, @fd}) 19:46:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:31 executing program 5: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff) 19:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\f']) 19:46:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x20) 19:46:31 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="c6f531be0fee96d37c", 0xd6f7d5a99b99988d}]) 19:46:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@un=@abs, 0x80) 19:46:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, 0x0, 0xfffffe8b) 19:46:31 executing program 3: socket(0xa, 0x1, 0x6) 19:46:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @multicast}, 0x10) 19:46:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 19:46:31 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/4096) 19:46:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 19:46:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001740)={0x20, r1, 0x435, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 19:46:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x3, 0x3, 0x25}) 19:46:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) 19:46:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 19:46:31 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0400000000000000000003000000080001"], 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='-'], 0x1c}}, 0x0) 19:46:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 19:46:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x40) 19:46:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:46:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:46:31 executing program 2: socket(0x1d, 0x2, 0x2) 19:46:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x0, 0x13, 0x4}) 19:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:46:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}}, 0x80) 19:46:31 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:46:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000003340)={&(0x7f0000001d40)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 19:46:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x5) 19:46:32 executing program 0: socket(0x23, 0x0, 0x2000000) [ 255.693767][T15182] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', @ifru_addrs=@can}) 19:46:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x3c, {0x2, 0x0, @remote}}) 19:46:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@rdma_dest={0x18}], 0x18}, 0x0) 19:46:32 executing program 1: socket$kcm(0x29, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:46:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xfffffffffffffe82}, 0x0) 19:46:32 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) socket(0x1e, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) pselect6(0x40, &(0x7f0000001180), 0x0, &(0x7f0000001240)={0xdd}, 0x0, 0x0) 19:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_flags}) 19:46:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b600aa41"}, 0x0, 0x0, @userptr}) 19:46:32 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 19:46:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:46:32 executing program 0: mq_open(&(0x7f0000000040)='.!5,{}!)-[!^\x00', 0x2, 0x0, 0x0) 19:46:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@unlock_all='unlock all\x00', 0xfffffffffffffdc4) 19:46:33 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000340)="c6f531be0fee", 0x6}]) 19:46:33 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[], 0xffffffffffffffd1) 19:46:33 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x1) write$char_raw(r0, 0x0, 0x0) 19:46:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$rds(r0, 0x0, 0x47) 19:46:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001800)={0x30, r1, 0xefb1060547f3f4b, 0x0, 0x0, {{}, {@val={0x8}, @val={0x7}, @val={0xc}}}}, 0x30}}, 0x0) 19:46:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) 19:46:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 257.444885][T15252] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 19:46:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 19:46:33 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) io_setup(0x4, &(0x7f0000000440)=0x0) io_destroy(r0) io_setup(0x1000, &(0x7f00000002c0)) io_destroy(r1) 19:46:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}, 0x0) [ 257.529604][T15262] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 19:46:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:46:33 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r0, &(0x7f0000000100)="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", 0x219, 0x0, 0x0, 0x0) 19:46:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) 19:46:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2300, 0x0) 19:46:34 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:46:34 executing program 1: r0 = socket(0x22, 0x2, 0x3) accept$inet(r0, 0x0, 0x0) 19:46:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x0, 0x13}) 19:46:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 19:46:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 19:46:34 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 19:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}]}, 0x30}}, 0x0) 19:46:34 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 19:46:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:46:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="6a4889f43bbf18eed3a799c23563484662c3d7831ee5e137e7e3318e1ead4b0de40cef2dc8716b4c438f1678b26bd67afb913a6e1bfbe432e73483f91e62c075fd36d427ba101b06c34f746ecaf14f40f15fe174fbac588b5dac4c381351c63dc0bebd4e275e1d1eda9add3c3b2777426a3e497e6f8b1340794e71cb", 0x7c, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x0) 19:46:34 executing program 0: capget(&(0x7f0000000100)={0x20080522}, 0xfffffffffffffffe) 19:46:34 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:46:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:34 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 19:46:34 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003f80)=[{0x0, 0x0, 0x0}], 0x1, 0x11) 19:46:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 19:46:35 executing program 0: r0 = socket(0x23, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 19:46:35 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000002740)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 19:46:35 executing program 5: r0 = socket(0x23, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0xfffffffd}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80) 19:46:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'bridge0\x00', {0xffffffff}}) [ 258.861402][T15341] input input21: cannot allocate more than FF_MAX_EFFECTS effects 19:46:35 executing program 5: unshare(0xc000000) 19:46:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c120000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf257a0000000c009900e5b200006a0000002c002a002d1a00040c03000000000000003f0005001e000000000800100000083e01013c0401e46c810301b00f002a0004060103ff0f80003e010200f800fc"], 0x122c}}, 0x0) [ 258.934505][T15342] input input22: cannot allocate more than FF_MAX_EFFECTS effects 19:46:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x1}}) 19:46:35 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x30001) 19:46:35 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 19:46:35 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40c01, 0x0) 19:46:35 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000003140)={0x0, 0x0, 0x0}, 0x20008001) 19:46:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x2b) 19:46:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000079c0)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0, 0xfffffffffffffc74}, {&(0x7f00000000c0)=""/121}, {&(0x7f0000000140)=""/191}, {&(0x7f0000000200)=""/186}], 0x2, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x20}}, 0x0) 19:46:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:35 executing program 0: r0 = socket(0x25, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:35 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 19:46:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, {0x0}, 0x0}, 0xa0) 19:46:35 executing program 2: r0 = socket(0x22, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:46:36 executing program 5: r0 = socket(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 19:46:36 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x1) write$char_raw(r0, &(0x7f0000000600)={"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"}, 0x1200) 19:46:36 executing program 2: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000003140)={0x0, 0x0, 0x0}, 0x0) 19:46:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 19:46:36 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 19:46:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 19:46:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003040)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VNI={0x8}]}, 0x24}}, 0x0) 19:46:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:46:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 19:46:36 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000540)={0x1, {{0x2, 0x0, @multicast1}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}]}, 0x190) 19:46:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="50010000200040040008", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) read$midi(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x1, {"00000000000000000000001f00"}, 0x1110002, 0xffdfffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e21, 0x1, @loopback, 0x6}, r2}}, 0x38) socket(0x1e, 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:46:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001840)=ANY=[@ANYBLOB="3400bae5", @ANYRES16=r1, @ANYBLOB="490e00000000000000000c0000002000058008000100756470001400028008000400000000000800030049000000"], 0x34}}, 0x0) 19:46:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb, &(0x7f0000000140)="c4c691019919da078a0098"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) clone(0x0, &(0x7f0000000180)="16ffa57fd5f2b5ec482bcfca5ceda7606be57918d4f3cef4378bcb83545e756bd8f001c2f0ea861334678437f4e3613a59a49f96a4e73f6e9014892f898a16b644ce74d23628ead70be60bf15707ae0a11c00c7c7d042003092c5abb93dbfdbe727d196eaefd", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="55ec6a1ad621017aecf9107dfb9c9810366f635cc1b9f30cd271b2093794c135961787f6e248051878a3ecc5c8fcd2f9296e3a2297") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000380)=0xc) capset(&(0x7f00000003c0)={0x20071026, r2}, &(0x7f0000000400)={0x9, 0x6, 0x977, 0x5, 0x3, 0x80000001}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$cont(0x18, r0, 0x3, 0x3) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000000a0300000000000000000000000000080002400000000164000000160a01000000000000000000010000000c00054000000000000000052c00038008000140000000000800024000000002000002407fffffff0900020073797a32000000000900010073797a3100e2742b7be335d7acf53053cde1000000dfffffff1000010000000000000000000000000a185cb9d438575ed5ca488e"], 0xa8}}, 0x4000000) 19:46:36 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000100000001000000000000000b00000080000000080000005247", 0x62, 0x400}], 0x0, &(0x7f0000014900)) r1 = getuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) fchown(r0, r1, r3) 19:46:36 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000002600)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/236, 0xec) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10010fc) lseek(r1, 0x0, 0x3) getdents(r1, &(0x7f0000000180)=""/108, 0x6c) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000002d00a049e9ad25cf75f07156dc0648000000000000000000"], &(0x7f0000000100)='./file3\x00', &(0x7f0000000140)='tracefs\x00', 0x22010, 0x0) 19:46:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x48094) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) sendmsg$nl_route(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000100000000090003006d616376746170300000000000000000"], 0x34}}, 0x44) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000200)={{@hyper}, @hyper, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f00000000c0)={{@hyper}, @my=0x0, 0x0, 0x0, 0x2}) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x48094) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x160, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x69, 0x5b, "7fec7d741570f56e90de8c20e4225b5312c73379bf62b6279e007d31dba50d525edce6f82033856cf62d40fa5af80bb842361a1d1a88b1f9ff77c0a6758a430c315c0e16ab6b9b099f385eda6bad45bd4e7b7e5c6dd5d4b3a52e5ca6a3407c22b2e805ecd4"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x7}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x4}, @NL80211_ATTR_FRAME_MATCH={0xce, 0x5b, "0e9c3ac609f86398de48b2e3aa00673220691b479218aa8df29a2b5201ea0a1210729b5f88ca8683afef859ad4e6546d31b28e387e101d00aaebabe4acbce781c887eaa8449feb98d4190e0b9ae7e9efed1b2e2b73a7a6173fa33650a55dbd7be6d85fa6d00ffbca67cbb10c745539cde6c8ccd844308bc35c4db2dd957c2259c583f09bca1c835cc8dc3eaaf0461ac94e52405b628806220024742b897c69001f4ffcfa3a8fa9aa0e27d544831f43f92b8195c567788a632b00c9933e7cd3a385c7622e6f81d7eed7ff"}]}, 