forked to background, child pid 3179 no interfaces have a carrier [ 27.562702][ T3180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.583114][ T3180] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2022/06/26 04:57:12 fuzzer started 2022/06/26 04:57:12 dialing manager at 10.128.0.169:37163 syzkaller login: [ 63.181796][ T3599] cgroup: Unknown subsys name 'net' [ 63.328751][ T3599] cgroup: Unknown subsys name 'rlimit' 2022/06/26 04:57:26 syscalls: 3682 2022/06/26 04:57:26 code coverage: enabled 2022/06/26 04:57:26 comparison tracing: enabled 2022/06/26 04:57:26 extra coverage: enabled 2022/06/26 04:57:26 delay kcov mmap: enabled 2022/06/26 04:57:26 setuid sandbox: enabled 2022/06/26 04:57:26 namespace sandbox: enabled 2022/06/26 04:57:26 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/26 04:57:26 fault injection: enabled 2022/06/26 04:57:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/26 04:57:26 net packet injection: enabled 2022/06/26 04:57:26 net device setup: enabled 2022/06/26 04:57:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/26 04:57:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/26 04:57:26 USB emulation: enabled 2022/06/26 04:57:26 hci packet injection: enabled 2022/06/26 04:57:26 wifi device emulation: enabled 2022/06/26 04:57:26 802.15.4 emulation: enabled 2022/06/26 04:57:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/26 04:57:26 fetching corpus: 50, signal 45904/49729 (executing program) 2022/06/26 04:57:26 fetching corpus: 100, signal 63211/68864 (executing program) 2022/06/26 04:57:27 fetching corpus: 150, signal 78164/85600 (executing program) 2022/06/26 04:57:27 fetching corpus: 200, signal 91463/100628 (executing program) 2022/06/26 04:57:27 fetching corpus: 250, signal 99820/110756 (executing program) 2022/06/26 04:57:28 fetching corpus: 300, signal 109488/122074 (executing program) 2022/06/26 04:57:28 fetching corpus: 350, signal 118191/132469 (executing program) 2022/06/26 04:57:28 fetching corpus: 400, signal 126134/142096 (executing program) 2022/06/26 04:57:28 fetching corpus: 450, signal 136917/154475 (executing program) 2022/06/26 04:57:29 fetching corpus: 500, signal 142896/162093 (executing program) 2022/06/26 04:57:29 fetching corpus: 550, signal 147478/168336 (executing program) 2022/06/26 04:57:29 fetching corpus: 600, signal 151340/173865 (executing program) 2022/06/26 04:57:29 fetching corpus: 650, signal 155277/179418 (executing program) 2022/06/26 04:57:30 fetching corpus: 700, signal 160334/186093 (executing program) 2022/06/26 04:57:30 fetching corpus: 750, signal 164859/192240 (executing program) 2022/06/26 04:57:30 fetching corpus: 800, signal 169418/198379 (executing program) 2022/06/26 04:57:30 fetching corpus: 850, signal 175400/205864 (executing program) 2022/06/26 04:57:30 fetching corpus: 900, signal 180089/212095 (executing program) 2022/06/26 04:57:31 fetching corpus: 950, signal 184555/218101 (executing program) 2022/06/26 04:57:31 fetching corpus: 1000, signal 187314/222438 (executing program) 2022/06/26 04:57:32 fetching corpus: 1050, signal 190787/227461 (executing program) 2022/06/26 04:57:32 fetching corpus: 1100, signal 195149/233317 (executing program) 2022/06/26 04:57:33 fetching corpus: 1150, signal 198764/238458 (executing program) 2022/06/26 04:57:33 fetching corpus: 1200, signal 201031/242293 (executing program) 2022/06/26 04:57:33 fetching corpus: 1250, signal 205934/248621 (executing program) 2022/06/26 04:57:33 fetching corpus: 1300, signal 209124/253311 (executing