0x160}, 0x1, 0x0, 0x0, 0x8000080}, 0xc4) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x20000000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000002200)={0x23b4, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}]}, @TIPC_NLA_NODE={0x10e4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "599c29a18f43e884242cb074c2e70355a826ce09f1d1fb03"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "3503a622322a2ff1fe323c96d9d5bbfbd0f4040dd3f67b26c941fa"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "87ca47b2cbf0b94993bca1db61a39862c552b4b2f2"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x63d5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x1124, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "cc26561e1a3a459000821cb463b9ff22389fad0d61419dd530f0f3"}}, @TIPC_NLA_NODE_ID={0xcb, 0x3, "4625ec2f3aec9997d126cf2abdeea28f486f85a435c9a948e5ffdc2eb3d4552fc1b99c72f4e8a1f1cdd135f485edc870155a2d70919a5a6e9e4b9bc61a1bd8b7fc05cc1032149fc28b9af7baf76caa1dd8a2b03ada0ba0d51a6584189412ecdc7804a24c3914a257554ec9100c85d5a73ba6933b8ceabda957acba8e9f0a9a249380daac585f59aa052fae98956a67e1b6b06ed43eacc832f52226ead9a7f6c0e5eac75a852b624a4c37d2337685a4f6b1832675e0dff01f958544a214ea3e580eb507430808b6"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "ec06de73a681501cc6a714a74e27825024915809234a9b9b36e6add9ca5d8b35b36a1efb05025c75a60dd45d51b17e83f424aef8db02f60ebff62836891c512f3246722c6ac24d295aa7ee025137558e9b62e8a26c55e440832734f8af1210a2d79544a81267eada28e48d2a220a2986edf37b993b20d4279a316eef21afd231fcc81604e57ef2f67723a305e353ba43912251d3288b4e20a48045fe98721fdf3221c8d3939f6732bccde24f92e805566f96756766dd9a7b8085e45ae995a32bb613ffc58f939d897218d90438acfdc3f7fbc66f0186de82b7bcb3ca0352e71d9cd7b69a577c91fe9d1754f109714ab221b92071fa3e9a257dc914cf34b36182ffb03aafa34911e32f9c62b05935313c227e7e7cb0e9d6d4c8131de98dec8a3657e4f9f986426cce61129bb3e78d4a1aa5326e284166d965c4b4bc965b100ffdb1aa3c39ea1e9d104e0c203472ba964b38b59312ceacc8048a76c6171d6d8b79845feb967ae0a166a63bf35a4ece2c4be76895c7c4c7caa4da4a1c2cd7306c6a24c3236c8c7d24a27dedf9b4150ddf0c1d9660e72ab5a9afe51ab3eb7569f8ef0d3b6a37d305ba01f5f9b007b735e414c7d31296a5c894ec1f843ef7aac05897f0ca0513b302a3b597593ce15fb6a5d54055d58b60874e94f51d36b2a6e9e7d7ce98d0e0d4869e7294a3982ccea59f20323f2f0be9208d9e8372be8f979cadd69cde62781eb4cc393017eea74f0f5fb9e2595b3fde52e1a64d967e1861c80a6fe8eab0749ed7d3b07bbed403d454461062b92f46315875e25306094d360d022af9965104ad8509ee50030ccb4c6353180668661a88ef094f180fd1aba69d7c8351162939931fc98fab9e1e143e9fbdaf0adc690ee1157cd84d5414beb8da03dfb506639bc9213c70b1afa76ede56b4618fd3bbff6e838ce399a52482d0663d115290c2caa978de0357d31d0422caf89352f5ddd68cb7463d2929f16019c8d7bcaa0b7c25fd90a3bcd0acae6102d346468a6c63403387293ee605495d9031e7a19e5659bb0a527ec5b898231905612c79f91f6cf96b23a643f3d9a1319eee84d242fb12c2ab5052496b66c251779df31c6d1146c956b8304dbe1471d83cf33a15cde21eead27cdb54bf269ab7c55f8b026bae5ab2fa7d598b6c2f88d755bc71e2e7185386c2c25713faa7f812be80bf23e41a084c4247ab86b764d2407eaee552c8401709649ad238eb7abf2be1d8d99f01d093da236af391a3c988ab01c9d5149404d6ef514de4deeae907fb4b02f5a911242fa402a38701246e46037eed53650bcb0ca61d0b93daf0b9da963d67b275c7e6a29177727c697a1deb3a71ae437df23d8b57b72e1eed791d84402e4513bf243fd341ecc7347e07edd986916f3e6b0aaed8f0be572aa72be0b95f6a6f3e0537fe3e8470b40263df6b849883fd513ab564573fff25259c3ca3e1596683024ca55491b88b3f3d72ceaa5e6c11d034e3e77224facbf96dc7a7faf5d18ee2c97b6ba26d7f712111d072f6d841a0ad37599b3c8e2e3999f0ed2e055b577cf5dca42217243ca75061db85b9378faf6b575b02469326010f81dc9ea60c2250de68c8ab237ff65b454120ce6a9321f3ec47c289b24532b1f71b6e5077cc5c0047d937cec34a0748c73038e4f3363e084e2cee406328dc2a0b91d704313a9267d2055acd72e69595275aace9c1658133b9ea038cf02036b04002280899322ada2f5e4d5a5c4c6d6d33066b428ddb3c1b3225c8c687db9c622937e62daf5bb7dd45d0ce3ec5ae46734a3bc34c50638ac6a7809195fac9e8fc4fb85937fc6fa6627b91a32f933be3f746634ec52e03fb213e3fac5822798e482efc0e1e7d0b60405716bf4f4ab25881f53854cdf1578503758367d2c45e78d1efe6c9689510dda3cd2631790736fa52e0dce3c7d037fa4501c71e9f35d9d08cfa99cc41480aae2da288c46d4810e9df315d3ff00f7e49168bf435aaca0e5273369a0146692158807feeb370e4653fb00b82879dd84e2218712ac150214a0dca9fda2adfdc06f5bfc771100948af6b24d692493cd772b9414d25ce9ae57b4a30685f4627a9ed46590d58ecd420cb43a1a4d2a5f1904433f3af43f251304b9dba5211f1544989273e10db36edf52cdd40ea2a5b5574b3daa530aadc994b6bcc5107252b7d27e6a0f2781d4778388c405a78b932772237e155a6f884e1bbebf2121533dd6b496f314134fe64ec2b6366557cad04fbf8039ccf7fc3206e273b71b0ac9c64358750c2f5417abb661049ce2cd452c634ed2d93dbf407db95d0473620777c1986a9299d7d474d6d7330ed640fca6c68779fb41b7f61856f369242dce24df90439e6e10c2bdf065fd8174a7f7384070cf71eabc105b8d98aefff139ed9a0f9b08df930cb17f5154cd8755ef15d2b7b60e3176cb561162374579c6eb07aa5b230ef49fac297a915d1f21adcd79072882eb0bacbe132a1cfe29f19527c3abc13221cbeed447bcde711b69c389464ea8af6e58a8891766afe1c9915d256e9d2c22f8d8f061aacab8b784e80e101f3acb40eede3a81a59dc7baa38996f3d805ca1c1cba94d1110b3f352e02d2858251981756a47858a6366fdc4ebc7c8c6908d63dab356b0e0e1a04d01e61d6eaebbeb70e9b49811166a75d310b62ff8451ee42d8ac3a4938f0e6d98366fd0b43e7c84c541478aa44adcbdf4a68fedbf35930cd88be58200f5739521d5bae9eac4d11ba2c6f6916ce482af47d92436901b6f5a4d70a107fc4e8e2ce9539126f9657eb583c080c4f375ccdf14b582b245ebebf7f8bca8edc59957e9db91bd68854ee2d7e5a3406d92104d8cdebf9b006c4f0e2a74ce98d1134c6021543fc604590288bc44b1fb6be006b6a58e383300a902333f146ad3eb804759e87b08644980f72c7b1bfe07ff494768d17a255ecacb126953f2dbb8db290127b2c94fca03dc10e15202925110dd41c154a545832ccbe2ab370ad5bff36fc39a3f9ceaba17a508b0bae9b84f663055118c7ce74d52e9c0b6e017ee109a39048f87bd4b49426f53bed717a4acfb85e83607f179f15ac3c754af61318ab6bce57eda21e1d1f25414b24010d383e81fd07536b690fdf55a9b716e7fd74d47546126fc6baee96d05bcf0c221825dce9ad84395087e23d85c1adcfacf0a69aa6271bd1a4c88e56f1755b5585f6f5c5d0945fbdd5912230044689bdbdc1f89227abdf054ebb7d7e580e0d315366bed439218043aab443fd9a332a3816dd2aa2b36f7fbccf266ad91f2062daf9ff8813fa0e15e7d5cd2a4d3f9fb9cdfac0b4701c1e1f17da26c3f3ba25b84f281a39683bc5ca2f69468681d8017cdf4741f503f55580ea9665be1bbc030cc352df0604785e52e995b36ff8c6e8edb72ea76485581dd019c05cb672e54dd6c6aef05d1b8b593e00a31f5e4b880f0b05f98e34efa0c969c295ad2a619b3e9e0d525cc7810411f4b7b9f0da89ab8e4a1151bc42a34c90170c2389dad6ba41687e15733705f5ebed6f90d21dee2b224a11d4ce426f05ea946dbcb774fd816d89ea23c16950ef43e2fb1c0db75a4a4aa628de344f25d527cda1db214fc0ec416833da2d3b0f506fd6c382d0fed6801ef3a2185d773ea922045ed8d3d6a383e21e82742ee969ea002d610827419f37dddfd266b47e647d9f8cb390f193b2a21dbd38182ed79da120e6dcf3d3e6cac8bb086f8c11974a9d01d7ef7365b6dc22008d412a5708a31450cfe9ce19a5c8bbdf46fe1a000dbe08fdfcdaaa1c07f80839b0af771f175919de9af7bc263963340bd305f46a7e1fabadc45aa5afbf8c1c96243b3f2eaf32c3bceea416fdefe72fb5e20ebaae5c0e8d4db5fe86559254ea3699e8ace6a2b5b8ada8dedaa85ef962b5af69ecf68cea963ed45934556644e3671fbb9c2f9dfacd994b13754bcd1129f6b8800d3c6cd51f37219509292cec9b957eb7361672d112dc8b391adaf0a57a936840315f01a05562cf9d7e6177cf324f1b25ba3e2a60ec3d6b64d6cb015c7531b1cb731ab98f9105e1c239867e3304832355d96c8a4ef8cd5d5254b33197f93bdb7b0a10c0ff398026358871524ed8c5ec5bc64ae5d07c2d4572a3c753510f4c38a42e4509bc12941d9f0038f2b4e92eba30fda21407cc1ed5d297d4694797b207ab702b9f236738f6752e7029f388ec5b0b202dc2b9d575dd3da12c31878d99656b8d2432949844977519d5199bfa2c8944ddb0b2c46cd0274bb1f65e693dd7edb890116c0ad388b7792b912b4437497c5e5a4a121833c44f87789290fe43ee7d1949c11f3ec4275be0c0afbd684fc8040aecc4cd70e713feeb85d3b2c87ad5b6c06378b9bf6139d8beb2e5a1aae6d3018dc37854f78c32d2607f9c4fa2f17c60ffe40cad305b709b181c4bb892ca0f2bd58cec7b98d373f0fddff0e0c88daaac019a18825f76b67f287394741de9517fa5983510116f0043a9068747d26dcc7804b94d799f02707c2e467a7ae7332dceacc307aef3bc300515b641c82a82c8f120f56c0691a748d266c43b871b6554ea2fda57b930445e05fa59154af2ae914bd71cb7685fbbbd5550a3580853881ada8fc285d746f5582e559ebfadd57b311aa344eb7ebbb259bad167b9ee5692fe8754c7a76a85e97e8073af64f45f401a4f70b8d859cdb6081ee537281ebd846829ac47e903d2ebb2cb72eea086dd2e31c6bea938c34abead0275311828acff04ce63a7163e725d1a08b35711ef1460963cfe844052eb36508c16b5e5d1230a1127fd2f72076ad9a6941063e96ce289728f2911f9c18ad005090a26fcdd8c5dfc61d2180ce9a53bf1ef9a037439eeb141a1a0f4a9d565843eadc20a7e567a2188f23242e3be55cc6dd552e957d6e028f4e931c77c973ff99e023eac2484ccbdb62eda8d7fbaff6ef49b2729f5c3704730cff4309b46f2b07a839e6bab5413b88afd12120297d48d0120091806a907afc0bf08d4dc31e9db02f72e9e917496f43562084568f33ada983c42a5c1018618aaaa077056dac1bedfe3aee3c9588d4b9b256f9e7b923f339345c01168bfac46f9d3a6d07a8d9c278337d558084c8109b776a47f5bfd302ae5e8b46b9f716674ecbd6e751321020b149334448256265decf49748965896bf75d804b956d42511772a71be4eb0cb82358764b01141bcaa8d8d6bfddf6ab89ecee09edde9b5486214ccd55ac1bc5adf14a0a28fa52f20c1c2df6519599161a8669f2d6e5a2157f68288d63ee01409d66775f1aea1eaa0ef44da762e33156ab3fa9be22f9cfd027759b7c8e31fdf31b5de2d1ebbae13bcd1c6e6682950bcb60304139a25a37dc1e0309fa65f9ba19a55092f767382edec256e6d721073cffe29d028ad7056cc076ff55667745bfa9a83ad0ef08e2cdc66db02da745f39972f1fb4ca3cb43ebbf72e8772322706db4dec98e3e91819cc47c72189a63ca7c172f445e8c694f5ddb7b2245abb9fee17bf89d5b7507e59f61454fc318505df990a708b8832a948d1a640ad5dad7fa2541eaece6b0f2cd814589d4b23626ab221ac7e5da8760546fe6fee714c2694c12a2955914421a70686b44d207873eb89441974e7c807b47ec98fb70ec153b57c34c7b2348d55034f8d2b692e8fb858365afda07a77d9db0b8474237e7dec7fefbdf57fccf4c2df0d195b0ee93bcfc5dcb51b3395782092f59cd50e8367eb020ec640e4b0d62e087c2daf5ad262d29a1de16e083a5c18ce4a7316e11ea034fea7b3c99c3c1ed4d1f52379bd8ecfd3e73f4b599f1ed438f641a"}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa4f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x17a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdcd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x23b4}, 0x1, 0x0, 0x0, 0x4000004}, 0x4008004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@can_delroute={0x54, 0x19, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_MOD_XOR={0x15, 0x3, {{{0x4, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "de988527b803922b"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "ad33d80108077eef"}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20044083}, 0x0) [ 260.531689][T15427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.540836][T15431] loop3: detected capacity change from 4 to 0 19:46:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000280)="a3efce380fbb8185f4aa92c15c004b616ac7f7d14c585f0de64f7edf637e4c695f398104077604c9c58cec42d20dc845894670d4bd925b1f1cf7758812a87a753a6ebc9850796491b3076abdd2b88ae47cd1cdb9be43a42ad96331e94738a0e7bcf322e0531cb5f83e6a9c6c960f11664406133a423bb69c5ba827", 0x7b) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x28c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x28c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 260.611264][T15431] EXT4-fs (loop3): ea_inode feature is not supported for Hurd 19:46:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005a40)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x20002}, 0x80) 19:46:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x2, 0x4}) [ 260.684642][T15438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.722460][T15444] loop2: detected capacity change from 264192 to 0 19:46:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) [ 260.784903][T15431] loop3: detected capacity change from 4 to 0 19:46:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:46:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 19:46:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "19964479"}}) 19:46:37 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006e80)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 19:46:37 executing program 0: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) init_module(0x0, 0x0, 0x0) 19:46:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff41}, 0x0) 19:46:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:46:37 executing program 2: r0 = socket(0x25, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 19:46:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 19:46:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target_default='target default\x00', 0x5b) 19:46:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 19:46:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x7800}}) 19:46:38 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) 19:46:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0xfffffffffffffecc, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) 19:46:38 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 19:46:38 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x5, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x3938700}) 19:46:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4040090, &(0x7f0000005a40)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80) 19:46:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 19:46:38 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@unlock_all='unlock all\x00', 0xb) 19:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f00000060c0)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000002640)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 19:46:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000000040)={0x30, r1, 0xefb1060547f3f4b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xfffffffffffffefd}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_SUBCMD, @NL80211_ATTR_VENDOR_ID]}, 0x30}}, 0x0) 19:46:38 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, 0xfffffffffffffffe, 0x0) 19:46:38 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 19:46:38 executing program 5: r0 = socket(0xa, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) [ 262.302453][T15524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:38 executing program 3: socketpair(0x10, 0x3, 0x7ff, 0x0) [ 262.365414][T15532] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:38 executing program 1: io_setup(0x1e5, &(0x7f0000000080)=0x0) io_destroy(r0) 19:46:38 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:46:38 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0xce24, @loopback}, 0x10) 19:46:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 19:46:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001780)=ANY=[], 0x160}, 0x0) 19:46:39 executing program 1: r0 = socket(0x28, 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 19:46:39 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, 0x0, 0x0) 19:46:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="ca", 0x1}]) 19:46:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_flags}) 19:46:39 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x44081, 0x0) 19:46:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000030c0)={0x2, 0x0, @loopback}, 0x10) 19:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 19:46:39 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003780)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)="85", 0x1}], 0x1}], 0x1, 0x0) 19:46:39 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '437'}}, {@fat=@uid={'uid'}}]}) 19:46:39 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400d1) 19:46:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) [ 263.133746][T15578] FAT-fs (loop3): bogus number of reserved sectors 19:46:39 executing program 4: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) [ 263.178754][T15578] FAT-fs (loop3): Can't find a valid FAT filesystem 19:46:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x28}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 263.233882][T15578] FAT-fs (loop3): bogus number of reserved sectors [ 263.242231][T15586] input: syz1 as /devices/virtual/input/input23 [ 263.262498][T15578] FAT-fs (loop3): Can't find a valid FAT filesystem [ 263.331449][T15596] input: syz0 as /devices/virtual/input/input24 [ 263.386144][T15596] input: syz0 as /devices/virtual/input/input26 [ 263.426539][T15599] input: syz1 as /devices/virtual/input/input25 19:46:40 executing program 0: r0 = socket(0x25, 0x3, 0x0) getsockname$unix(r0, 0x0, 0x0) 19:46:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:46:40 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001540)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@codepage={'codepage', 0x3d, '866'}}]}) 19:46:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x28}) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:40 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x5}, 0x10) 19:46:40 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x60, 0x0, r1, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x60) [ 263.957625][T15631] input: syz0 as /devices/virtual/input/input27 [ 263.967002][T15628] FAT-fs (loop2): bogus number of reserved sectors 19:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004500)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}}, 0x0) 19:46:40 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x100000d, 0x4080032, 0xffffffffffffffff, 0x10000000) r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000004180)={0x18}, 0x18) [ 264.011936][T15628] FAT-fs (loop2): Can't find a valid FAT filesystem 19:46:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 19:46:40 executing program 2: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x398, 0x378, 0x378, 0x398, 0x378, 0xd802, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [0x0, 0xff], 'veth0_to_team\x00', 'dummy0\x00', {}, {0x7f}, 0x32}, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) 19:46:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x28}) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004500)={&(0x7f00000044c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:46:40 executing program 1: r0 = syz_io_uring_setup(0x204f, &(0x7f0000000140), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = io_uring_setup(0x7432, &(0x7f00000002c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) [ 264.334862][T15657] input: syz0 as /devices/virtual/input/input28 19:46:40 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) 19:46:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x28}) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:46:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000044c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12120, 0x0) 19:46:41 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x40) 19:46:41 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7006, 0x0) [ 264.663548][T15689] input: syz0 as /devices/virtual/input/input29 19:46:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 19:46:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr, @in={0x2, 0x0, @multicast2}, @l2}) 19:46:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:46:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000000)=@framed={{}, [@func, @func, @call, @alu, @call, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='dos1xfloppy,nocase']) 19:46:41 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1, 0x98, 0x5}]}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x15e) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000001c0)={0x1, 0x1, {0x7, 0x23, 0x16, 0x1a, 0x5, 0xfffffffe, 0x2, 0x146, 0xffffffffffffffff}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) 19:46:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x9, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fbdbdf251000000000000900aaaaaaaaaa2600000000300000000000050037000100000000002b008b06000008002b0003000000050037fff900000005002f0000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 19:46:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 19:46:41 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10500, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 265.175102][T15720] FAT-fs (loop5): bogus number of reserved sectors [ 265.208324][T15720] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 265.257240][T15720] FAT-fs (loop5): Can't find a valid FAT filesystem 19:46:41 executing program 2: socket(0x25, 0x3, 0x1) 19:46:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000010000f0bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000005d400500000000004704000001ed00007b130000000000001d440000000000007a0a00fe00ffffffdb03000000000000b500fdffffff00009500000000000000023bc065b7a379d17cf93333791a9f94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e9147168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095cfe0eb6ac1199fe3ff3128e599b0eaebbdbd732c9cc00ecc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc34a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf70cac15b463bebc72f52b913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d2366190f4d6ebdfd1f5e69048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a98e00000000000000b3e0a1e839bdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecb3e95dd2d18383117c039862198899b212c55318294270a106000000ef7c24c87afce829ba0f85da6d888f18ea40ab959f608fc713e04b9816e009f3fa1a207c74ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8840387f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293986e02c8e0a6dda1eca493f1479531dd8826fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a8784d0899ed888141e2fae6691d1aee1da02ba516467df3e7d1daac19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec01a8aa774900000000c339792816ce966d3a16a2de08903c73df3e70d885ff48a433cacf6dbeb97cf8af3406c8be8a2b3539c8a9109ffc7352a7356620ac0522251b7b107f27b7bd1cad155f8762e8697ff59620bd60faf79f718a63d9012e945ee087ab4181420d50247cb669829afadcc74809a401254bdc856ffad1f2e9c987f0b258a106706a1a0c6e9eab2e2612195f23462f872a870d20afcad635f79aca83c6b46a627a290b164a981805d6394c49652eada0d98134ec9f353e208177b6f4d00c9461d1664c804841e5bffc78be7c177886038084db39dec768b2c5a103b00a4103b4c28181f49f52872629124df9e58cfef3fd5ea08ab196d5e86aba541eb5e6056150bfbdd6a62d999ca12fcc619b4e5eecc04482967e4e7db948a77417fb718e1165283a4f72f4b7271af07a1de47a39752c893693e8d0b5b7e93800e5d18d889bb57a5ae4681a7bcac99b93e5e8e5ef0be8553aa98b6762f8dfa654921c34e77dba3fe97648585581194f004748afc8815e638db79487602377f2815bf7ddbf189f0bcf940d0d4468cb625fc6ad5182b19c64663420b911226d5315b730fe44629e584b334b63e21b9ff83e7a7e1aa47b58a6e96d92bb35805f39ac9fddb71e34cd85aaeabb92f29088711212290eaaedeb603052ab453d5bdc25575a8dd7f6d9d3db5b85b1c546abe2d4754a7ed018824446ba0b55f5b668fb507b95792f987e2b185454f1b66318f6043f9d6ff7f08d446d8aeb83eeadf02fbbd4c638f25daa52e1d6e9e17b03bab932814bd0ec4431224bac6cc7783d1fcd4b69"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 19:46:41 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000240), 0x40) 19:46:41 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10, 0xfffffffffffffffe, r1}, 0x10) 19:46:41 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 265.433351][T15720] FAT-fs (loop5): bogus number of reserved sectors [ 265.464016][T15720] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 19:46:41 executing program 1: syz_io_uring_setup(0x3357, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18}, 0x18) 19:46:41 executing program 2: syz_io_uring_setup(0x1ae0, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x41e4, &(0x7f0000000280), &(0x7f0000ca0000/0x1000)=nil, &(0x7f0000e3a000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 265.545689][T15720] FAT-fs (loop5): Can't find a valid FAT filesystem 19:46:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 19:46:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:46:42 executing program 4: syz_io_uring_setup(0x1ae0, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x2963, &(0x7f00000000c0), &(0x7f0000df4000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000000)) 19:46:42 executing program 1: syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000900)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xc2d8) 19:46:42 executing program 0: r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x200}], 0x0, &(0x7f0000000500)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/84, 0x54) 19:46:42 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x10, 0x1}, 0x10) 19:46:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000000200000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x802000}}]}) 19:46:42 executing program 5: r0 = io_uring_setup(0xb36, &(0x7f00000001c0)={0x0, 0x9bf3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:46:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x100}, 0x40) [ 265.968138][T15799] loop0: detected capacity change from 264192 to 0 [ 266.006629][T15799] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 266.031179][T15810] loop2: detected capacity change from 4 to 0 [ 266.049509][T15799] romfs: Mounting image 'rom 5f663c08' through the block layer [ 266.092730][T15810] EXT4-fs (loop2): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 19:46:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 266.207511][T15810] loop2: detected capacity change from 4 to 0 [ 266.215406][T15810] EXT4-fs (loop2): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 19:46:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x40) 19:46:42 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x58, 0x0, r1, [{0x7, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x6, 0x0, '#-6&-\xd4'}]}, 0x58) 19:46:43 executing program 3: clock_getres(0x87137ab38d122e3d, 0x0) 19:46:43 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000240), 0x40) 19:46:43 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000020c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000e00)='/dev/vcsa#\x00', 0x23, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 19:46:43 executing program 1: syz_io_uring_setup(0x20204b, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 19:46:43 executing program 0: syz_open_dev$evdev(&(0x7f0000004280)='/dev/input/event#\x00', 0x0, 0x0) 19:46:43 executing program 5: r0 = socket(0x25, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 19:46:43 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x58, 0x0, r1, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x6, 0x0, '#-6&-\xd4'}]}, 0x58) 19:46:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in6=@private1}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xffffffffffffff0c) 19:46:43 executing program 2: r0 = syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 19:46:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 19:46:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:46:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1'}, 0x4) write(r3, &(0x7f0000000340)='R', 0x1) write$binfmt_elf64(r2, &(0x7f0000002700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:46:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000e00)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 19:46:43 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000240), 0x40) 19:46:43 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x4}, 0x10) 19:46:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:43 executing program 2: syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 19:46:43 executing program 5: syz_io_uring_setup(0x2b33, &(0x7f0000000040), &(0x7f0000000000/0x9000)=nil, &(0x7f0000003000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7cc1, &(0x7f0000000240), &(0x7f0000008000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000200)) 19:46:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 19:46:43 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x1000006, 0x3071, 0xffffffffffffffff, 0x10000000) [ 267.589560][T15905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) [ 267.636103][T15893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:44 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7004, 0x0) 19:46:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1'}, 0x4) write(r3, &(0x7f0000000340)='R', 0x1) write$binfmt_elf64(r2, &(0x7f0000002700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:46:44 executing program 2: syz_mount_image$msdos(&(0x7f0000003180)='msdos\x00', &(0x7f00000031c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003500), 0x0, &(0x7f0000003540)={[{@fat=@nocase='nocase'}, {@fat=@discard='discard'}]}) 19:46:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000500)=@framed={{}, [@alu={0x4}, @generic={0x50}]}, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:46:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, 0x0) 19:46:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000001e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe98, 0x8, 0x0, 0x1, [{0x3fc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9321a55529507f2ba5197307da9ef71fb9027e339b4ef2d56f8afd4bda1e45f2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2f96234d3dd453e17d665e8afcb2cfc289b445caf0a00edcf0e44e637d00728f"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "eac621005e51f5efe8433f8e95001fd4a0c87601272910e6f7edae7cfd2090e8"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3ef6fa53a6fc9ee8c17011f66cce4309dd6046c957acfc61447534e20397ec72"}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "051bc22bfa4baa00dfa8f29605beb20c1bd67787809a9ed82816157af6f90ac3"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x4c4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d00007b79688b9f8174b5b63af0d12e134013abe7e6ae124054a1b6dc94d0aa"}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x3d0, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 19:46:44 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000240), 0x40) 19:46:44 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x402c5828, &(0x7f00000000c0)) [ 268.005246][T15942] FAT-fs (loop2): bogus number of reserved sectors [ 268.026885][T15942] FAT-fs (loop2): Can't find a valid FAT filesystem 19:46:44 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, &(0x7f00000000c0)) 19:46:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:44 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000006180)={0x78, 0x0, r2}, 0x78) 19:46:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1'}, 0x4) write(r3, &(0x7f0000000340)='R', 0x1) write$binfmt_elf64(r2, &(0x7f0000002700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 268.191875][T15953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.222377][T15942] FAT-fs (loop2): bogus number of reserved sectors 19:46:44 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x2, r1}, 0x10) [ 268.268686][T15942] FAT-fs (loop2): Can't find a valid FAT filesystem 19:46:44 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, &(0x7f00000000c0)) 19:46:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xf}, 0x14}}, 0x0) 19:46:44 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000380)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/130) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x0, 0xa, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3}, 0x1080, 0x9, 0x7fffffff, 0x2, 0x2, 0x10001, 0xff}, r0, 0xd, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x4000) write$binfmt_elf64(r1, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/650], 0x2f2) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x4b71, &(0x7f0000000100)) pread64(r2, &(0x7f0000000000)=""/16, 0x10, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x280980, 0x0) 19:46:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 19:46:44 executing program 1: syz_io_uring_setup(0x6037, &(0x7f00000003c0), &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x5193, &(0x7f0000000280), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4b12, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000340)) [ 268.592442][T15983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x7, &(0x7f0000000040)=@framed={{}, [@btf_id, @map_val]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:45 executing program 5: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 19:46:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:45 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x700}) 19:46:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1'}, 0x4) write(r3, &(0x7f0000000340)='R', 0x1) write$binfmt_elf64(r2, &(0x7f0000002700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:46:45 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000240), 0x40) 19:46:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f00000027c0)=ANY=[]) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 19:46:45 executing program 2: socketpair(0xa, 0x2, 0x2, &(0x7f0000000040)) 19:46:45 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x4, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:45 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180000001fe935000000000075fe0000807187c90000000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x74) [ 269.026799][T16030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.110823][T16033] FAT-fs (loop1): bogus number of reserved sectors 19:46:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004500)={&(0x7f00000044c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 269.168431][T16033] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:45 executing program 5: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000000)={[{@fat=@fmask={'fmask'}}]}) 19:46:45 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x4, 0x0, [{0x0, 0x0, 0x8, 0x0, '-,\',*+'}]}, 0x30) 19:46:45 executing program 3: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x398, 0x378, 0x378, 0x398, 0x378, 0xd802, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) [ 269.304163][T16049] FAT-fs (loop5): bogus number of reserved sectors 19:46:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:45 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f00000000c0)) [ 269.361835][T16049] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.374868][T16033] FAT-fs (loop1): bogus number of reserved sectors [ 269.396948][T16033] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:45 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000240), 0x40) 19:46:45 executing program 0: r0 = socket(0x25, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 19:46:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 269.547114][T16049] FAT-fs (loop5): bogus number of reserved sectors [ 269.567279][T16049] FAT-fs (loop5): Can't find a valid FAT filesystem 19:46:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 19:46:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000200)=""/21, 0x15}], 0x2, &(0x7f0000000280)=""/119, 0x77}}, {{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/3, 0x3}], 0x1}}, {{&(0x7f0000001440)=@ipx, 0xffffff22, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/51, 0x33}, {&(0x7f0000001500)=""/125, 0x7d}, {&(0x7f0000001580)=""/57, 0x39}, {&(0x7f00000015c0)=""/27, 0x1b}, {&(0x7f0000001600)=""/255, 0xff}], 0x5}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001780)=""/61, 0x3d}, {&(0x7f00000017c0)=""/91, 0x5b}, {&(0x7f0000001840)=""/93, 0x5d}, {&(0x7f00000018c0)=""/21, 0x15}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/83, 0x53}, {&(0x7f0000002980)=""/9, 0x9}], 0x7, &(0x7f0000002a40)=""/78, 0x4e}}, {{&(0x7f0000002ac0)=@hci, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000003380)=""/77, 0x4d}], 0x1, &(0x7f0000002c00)=""/7, 0x7}}, {{&(0x7f0000002c40)=@caif=@util, 0x80, &(0x7f0000002f80)=[{&(0x7f0000003400)=""/138, 0x91}, {&(0x7f0000002d80)=""/53, 0x35}, {&(0x7f0000002dc0)=""/171, 0xab}, {&(0x7f0000002e80)=""/165, 0xa5}, {&(0x7f00000034c0)=""/102384, 0x18ff0}], 0x5, &(0x7f0000003000)=""/128, 0x80}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000003080)=""/2, 0x2}], 0x1, &(0x7f0000003100)=""/40, 0x28}}], 0x7, 0x2041, &(0x7f0000003300)={0x0, 0x3938700}) 19:46:46 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40070, 0xffffffffffffffff, 0x10000000) 19:46:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 19:46:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 19:46:46 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002180)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00x'], 0x58) 19:46:46 executing program 0: syz_io_uring_setup(0x1ae0, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4db8, &(0x7f00000001c0)={0x0, 0xba6c}, &(0x7f0000fb2000/0x4000)=nil, &(0x7f0000ecf000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 19:46:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x414, 0xe8, 0x19c, 0xe8, 0x0, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc4, 0xe8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@length={{0x28, 'length\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth1_vlan\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x470) 19:46:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 19:46:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 19:46:46 executing program 4: r0 = syz_io_uring_setup(0x1cc2, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x41f3, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fc1000/0x1000)=nil, &(0x7f0000fc8000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 19:46:46 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 0: syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x41e4, &(0x7f0000000280), &(0x7f0000ca0000/0x1000)=nil, &(0x7f0000e3a000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:46:46 executing program 5: r0 = syz_io_uring_setup(0x2d36, &(0x7f0000000300), &(0x7f0000f5a000/0x1000)=nil, &(0x7f0000cd8000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) mmap$IORING_OFF_SQES(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x3e09, &(0x7f0000000200), &(0x7f0000f48000/0x1000)=nil, &(0x7f0000cd1000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:46:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x9, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000480)) 19:46:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 19:46:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:46:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:46 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x3071, 0xffffffffffffffff, 0x10000000) 19:46:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, &(0x7f0000000040)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004500)={&(0x7f00000044c0)={0x14}, 0x14}, 0x300}, 0x0) 19:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x3e9}, {&(0x7f0000000480)="29e3a6ef27c8abcc12a159a0dffa", 0xe, 0x8}], 0x0, &(0x7f00000027c0)=ANY=[]) 19:46:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 19:46:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 270.953172][T16202] loop0: detected capacity change from 3 to 0 19:46:47 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247009, &(0x7f00000000c0)) 19:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3d6, 0x0, 0x0) [ 271.004813][T16202] FAT-fs (loop0): bogus logical sector size 10223 [ 271.012777][T16202] FAT-fs (loop0): Can't find a valid FAT filesystem [ 271.099159][T16202] loop0: detected capacity change from 3 to 0 [ 271.124160][T16202] FAT-fs (loop0): bogus logical sector size 10223 [ 271.180323][T16202] FAT-fs (loop0): Can't find a valid FAT filesystem 19:46:47 executing program 3: socket$inet(0x2, 0x80002, 0x1) 19:46:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000940)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 19:46:47 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x20080, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x267, 0x1, @perf_config_ext={0x7, 0xffff}, 0xf099, 0x6, 0x8, 0x3, 0x3, 0x101}, 0xffffffffffffffff, 0x7, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x7000, 0x0, 0x0, 0x9, 0x0, 0x2000000}, 0xffffffffffffffff, 0x1, r1, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file1\x00') write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x6e4581, 0x1) pipe(&(0x7f0000000300)) sendfile(r3, r2, 0x0, 0xa198) 19:46:47 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f00000000c0)) 19:46:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 19:46:47 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 271.550435][ T35] audit: type=1800 audit(1612381607.862:3): pid=16228 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14218 res=0 errno=0 [ 271.608698][T16231] FAT-fs (loop5): bogus number of reserved sectors [ 271.615720][T16231] FAT-fs (loop5): Can't find a valid FAT filesystem [ 271.730750][ T35] audit: type=1804 audit(1612381607.862:4): pid=16228 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir927882300/syzkaller.9djNnq/334/file0" dev="sda1" ino=14218 res=1 errno=0 19:46:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 19:46:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 19:46:48 executing program 3: syz_io_uring_setup(0x7afa, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x6037, &(0x7f00000003c0), &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x5193, &(0x7f0000000280), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4b12, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000340)) 19:46:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1080, 0x9, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x3) socket$netlink(0x10, 0x3, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) [ 271.905843][T16231] FAT-fs (loop5): bogus number of reserved sectors [ 271.918590][T16231] FAT-fs (loop5): Can't find a valid FAT filesystem 19:46:48 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) [ 271.957827][ T35] audit: type=1804 audit(1612381607.862:5): pid=16228 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir927882300/syzkaller.9djNnq/334/file0" dev="sda1" ino=14218 res=1 errno=0 19:46:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x700) 19:46:48 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) [ 272.372115][ T35] audit: type=1800 audit(1612381608.682:6): pid=16279 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14197 res=0 errno=0 [ 272.398418][ T35] audit: type=1804 audit(1612381608.702:7): pid=16280 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir927882300/syzkaller.9djNnq/334/file0" dev="sda1" ino=14197 res=1 errno=0 19:46:48 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x200, 0x0) 19:46:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 19:46:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xe8, 0x19c, 0xe8, 0x0, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth1_vlan\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 19:46:48 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x3b}) [ 272.511309][ T35] audit: type=1804 audit(1612381608.702:8): pid=16280 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir927882300/syzkaller.9djNnq/334/file0" dev="sda1" ino=14197 res=1 errno=0 19:46:48 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x94e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x918, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x67}, @dstopts={0x1d, 0x105, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x7fc, "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"}]}, @hopopts={0x87, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x8, [0x6, 0x0, 0x800]}}]}, @srh={0xc, 0xc, 0x4, 0x6, 0x0, 0x80, 0x3, [@private2, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:49 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10500, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x401, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 19:46:49 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:46:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @func, @call, @alu]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:49 executing program 3: r0 = socket(0x25, 0x3, 0x0) read$alg(r0, &(0x7f0000000000)=""/59, 0x3b) 19:46:49 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) [ 272.934094][ T35] audit: type=1804 audit(1612381609.242:9): pid=16306 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir982699591/syzkaller.2L6ePg/349/bus" dev="sda1" ino=14221 res=1 errno=0 [ 272.945969][T16304] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:46:49 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 19:46:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:49 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) [ 273.081298][ T35] audit: type=1804 audit(1612381609.312:10): pid=16309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir982699591/syzkaller.2L6ePg/349/bus" dev="sda1" ino=14221 res=1 errno=0 19:46:49 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x3}, 0x10) [ 273.320909][ T35] audit: type=1804 audit(1612381609.522:11): pid=16310 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir982699591/syzkaller.2L6ePg/349/bus" dev="sda1" ino=14221 res=1 errno=0 19:46:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) [ 273.477726][ T35] audit: type=1804 audit(1612381609.522:12): pid=16309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir982699591/syzkaller.2L6ePg/349/bus" dev="sda1" ino=14221 res=1 errno=0 [ 273.483575][T16304] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 273.661173][T16304] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:50 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x94e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x918, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x67}, @dstopts={0x1d, 0x105, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x7fc, "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"}]}, @hopopts={0x87, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x8, [0x6, 0x0, 0x800]}}]}, @srh={0xc, 0xc, 0x4, 0x6, 0x0, 0x80, 0x3, [@private2, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x9, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000008000000007e714fd60000001800200003000000000000000100000018250000", @ANYRES32=0x1, @ANYBLOB="0000000000001f00950000000000000085100000ffffffff"], &(0x7f0000000240)='GPL\x00', 0x5, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:50 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0xffffffff}, 0x8) 19:46:50 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x3}, 0x10) 19:46:50 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) [ 273.775063][T16304] syz-executor.5 (16304) used greatest stack depth: 23480 bytes left 19:46:50 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) 19:46:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) 19:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) [ 274.732477][T16345] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:51 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x3}, 0x10) 19:46:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@fat=@discard='discard'}]}) 19:46:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x991}, 0x40) 19:46:51 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x3}, 0x10) 19:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 19:46:51 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x100000d, 0x4080032, 0xffffffffffffffff, 0x10000000) 19:46:51 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x94e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x918, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x67}, @dstopts={0x1d, 0x105, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x7fc, "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"}]}, @hopopts={0x87, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x8, [0x6, 0x0, 0x800]}}]}, @srh={0xc, 0xc, 0x4, 0x6, 0x0, 0x80, 0x3, [@private2, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) [ 275.149016][T16370] FAT-fs (loop1): bogus number of reserved sectors [ 275.185404][T16372] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004500)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 275.187288][T16370] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:46:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 19:46:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) [ 275.284757][T16370] FAT-fs (loop1): bogus number of reserved sectors [ 275.302389][T16370] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:51 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x94e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x918, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x67}, @dstopts={0x1d, 0x105, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x7fc, "6b23b519c908eb54e2a5c9129ed1112f4f292639c46b9d8256868471bfdbcc204302f1b8e4ed8986cf40506c9c923657e6d767dd1669443b1f9628f312b9ec17f3577daaa608d0dd1520c5099a7b1bec5043146090b46a7bbff9e566b8ca63e30221a5b3ab928c5968ac0a764c69f1b1162f0a81a2981ee0063a504fc8e3d05bc2d2c095f47ea3a10e8a751f067a6ce4734c8145ff083a58ca5cc4d8fe698f9490ddcb6d4591eb876e8a8ccf9b57808a8cc97ed5a49b5bcb96ae481fc681b4d4de8c11abb1565e8aa4c6b08391c6c335c1bc2624a4bf7e3db4aef0baefe6105f453cc58fb056be1e83f7a5ed2f4997df45295d861d398232f25a9d1ca22aa07d5bd10f874f66ccb182b1e0970659727fdadee5cf431a59f7e120c51b4ffcfc915710c60713c9792034c9846f038ad29c411b571605e5dcdbe866f1dcf8e7d984b5ec0db887e72085177946488caf2144c179de9e241f4821264650c950a1ff60558387d9d9fe05f623ac285918ea5845484f91dad155f66151709664ef516aa824d5bc7848ff247fcdd7a9ae63c1535117d16c654bd78dbaeeb7b34c55a275336b4ad1031ad870dffb66007134e48880b9719f0a1ca3c91b58e96df2566aa87d123d5ad98b944a39a2913f958a7c4cba0491612e35042e05fb53b6dc74937598237ad803fc4e0f5008520913e99d64fcb6ff85c810293c8284821da1b90056f243993440347c38c0eefd0ee8e1d35a1d526f348c5c2afc3dc60fb1e38b9e083fe877db6da2e483a6d253f34ce86a1f95899a0574fd32e8111fa86c484c5712eb84269d63282f5675d63ef9003b590d5ff4161d11cd9e48ecf525a60b1453018d687792a8a70f732bc6f059ef9a61d04f897bbc4b4577805b7ca81de834e40b9c473a0876c75adbc5a2a1dd32f725a9507f8cb2d2e18c3b4316f6cabc674fd846a9947c126e1bb4a3dbb3c04dc7708fc57680aa61b884542fd9e1cdb83b98c78aa25f244b9da9fc31c7625fba5b481bbfad1dbffc71a9745173f2e007785ad80e8cc42755acd8a53d8f7173bc56e177e9e4a5bfd70b36a6daaccd2b077c7931f4d9816ccb5afbb1ab0c1051b8f9398be2bcc16ed8dc9048ce6f371dd56995a739a9631be5e2bab4a003769243a94ed4c9fc0e9b802c20223754c20de232f9c964d24f29b5cabb506c09c4969b91e4365714e1adba9daa6249d0735a9b2adcd66930039e6c78994fcb9ed6bcac6486d3db6b4e46d6c30107544c8c0ba8eb97f2275f5083cf15be98b5240117207307814db79f510e5ca436c42c937ed61ad1aa5f3d8d443aba021252bd5d3e576b89939ac08832a132b73ddbe92b7d11eec7d0e449fd5a845fbd7a77db013be5a394dd10da3339f6a0930b4da25ec74f0bc6f04094699507fc962942281da043c8ccacefe0f92a732d3a9393f543bdc85fcc14e333b6a9dab07c16a241ac3e60ec05f9eb66798c896e231609947a03a823a2b69e1f169bfa6c26c9ea5faecca752b650accb0b9150e911c0b0f4b95207d61fe6f844d51298ce3c702a8a5ed5f77f97f5806458183ade073ed4ef26664f9ce7d77af14922e137d56b5047df5c3c6e85f928d86490fa9774d615da50b9474b6dc6bb5247bbe8bb46a7d9a83fd9f4130b2c7cc165c48001fed0b75e9049647885f3057355027a3eb3190c022594ba3027309e765a9f11d803ef0877636853ab6c16fc115230dab1a6e304cb421b1872bf165a6005499ffbe019f71ff9ea6fcaaf31254be2aa01517c59adef8091be75b51770cc473c779437da4038f3d90893a11355845d0c998fe2dd6e47b5908538ee918a63de17615e04abef830e657af9b38f9b4a8ac429336b55de6cf4345ff03f6264bbdf130da4e1773ddc40b645012bc5dd71f2603e288f4f50216776a9e84e08cb9d03ac1ecf75171df7b5665270b18ccf01d02372358fb34ae540df608827ca933b6022fe7280a4db8864b4c6d116bfa28cf34972b54c14d98b6d9363961f37c2caeec7e809dd7efc9bb6210ceedd6fffcceb1a8f3c516ad97cf42cda48afdd08e721109f24a0fce9805cc1be96069060a214c717aa27ce8ede3410cdd97e48814a5828f3dbb8fb2f90d6eb07af65e776aae3d45e5d93963df8371a5d774cfce9c49cf106a5874085416e56ab90201454fe1081f67aa68a979d774a4591273bd3ddb7fe3e51ccbdc79ac4c67f4c09d2da88bd62771fd97c87f1bff3090ed6c46acf848065bd3fb9f73d33443f25e17ff7cd51e60fa4cd24a05a7d837f11ad1aa5d69b668e78bc224493df2fd575fc313c8146de5d9ae51758ca361652576a9cf2498d5a92954c9947c5e8e902023fc5eaaad75a8f253b6a0489540b077c21c28aae1e43328475fc0893de746a827d177b97dd8696257a07085a71aea1a3e45dd358e425f9977a265900e344c8c22029ce510902477590f144c9dd993044902f68c4320e5e8b813da9de987c5c3ba03a9bc90641e43a8291a36e69cbff12dce1a9db6f64d65c2e4bf4ce429c92e26a51703ec7172fb9bf9342abd52986d2c0bf8aaf9d225af96aaf01fb06caf5b2a7234d260e91afe434d08809b6dd393f636433e0d15c5e5838d19c80db2ebeb93ffc0f4c7a86d1e116eca877cef2b9f53c514b3e09c97b467e0d5d933485162025039e03e235f570562a6afa236467c30787951a99a73c6245d49b6630b00f05e706e77c0eb78efeea2b053cf948d94265a381c9bde4ff719d7947443f990d3241fe337d0e5c6cc1d3c51e7009875db88b48b57f44fb560b3d97ffbec0c41e532fb35ea47c575b894ac50b9adf43ccf08db4652e740874c71a6b79a87ea36a460332bc5c0ea5c3aaa05bc91671fc127c7262058990ef4ac1b87e2d5a9075b9"}]}, @hopopts={0x87, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x8, [0x6, 0x0, 0x800]}}]}, @srh={0xc, 0xc, 0x4, 0x6, 0x0, 0x80, 0x3, [@private2, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b71, &(0x7f0000000100)) pread64(r0, 0x0, 0x0, 0x200) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:51 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x4080032, 0xffffffffffffffff, 0x10000000) r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) 19:46:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_hwaddr}) 19:46:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) [ 275.626968][T16398] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 19:46:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:52 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 19:46:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_ivalue}) 19:46:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x3, 0x3}, 0x14}}, 0x0) 19:46:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x480, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xf14}, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x10001, 0xff}, 0x0, 0xd, r0, 0x3) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b71, &(0x7f0000000100)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:52 executing program 0: syz_io_uring_setup(0x2d36, &(0x7f0000000300), &(0x7f0000f5a000/0x1000)=nil, &(0x7f0000cd8000/0x3000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x3e09, &(0x7f0000000200), &(0x7f0000f48000/0x1000)=nil, &(0x7f0000cd1000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:46:52 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7002, 0x0) 19:46:52 executing program 4: syz_io_uring_setup(0x1ad3, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x80000194}, &(0x7f0000005000/0x2000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 19:46:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x9, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000240)) 19:46:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 0: syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000004180)={0x18}, 0x18) 19:46:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 19:46:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10500, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000009f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:46:53 executing program 4: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 19:46:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 19:46:53 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x2}, 0x10) 19:46:53 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x6, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:53 executing program 3: syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6eb7, &(0x7f0000000040), &(0x7f0000000000/0xc00000)=nil, &(0x7f00006db000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 19:46:53 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x3}, 0x14}}, 0x0) 19:46:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 19:46:53 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0x6}, 0x10) 19:46:53 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x9, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:53 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x38, 0x0, 0x0, 0x0) 19:46:53 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000500)=@framed={{}, [@alu={0x4}, @func]}, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xa04, 0x0, 0x3}, 0x40) 19:46:53 executing program 1: socket(0x25, 0x3, 0x0) 19:46:53 executing program 2: syz_io_uring_setup(0x204f, &(0x7f0000000040), &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x53bb, &(0x7f0000000200), &(0x7f0000800000/0x800000)=nil, &(0x7f0000bc6000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:46:53 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x10000000]}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 19:46:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000008000000007e714fd60000001800200003000000000000000100000018250000", @ANYRES32=0x1, @ANYBLOB="0000000000001f0095"], &(0x7f0000000240)='GPL\x00', 0x5, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:53 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000000c0)={[{@fat=@showexec='showexec'}]}) 19:46:53 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, [{0x0, 0x0, 0x6, 0x0, '-,\',*+'}]}, 0x30) 19:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:46:53 executing program 3: r0 = io_uring_setup(0xb36, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 19:46:53 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='uni_xlate=0,fmask=0']) [ 277.566509][T16557] FAT-fs (loop1): bogus number of reserved sectors 19:46:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:53 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x204000, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 277.632112][T16557] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:54 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002140)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=r1, @ANYBLOB="070000000099"], 0x58) [ 277.681157][T16557] FAT-fs (loop1): bogus number of reserved sectors [ 277.687713][T16557] FAT-fs (loop1): Can't find a valid FAT filesystem 19:46:54 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000240), 0x40) [ 277.725923][T16571] FAT-fs (loop0): bogus number of reserved sectors [ 277.736616][T16571] FAT-fs (loop0): Can't find a valid FAT filesystem 19:46:54 executing program 5: syz_io_uring_setup(0x1ae0, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x2d36, &(0x7f0000000300), &(0x7f0000f5a000/0x1000)=nil, &(0x7f0000cd8000/0x3000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x3e09, &(0x7f0000000200), &(0x7f0000f48000/0x1000)=nil, &(0x7f0000cd1000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 277.819302][T16583] CUSE: DEVNAME unspecified [ 277.825960][T16586] CUSE: DEVNAME unspecified 19:46:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x7fffffff, 0x2, 0x2, 0x10001, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b71, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x407412ec, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x3fc, 0x0, 0x0, 0x0, "16142525bcbf4e0a82be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) 19:46:54 executing program 4: syz_io_uring_setup(0x2052, &(0x7f00000000c0), &(0x7f0000cc3000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000500), 0x0) io_uring_setup(0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000edb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x204f, &(0x7f0000000140), &(0x7f0000d3a000/0x2000)=nil, &(0x7f0000d05000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 19:46:54 executing program 2: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) [ 277.909312][T16571] FAT-fs (loop0): bogus number of reserved sectors [ 277.927169][T16571] FAT-fs (loop0): Can't find a valid FAT filesystem 19:46:54 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:46:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 19:46:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002a00)) 19:46:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@generic]}, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 19:46:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 19:46:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:54 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000000)) 19:46:54 executing program 5: syz_io_uring_setup(0x1ae0, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x204f, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 19:46:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x84) 19:46:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:46:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x9, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 278.558606][T16664] FAT-fs (loop4): bogus number of reserved sectors [ 278.606464][T16664] FAT-fs (loop4): Can't find a valid FAT filesystem 19:46:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:55 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x866, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x830, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe5, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fd, "6b23b519c908eb54e2a5c9129ed1112f4f292639c46b9d8256868471bfdbcc204302f1b8e4ed8986cf40506c9c923657e6d767dd1669443b1f9628f312b9ec17f3577daaa608d0dd1520c5099a7b1bec5043146090b46a7bbff9e566b8ca63e30221a5b3ab928c5968ac0a764c69f1b1162f0a81a2981ee0063a504fc8e3d05bc2d2c095f47ea3a10e8a751f067a6ce4734c8145ff083a58ca5cc4d8fe698f9490ddcb6d4591eb876e8a8ccf9b57808a8cc97ed5a49b5bcb96ae481fc681b4d4de8c11abb1565e8aa4c6b08391c6c335c1bc2624a4bf7e3db4aef0baefe6105f453cc58fb056be1e83f7a5ed2f4997df45295d861d398232f25a9d1ca22aa07d5bd10f874f66ccb182b1e0970659727fdadee5cf431a59f7e120c51b4ffcfc915710c60713c9792034c9846f038ad29c411b571605e5dcdbe866f1dcf8e7d984b5ec0db887e72085177946488caf2144c179de9e241f4821264650c950a1ff60558387d9d9fe05f623ac285918ea5845484f91dad155f66151709664ef516aa824d5bc7848ff247fcdd7a9ae63c1535117d16c654bd78dbaeeb7b34c55a275336b4ad1031ad870dffb66007134e48880b9719f0a1ca3c91b58e96df2566aa87d123d5ad98b944a39a2913f958a7c4cba0491612e35042e05fb53b6dc74937598237ad803fc4e0f5008520913e99d64fcb6ff85c810293c8284821da1b90056f243993440347c38c0eefd0ee8e1d35a1d526f348c5c2afc3dc60fb1e38b9e083fe877db6da2e483a6d253f34ce86a1f95899a0574fd32e8111fa86c484c5712eb84269d63282f5675d63ef9003b590d5ff4161d11cd9e48ecf525a60b1453018d687792a8a70f732bc6f059ef9a61d04f897bbc4b4577805b7ca81de834e40b9c473a0876c75adbc5a2a1dd32f725a9507f8cb2d2e18c3b4316f6cabc674fd846a9947c126e1bb4a3dbb3c04dc7708fc57680aa61b884542fd9e1cdb83b98c78aa25f244b9da9fc31c7625fba5b481bbfad1dbffc71a9745173f2e007785ad80e8cc42755acd8a53d8f7173bc56e177e9e4a5bfd70b36a6daaccd2b077c7931f4d9816ccb5afbb1ab0c1051b8f9398be2bcc16ed8dc9048ce6f371dd56995a739a9631be5e2bab4a003769243a94ed4c9fc0e9b802c20223754c20de232f9c964d24f29b5cabb506c09c4969b91e4365714e1adba9daa6249d0735a9b2adcd66930039e6c78994fcb9ed6bcac6486d3db6b4e46d6c30107544c8c0ba8eb97f2275f5083cf15be98b5240117207307814db79f510e5ca436c42c937ed61ad1aa5f3d8d443aba021252bd5d3e576b89939ac08832a132b73ddbe92b7d11eec7d0e449fd5a845fbd7a77db013be5a394dd10da3339f6a0930b4da25ec74f0bc6f04094699507fc962942281da043c8ccacefe0f92a732d3a9393f543bdc85fcc14e333b6a9dab07c16a241ac3e60ec05f9eb66798c896e231609947a03a823a2b69e1f169bfa6c26c9ea5faecca752b650accb0b9150e911c0b0f4b95207d61fe6f844d51298ce3c702a8a5ed5f77f97f5806458183ade073ed4ef26664f9ce7d77af14922e137d56b5047df5c3c6e85f928d86490fa9774d615da50b9474b6dc6bb5247bbe8bb46a7d9a83fd9f4130b2c7cc165c48001fed0b75e9049647885f3057355027a3eb3190c022594ba3027309e765a9f11d803ef0877636853ab6c16fc115230dab1a6e304cb421b1872bf165a6005499ffbe019f71ff9ea6fcaaf31254be2aa01517c59adef8091be75b51770cc473c779437da4038f3d90893a11355845d0c998fe2dd6e47b5908538ee918a63de17615e04abef830e657af9b38f9b4a8ac429336b55de6cf4345ff03f6264bbdf130da4e1773ddc40b645012bc5dd71f2603e288f4f50216776a9e84e08cb9d03ac1ecf75171df7b5665270b18ccf01d02372358fb34ae540df608827ca933b6022fe7280a4db8864b4c6d116bfa28cf34972b54c14d98b6d9363961f37c2caeec7e809dd7efc9bb6210ceedd6fffcceb1a8f3c516ad97cf42cda48afdd08e721109f24a0fce9805cc1be96069060a214c717aa27ce8ede3410cdd97e48814a5828f3dbb8fb2f90d6eb07af65e776aae3d45e5d93963df8371a5d774cfce9c49cf106a5874085416e56ab90201454fe1081f67aa68a979d774a4591273bd3ddb7fe3e51ccbdc79ac4c67f4c09d2da88bd62771fd97c87f1bff3090ed6c46acf848065bd3fb9f73d33443f25e17ff7cd51e60fa4cd24a05a7d837f11ad1aa5d69b668e78bc224493df2fd575fc313c8146de5d9ae51758ca361652576a9cf2498d5a92954c9947c5e8e902023fc5eaaad75a8f253b6a0489540b077c21c28aae1e43328475fc0893de746a827d177b97dd8696257a07085a71aea1a3e45dd358e425f9977a265900e344c8c22029ce510902477590f144c9dd993044902f68c4320e5e8b813da9de987c5c3ba03a9bc90641e43a8291a36e69cbff12dce1a9db6f64d65c2e4bf4ce429c92e2"}]}, @hopopts={0x87, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x8, [0x6, 0x0, 0x800]}}]}, @srh={0xc, 0xc, 0x4, 0x6, 0x0, 0x80, 0x3, [@private2, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 19:46:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x1555555555555585, &(0x7f0000000580)=[{&(0x7f0000000040)="d8ef01608088c55cb44aa0b74df91ed48130e5c74af1d57b59e2f6a2c3713fede5beaf550378e6ce6377b3cb87abca621670b3a5d85a73ae4845c51c70ab7d6ea5a145453a8b7f933c55c5478284a43cfaeba501fc43c6a1260d3d69a7c1270cd6dc37651c9531e8df975c379f85d6b6259e944ee0e9f5f49eb95f210822ede8e9fb3acf211f7a5e8ac6e6206d1701ccab0283c71340ab7db55f08e2c0596d8161d3c5b26167138ec4d9591b73c0a3e22dbc4f65"}, {&(0x7f0000000100)="88e81d8b6474b19c96f8c2bbc00c052297972ce76734ef7625b3279a32bae6407f74d4a428bb4a1a9f24b1693303e33b308ebff02e7d3eece82c5826624713591dee3d7dce445e035ba5bb359d1e6847b86170c1eba70afe13cb4c826475e76822df046576afbeaac21afbb52037e4811e6b48f3f7802f", 0x0, 0x5}, {&(0x7f0000000180)="5169fdf6a1a64536e90ef17ab9fcd07525d4deb3984267aa09d74d2ab2360ca436bc64c8ffd8e85edc709aa5e3db4d1d0dc1d47ef3e39e0ef65df22b006eda6f87fa2645010a667c1e2c4e607b69abcf3562d8782f7ea4cf984d0fd24204d31b224f87cfd09d1db3df65a6fd8f941caf0924ae0a7c7a6a4f4ba10cb6d162d54ee8a4422d9a52e7df0bdcc120860b00ff170262", 0x0, 0xffff}, {&(0x7f0000000240)="98d27c9880939c9442c8f67968d78c1502a47b0a4d3902c9d3030000007a8e0d0000000000001f862d23d7c91e03dd01547771f7f76d44104657395881e9ae5318e8bc8496352c4b538a1cf32874fdaddf5da3bf4916ef033686252304c0ae1e3611ce493c7be7c5ff8715d600fcf5189e95687337a08317fecf31d604e66a0eb8bb24cee7fc6f57394c0200ac6957d6ef0eea5644ed095de7d35a1944a4bb8c7a5f353014b084450f6320d730d304a8d329b2f09551d383f59d244515de879b52d64028e06ad20b740c980858e162eac431bb29ed72cc6f3189504687b0bea2e7b9426cab2000"/246, 0x0, 0x8000}, {&(0x7f0000000340)="aa157baaba5e380a843d35c07bd1c2040d70f75d437fa000b3950e74f9fc2feaccc17f59db132ffa5b36544e0e6ce2dbaeb3b7362407afa3df290f51941883da632efbccae6f8056619babcbebf417e2700ed8f5c2a72dcdf1e9f87e0c694e27244811189100c88ac4a85f426f3ea4e55f886915b2856d09a7b62d0453c3e8294d3f01dc7ccd548ec195cc1390da5f90254356d98c159f5ee01925f42555bf35a3595484d1bf67cd0ec35e8318c306beb7419a9619b2321bcd38b662", 0x0, 0x7}, {&(0x7f0000000400)="6323bb1f48227855990ae6213dbea5a49ed7c573056bc65d472d1d630839d15e7a76e44533d1e45d6b7579f28646c6124fc8eac1f1c053cf9746a47adcbe10c129c966d26545d16acd95b2c2ba3714c04adf1d36b13a03e20559c8e094461143127f930670d1", 0x0, 0x2}, {&(0x7f0000000480)="7a61dd2e6300c23a76d5a0a499b07999ac1188061fc849dd3e3110ee5c71daa4616f2ffae3b0d1d0a3381b41be", 0x0, 0x4}, {&(0x7f00000004c0)="755543c10fbae071e7e3f6642ac9c31c65cb03915db0e30672e985440ed1d317a9e1a4f337cb8df62357a0ea7d44b0f8d3ea1264d418cf24957a89b2a90e00db70c2daa2ef2a36181c9a526c14010414cde8ae6a0395e88188d97225f4c80fe4d2959af81b554e8c62f41374514e26da9a", 0x0, 0x4}, {&(0x7f0000000540)="9df55130f67ac97286d335cb3fb7e1b4f3977539f848bbb5bf64eea21aa43e76af19357e01a5fb4263786f", 0x0, 0xff8f}], 0x8300, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 278.788897][T16664] FAT-fs (loop4): bogus number of reserved sectors [ 278.826898][T16664] FAT-fs (loop4): Can't find a valid FAT filesystem 19:46:55 executing program 3: socketpair(0x0, 0x3dfa3cb2c540e54f, 0x0, 0x0) 19:46:55 executing program 4: io_uring_setup(0x21ba, &(0x7f0000000600)={0x0, 0x0, 0x22}) 19:46:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 19:46:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004480)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000044c0)={0x14, r1, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000005f00)) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12120, 0x0) 19:46:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001180)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x1c, 0x32, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) [ 279.096482][T16709] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:46:55 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000300)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000200)='GPL\x00', 0x6, 0xdd, &(0x7f0000000280)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:55 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="a100008e"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000001000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:55 executing program 3: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000180), 0x48) 19:46:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c000a000200000037153e370a00989e7cb7db553edb", 0x2e}], 0x1}, 0x0) 19:46:56 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) 19:46:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:46:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000180001f993f381144172faf10a0000000000b10900000000130008"], 0x38}}, 0x0) 19:46:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in6=@mcast2, {@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x1}]}]}, 0x16c}}, 0x0) 19:46:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80b0000010505"], 0xbb8}}, 0x0) recvfrom(r0, &(0x7f0000000100)=""/98, 0x62, 0x40002042, &(0x7f0000000180)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @bcast, @default, @bcast, @bcast, @null, @null, @bcast]}, 0x80) 19:46:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20044445) [ 280.820623][T16759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.856100][T16759] IPv6: NLM_F_REPLACE set, but no existing node found! 19:46:57 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:46:57 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 280.877689][T16772] netlink: 2980 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delrule={0x4c, 0x21, 0x10d, 0x0, 0x0, {0xa, 0x54, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, [@FRA_SRC={0x14, 0x2, @dev}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @dev}]}, 0x4c}}, 0x0) 19:46:57 executing program 4: clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0xffffff7f, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x10, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 19:46:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="b4", 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x83a0, 0x7530, 0x0, 0x27) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) 19:46:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/keys\x00', 0x0, 0x0) pselect6(0xfdf5, &(0x7f0000000040)={0xb}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 19:46:57 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:46:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @multicast2}, 0x8) 19:46:57 executing program 5: futex(&(0x7f00000002c0), 0x6, 0x0, 0x0, 0x0, 0x0) 19:46:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="b4fb", 0x2, 0x41, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x83a0, 0x7530, 0x0, 0x27) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/188, 0xbc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c80)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 19:46:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 19:46:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0)={0x2020}, 0x2020) setresgid(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/241, 0xffd1) 19:46:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 19:46:57 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x1, &(0x7f00000002c0), 0x8) [ 282.051154][ T51] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:46:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) 19:46:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="b4", 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x83a0, 0x7530, 0x0, 0x27) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) 19:46:58 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000540)) 19:46:58 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0xc000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 19:46:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="b4fb09d560a6cfe45cb40e6af3f8fc9ba2661ffbdbeab57957565dd6be719b44b745a4205b5f15e4c65730d30d42c036a2ccbeaa7ed5497c44cdda1ae26d9d781c856c9d27d9800ba3f7cbd3e5a641070e1b49fe9541901536bcab17e5c0816f18e05676a5bee58d26885a81e5ce425ca70deca1ad995b9814f0f3c05ea04808dd0e33d58f2e32c2f44fa7e6b6ace69400966bbf248de4ed8f7396b018137234ae34c6772bb7f501b7c9f83e35117e38acae442467ecfe9535dd9612db9fba673db9586709d8dd848694d46cfc3d524fe2ec464f701a2ba60256aec0ff0cd1dfd35258f29cf27c23a09acfe1501e884192dd12e3697fd8ceaf707efc780c06f93f1c92d0745cf516ba0f05ef83ef01b2ffe0b7ed89a4d4e3fca457f1460a59cd22689737ee94c7e00ea7a4ebf7d5dc251ce87126f1e311807ee6abdd27d47fffbc11728e9288158e2b42778359dfcd4cd1d49db277d3597637f73d31ceb946a0741071a2e747bb5649d19214cb64ef453a23a7f31a35c3dc83d78f53e272ff315f6ba906adb19f927d327531f471af7362be8ea1aa35ddef86fe8a94fc44a03d34c06bb6a798b3322ee9a4465b5654394f5de1ab35e5cfa66f946c4e0ce3c719ce261c77fe1577af5de8a5d12866a56fec8e900dfacedbb558e384d63abd1b75d2bb4b41557a3133490ff48e5d1c9aa31329a63575a15646eabd8194bf09f07f653b6eeef902691c89", 0x209, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x83a0, 0x7530, 0x0, 0x27) 19:46:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) [ 283.220815][ T51] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.287795][T16842] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 283.295153][T16842] IPv6: NLM_F_CREATE should be set when creating new route [ 283.304775][T16842] IPv6: NLM_F_CREATE should be set when creating new route [ 283.922996][ T51] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.470872][ T51] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.309401][ T2988] Bluetooth: hci0: command 0x0406 tx timeout [ 288.320392][ T2988] Bluetooth: hci1: command 0x0406 tx timeout [ 288.330637][ T2988] Bluetooth: hci4: command 0x0406 tx timeout [ 288.336761][ T2988] Bluetooth: hci2: command 0x0406 tx timeout [ 288.354666][ T2988] Bluetooth: hci3: command 0x0406 tx timeout [ 289.263513][ T51] device hsr_slave_0 left promiscuous mode [ 289.271065][ T51] device hsr_slave_1 left promiscuous mode [ 289.291028][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.306008][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.316594][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.333883][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.343708][ T51] device bridge_slave_1 left promiscuous mode [ 289.352225][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.378385][ T51] device bridge_slave_0 left promiscuous mode [ 289.388473][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.414166][ T51] device veth1_macvtap left promiscuous mode [ 289.422190][ T51] device veth0_macvtap left promiscuous mode [ 289.428304][ T51] device veth1_vlan left promiscuous mode [ 289.436726][ T51] device veth0_vlan left promiscuous mode [ 292.948833][ T3192] Bluetooth: hci5: command 0x0409 tx timeout [ 295.028771][ T9937] Bluetooth: hci5: command 0x041b tx timeout [ 297.109364][ T3192] Bluetooth: hci5: command 0x040f tx timeout [ 299.188929][ T3192] Bluetooth: hci5: command 0x0419 tx timeout [ 299.343167][ T51] team0 (unregistering): Port device team_slave_1 removed [ 299.376190][ T51] team0 (unregistering): Port device team_slave_0 removed [ 299.405462][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.435531][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.567526][ T51] bond0 (unregistering): Released all slaves [ 299.643651][T16894] IPVS: ftp: loaded support on port[0] = 21 [ 299.798050][T16894] chnl_net:caif_netlink_parms(): no params data found [ 299.964407][T16894] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.985755][T16894] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.998025][T16894] device bridge_slave_0 entered promiscuous mode [ 300.017569][T16894] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.037660][T16894] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.059800][T16894] device bridge_slave_1 entered promiscuous mode [ 300.098130][T16894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.122156][T16894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.152697][T16894] team0: Port device team_slave_0 added [ 300.180860][T16894] team0: Port device team_slave_1 added [ 300.272839][T16894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.290398][T16894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.327540][T16894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.351090][T16894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.358256][T16894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.460797][T16894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.552854][T16894] device hsr_slave_0 entered promiscuous mode [ 300.584836][T16894] device hsr_slave_1 entered promiscuous mode [ 300.599040][T16894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.618756][T16894] Cannot create hsr debugfs directory [ 300.981706][T16894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.031196][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.049892][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.061976][T16894] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.087608][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.107981][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.129188][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.136563][ T8962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.200721][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.220759][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.248332][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.269384][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.276596][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.309449][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.350028][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.371836][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.382596][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.392811][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.419861][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.446061][T16894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.468711][T16894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.492023][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.509658][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.539617][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.550807][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.569652][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.599760][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.628159][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.640212][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.656085][T16894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.914902][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.945233][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.001111][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.019534][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.032951][T16894] device veth0_vlan entered promiscuous mode [ 302.070551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.101106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.116224][T16894] device veth1_vlan entered promiscuous mode [ 302.194982][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.210109][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.218360][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.240024][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.252973][T16894] device veth0_macvtap entered promiscuous mode [ 302.282845][T16894] device veth1_macvtap entered promiscuous mode [ 302.306950][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.318181][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.330674][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.344098][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.355994][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.376417][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.387706][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.414107][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.433963][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.447765][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.461014][T16894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.471708][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.481427][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.491583][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.502697][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.543129][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.569694][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.588657][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.608963][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.648957][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.678828][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.719122][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.732709][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.765883][T16894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.780693][T16894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.803475][T16894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.823598][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.843286][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.078072][T16027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.137004][T16027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.173605][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.205368][T16027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.238821][T16027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.249727][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:47:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1356c0, 0x0) 19:47:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000008c0)={[{@fat=@sys_immutable='sys_immutable'}]}) 19:47:19 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 19:47:19 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x6) syz_mount_image$jffs2(&(0x7f0000001480)='jffs2\x00', 0x0, 0x2, 0x3, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0, 0x0, 0x81}], 0x0, &(0x7f0000001900)={[{@rp_size={'rp_size'}}, {@rp_size={'rp_size'}}]}) 19:47:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 19:47:19 executing program 0: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x9effffff) [ 303.481481][T17135] FAT-fs (loop3): bogus number of reserved sectors [ 303.488702][T17135] FAT-fs (loop3): Can't find a valid FAT filesystem 19:47:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0xc0000000}, 0x1c) 19:47:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 19:47:19 executing program 0: syz_open_dev$binderN(&(0x7f0000001a00)='/dev/binder#\x00', 0x0, 0x0) [ 303.629321][T17135] FAT-fs (loop3): bogus number of reserved sectors [ 303.635886][T17135] FAT-fs (loop3): Can't find a valid FAT filesystem 19:47:20 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000001114010028bd0400ffdbdf2508004b002f00000008003e000300000008004f000200000008003e000100000008004a0000000000080001"], 0x60}}, 0x0) 19:47:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x148, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x80, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xb4, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x44, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="385a2af56c94"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x21c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x214, 0x4, 0x0, 0x1, [{0x1c8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x21, 0x1, "76483fce7cc12005a5da9b30bd460751fe2f428955a8ae32616a05476e"}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "a5174afeb85a43a4c70ca880fde66bb28ee8695021bf5b18edaf2716eb9e49b454732360f35994def68ff213aaefd59f054cb2d7c1cef61d3bf033b9cde50119866deea96c8ea66f7334b608c50d9042b70cd5363c489f9c9c057678d7e9d053f9c788506332c44173908cb28359f2b73d1bad1c715ec428c5892c2712d35469f8b13e6d50"}, @NL80211_PKTPAT_MASK={0x3d, 0x1, "8853153454978abd98fde16defcd819c67adb80c8cfffe386c399ffc4bca867bb77860d30d8aeb4f088a3bd34ca0c22bda5b8f2b4e07df2806"}, @NL80211_PKTPAT_PATTERN={0xb1, 0x2, "c7410f6fe70a0f900360fb22f4c762b636ea392747cc5c74dc66b0204d7cda0a902fbb73723f896b2ca23d35319c6f7007410e33f9e3ed554f90fb29dc2061e89bf655220f1583002a13bbeeca59e05f2fa7f1934cfa0b5ea4f2e3a98591014615be87a2fdd9c61dc2b85ca28117b0f9d89c1b1901a301b54e02ef71c22bddec1dac714831194a41677de9126a4ec0a4c7494194f04dce94207cb0c5a23e6cb1310dc65e129e868163b6d62660"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x41, 0x1, "81ffa59df5786d96ea42b423b2a406426b084ecf48db84979c70c054c63f4ec241b6b011384434fa4dfb9dd204c7780ef5af2d635712b6ba21ba9c25ef"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xb4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x69, 0x8, {0x0, 0x0, "e919e98868af281b2671c2afd6622054495ee6de534dd3a55188922fd2a4850c44f5baeb4ca7107ad82afe416f8def396a60ecb82a0bfae5613a817292df1641ac661973a0f5df975cc287b691f8c403ee92330242c103d39199219702"}}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa64, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xa60, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0xa5c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x6d, 0x3, "6cfc962c8c013a1cc100b8c00b67f88f0aeea074a088807fe8727d0d56a2379bed5c3ed4b508f4e60d003b845820b5aa6136c8c48daf4d81029c4733733be31523e7a095a031abfc27d8abac5e43b9a5c2cc349b505ece6ba0769c3c4aea3c9bd44515a9e518d38609"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "655bbe99585d9eee9a3fa74ac9ff43ed890c0e35941ab659f870f1374e1f54af0525f31b7e257e47c6ef4429c8609d1630fdb840fa0e4f9b4a7b4e010d2524099f137fd2e2f0f1eefe40ca81875f13478f559872e42d7dc96d7991fbb15d66896cdffab374b0be11ef5f6d741bc2b36cd86af608bfdf3bb62e8dfd70cd21c73ab49f797313e3492595114666fae6eaa66f37a8f02e13d454fd"}, @NL80211_BAND_5GHZ={0x21, 0x1, "d13752af382cd675161d7a0ce3f4f8fde20848ef58b42287251ddeebea"}, @NL80211_BAND_6GHZ={0x45, 0x3, "16211143b656dbc01cf49175ff28761687ce65fd923ae17b2dc13781e728ae18a395e0d95f7eeb616680fd56cbb1661dbcc40cb8949998eadc5b1a00dcc68d2fd0"}, @NL80211_BAND_60GHZ={0x8d9, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 19:47:20 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x3232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:47:20 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 19:47:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f00000000}}, 0x0) [ 303.898299][T17167] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.259207][ T2988] usb 4-1: new high-speed USB device number 4 using dummy_hcd 19:47:20 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 19:47:20 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000018) 19:47:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "f73ca210bdc88e8da677e92e21e2925eb3acc0ffe0da5493abdc55100d4e9e182a2011e2b989ed6ff83549f1aedfccff9ae9999b0ce5b60f70176ec0ecd5e5df"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 19:47:20 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/dlm_plock\x00', 0x0, 0x0) 19:47:20 executing program 2: getrlimit(0x0, &(0x7f0000000180)) 19:47:20 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x301040, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, 0x0) 19:47:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x9, 0x0) 19:47:20 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 19:47:20 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f00000001c0)) [ 304.529598][ T2988] usb 4-1: Using ep0 maxpacket: 8 [ 304.561754][ T34] ------------[ cut here ]------------ [ 304.567620][ T34] WARNING: CPU: 1 PID: 34 at net/mptcp/protocol.c:761 mptcp_worker+0x1699/0x19f0 [ 304.659107][ T2988] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.670814][ T34] Modules linked in: [ 304.684971][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-rc6-syzkaller #0 [ 304.725964][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.775292][ T34] Workqueue: events mptcp_worker [ 304.785800][ T34] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 304.815241][ T34] Code: 00 00 eb 0d e8 08 82 34 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 f1 81 34 f8 e9 4d f2 ff ff e8 e7 81 34 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 304.875591][ T34] RSP: 0018:ffffc90000e1fc38 EFLAGS: 00010293 [ 304.897919][ T34] RAX: ffffffff894346c9 RBX: 0000000000000000 RCX: ffff888012030000 [ 304.924182][ T34] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 304.950181][ T34] RBP: ffff8880725b2101 R08: ffffffff89434272 R09: ffffed100e4b640e [ 304.959869][ T2988] usb 4-1: string descriptor 0 read error: -22 [ 304.966355][ T2988] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 304.985906][ T34] R10: ffffed100e4b640e R11: 0000000000000000 R12: dffffc0000000000 [ 304.999014][ T2988] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.015072][ T34] R13: ffff888011fd5318 R14: ffff8880725b2068 R15: ffff8880725b1800 [ 305.028497][ T34] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 305.050551][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.057886][ T34] CR2: 00007f1f8a0ed000 CR3: 00000000696ed000 CR4: 00000000001506e0 [ 305.082176][ T2988] usbhid 4-1:1.0: can't add hid device: -22 [ 305.104665][ T2988] usbhid: probe of 4-1:1.0 failed with error -22 [ 305.111700][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.124929][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.134684][ T34] Call Trace: [ 305.138125][ T34] process_one_work+0x789/0xfc0 [ 305.144914][ T34] worker_thread+0xac1/0x1300 [ 305.152042][ T34] ? rcu_lock_release+0x20/0x20 [ 305.157056][ T34] kthread+0x39a/0x3c0 [ 305.172239][ T34] ? rcu_lock_release+0x20/0x20 [ 305.187593][ T34] ? kthread_blkcg+0xd0/0xd0 [ 305.197063][ T34] ret_from_fork+0x1f/0x30 [ 305.218912][ T34] Kernel panic - not syncing: panic_on_warn set ... [ 305.225665][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-rc6-syzkaller #0 [ 305.234129][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.244223][ T34] Workqueue: events mptcp_worker [ 305.249243][ T34] Call Trace: [ 305.252537][ T34] dump_stack+0x137/0x1be [ 305.256890][ T34] ? panic+0x1f3/0x800 [ 305.261195][ T34] panic+0x291/0x800 [ 305.265121][ T34] ? __warn+0x13e/0x270 [ 305.269306][ T34] __warn+0x26a/0x270 [ 305.273314][ T34] ? mptcp_worker+0x1699/0x19f0 [ 305.278222][ T34] ? mptcp_worker+0x1699/0x19f0 [ 305.283099][ T34] report_bug+0x1b1/0x2e0 [ 305.287490][ T34] handle_bug+0x3d/0x70 [ 305.291674][ T34] exc_invalid_op+0x16/0x40 [ 305.296375][ T34] asm_exc_invalid_op+0x12/0x20 [ 305.301288][ T34] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 305.306780][ T34] Code: 00 00 eb 0d e8 08 82 34 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 f1 81 34 f8 e9 4d f2 ff ff e8 e7 81 34 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 305.326762][ T34] RSP: 0018:ffffc90000e1fc38 EFLAGS: 00010293 [ 305.332896][ T34] RAX: ffffffff894346c9 RBX: 0000000000000000 RCX: ffff888012030000 [ 305.340982][ T34] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 305.348980][ T34] RBP: ffff8880725b2101 R08: ffffffff89434272 R09: ffffed100e4b640e [ 305.356977][ T34] R10: ffffed100e4b640e R11: 0000000000000000 R12: dffffc0000000000 [ 305.364970][ T34] R13: ffff888011fd5318 R14: ffff8880725b2068 R15: ffff8880725b1800 [ 305.372973][ T34] ? mptcp_worker+0x1242/0x19f0 [ 305.378045][ T34] ? mptcp_worker+0x1699/0x19f0 [ 305.382934][ T34] ? mptcp_worker+0x1699/0x19f0 [ 305.387816][ T34] process_one_work+0x789/0xfc0 [ 305.392706][ T34] worker_thread+0xac1/0x1300 [ 305.397477][ T34] ? rcu_lock_release+0x20/0x20 [ 305.402445][ T34] kthread+0x39a/0x3c0 [ 305.406529][ T34] ? rcu_lock_release+0x20/0x20 [ 305.411392][ T34] ? kthread_blkcg+0xd0/0xd0 [ 305.416004][ T34] ret_from_fork+0x1f/0x30 [ 305.421235][ T34] Kernel Offset: disabled [ 305.425725][ T34] Rebooting in 86400 seconds..