program) 2022/06/26 04:57:33 fetching corpus: 1350, signal 210947/256700 (executing program) [ 71.023844][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.030227][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/26 04:57:34 fetching corpus: 1400, signal 213726/260988 (executing program) 2022/06/26 04:57:34 fetching corpus: 1450, signal 216787/265524 (executing program) 2022/06/26 04:57:34 fetching corpus: 1500, signal 219720/269950 (executing program) 2022/06/26 04:57:34 fetching corpus: 1550, signal 223067/274743 (executing program) 2022/06/26 04:57:35 fetching corpus: 1600, signal 224913/278106 (executing program) 2022/06/26 04:57:35 fetching corpus: 1650, signal 229431/283963 (executing program) 2022/06/26 04:57:35 fetching corpus: 1700, signal 232044/288037 (executing program) 2022/06/26 04:57:35 fetching corpus: 1750, signal 234741/292163 (executing program) 2022/06/26 04:57:36 fetching corpus: 1800, signal 238012/296801 (executing program) 2022/06/26 04:57:36 fetching corpus: 1850, signal 239881/300111 (executing program) 2022/06/26 04:57:36 fetching corpus: 1900, signal 241873/303569 (executing program) 2022/06/26 04:57:36 fetching corpus: 1950, signal 244061/307201 (executing program) 2022/06/26 04:57:36 fetching corpus: 2000, signal 245993/310549 (executing program) 2022/06/26 04:57:37 fetching corpus: 2050, signal 248705/314645 (executing program) 2022/06/26 04:57:37 fetching corpus: 2100, signal 251183/318511 (executing program) 2022/06/26 04:57:37 fetching corpus: 2150, signal 253156/321874 (executing program) 2022/06/26 04:57:37 fetching corpus: 2200, signal 255616/325701 (executing program) 2022/06/26 04:57:38 fetching corpus: 2250, signal 257206/328748 (executing program) 2022/06/26 04:57:38 fetching corpus: 2300, signal 259176/332108 (executing program) 2022/06/26 04:57:38 fetching corpus: 2350, signal 261043/335373 (executing program) 2022/06/26 04:57:38 fetching corpus: 2400, signal 263138/338852 (executing program) [ 76.133182][ T143] cfg80211: failed to load regulatory.db 2022/06/26 04:57:39 fetching corpus: 2450, signal 265530/342573 (executing program) 2022/06/26 04:57:39 fetching corpus: 2500, signal 267419/345841 (executing program) 2022/06/26 04:57:39 fetching corpus: 2550, signal 269248/349055 (executing program) 2022/06/26 04:57:40 fetching corpus: 2600, signal 271956/353011 (executing program) 2022/06/26 04:57:40 fetching corpus: 2650, signal 273719/356150 (executing program) 2022/06/26 04:57:40 fetching corpus: 2700, signal 274973/358841 (executing program) 2022/06/26 04:57:40 fetching corpus: 2750, signal 277591/362688 (executing program) 2022/06/26 04:57:41 fetching corpus: 2800, signal 279591/366049 (executing program) 2022/06/26 04:57:41 fetching corpus: 2850, signal 281601/369394 (executing program) 2022/06/26 04:57:41 fetching corpus: 2900, signal 282787/372012 (executing program) 2022/06/26 04:57:41 fetching corpus: 2950, signal 284591/375127 (executing program) 2022/06/26 04:57:42 fetching corpus: 3000, signal 286516/378304 (executing program) 2022/06/26 04:57:42 fetching corpus: 3050, signal 287845/381018 (executing program) 2022/06/26 04:57:42 fetching corpus: 3100, signal 289966/384399 (executing program) 2022/06/26 04:57:42 fetching corpus: 3150, signal 291780/387509 (executing program) 2022/06/26 04:57:42 fetching corpus: 3200, signal 293054/390136 (executing program) 2022/06/26 04:57:43 fetching corpus: 3250, signal 294028/392463 (executing program) 2022/06/26 04:57:43 fetching corpus: 3300, signal 295610/395352 (executing program) 2022/06/26 04:57:43 fetching corpus: 3350, signal 297742/398768 (executing program) 2022/06/26 04:57:43 fetching corpus: 3400, signal 298986/401319 (executing program) 2022/06/26 04:57:44 fetching corpus: 3450, signal 300005/403730 (executing program) 2022/06/26 04:57:44 fetching corpus: 3500, signal 301525/406494 (executing program) 2022/06/26 04:57:44 fetching corpus: 3550, signal 302862/409177 (executing program) 2022/06/26 04:57:44 fetching corpus: 3600, signal 304917/412440 (executing program) 2022/06/26 04:57:44 fetching corpus: 3650, signal 306326/415128 (executing program) 2022/06/26 04:57:45 fetching corpus: 3700, signal 308086/418143 (executing program) 2022/06/26 04:57:45 fetching corpus: 3750, signal 309730/421034 (executing program) 2022/06/26 04:57:45 fetching corpus: 3800, signal 311163/423708 (executing program) 2022/06/26 04:57:45 fetching corpus: 3850, signal 312999/426724 (executing program) 2022/06/26 04:57:46 fetching corpus: 3900, signal 314393/429375 (executing program) 2022/06/26 04:57:46 fetching corpus: 3950, signal 316092/432329 (executing program) 2022/06/26 04:57:46 fetching corpus: 4000, signal 316945/434547 (executing program) 2022/06/26 04:57:46 fetching corpus: 4050, signal 318588/437413 (executing program) 2022/06/26 04:57:46 fetching corpus: 4100, signal 319717/439815 (executing program) 2022/06/26 04:57:47 fetching corpus: 4150, signal 322314/443487 (executing program) 2022/06/26 04:57:47 fetching corpus: 4200, signal 323553/446010 (executing program) 2022/06/26 04:57:47 fetching corpus: 4250, signal 325033/448728 (executing program) 2022/06/26 04:57:47 fetching corpus: 4300, signal 326340/451256 (executing program) 2022/06/26 04:57:48 fetching corpus: 4350, signal 327861/453990 (executing program) 2022/06/26 04:57:48 fetching corpus: 4400, signal 329146/456515 (executing program) 2022/06/26 04:57:48 fetching corpus: 4450, signal 332414/460727 (executing program) 2022/06/26 04:57:48 fetching corpus: 4500, signal 333955/463476 (executing program) 2022/06/26 04:57:49 fetching corpus: 4550, signal 335255/465949 (executing program) 2022/06/26 04:57:49 fetching corpus: 4600, signal 336276/468207 (executing program) 2022/06/26 04:57:49 fetching corpus: 4650, signal 337386/470529 (executing program) 2022/06/26 04:57:49 fetching corpus: 4700, signal 338625/472957 (executing program) 2022/06/26 04:57:50 fetching corpus: 4750, signal 339782/475322 (executing program) 2022/06/26 04:57:50 fetching corpus: 4800, signal 340868/477594 (executing program) 2022/06/26 04:57:50 fetching corpus: 4850, signal 342190/480116 (executing program) 2022/06/26 04:57:51 fetching corpus: 4900, signal 343245/482384 (executing program) 2022/06/26 04:57:51 fetching corpus: 4950, signal 344481/484820 (executing program) 2022/06/26 04:57:51 fetching corpus: 5000, signal 345655/487242 (executing program) 2022/06/26 04:57:52 fetching corpus: 5050, signal 346764/489542 (executing program) 2022/06/26 04:57:52 fetching corpus: 5100, signal 348477/492304 (executing program) 2022/06/26 04:57:52 fetching corpus: 5150, signal 349717/494660 (executing program) 2022/06/26 04:57:52 fetching corpus: 5200, signal 351382/497391 (executing program) 2022/06/26 04:57:53 fetching corpus: 5250, signal 352874/499986 (executing program) 2022/06/26 04:57:53 fetching corpus: 5300, signal 354048/502310 (executing program) 2022/06/26 04:57:53 fetching corpus: 5350, signal 355382/504744 (executing program) 2022/06/26 04:57:54 fetching corpus: 5400, signal 356928/507385 (executing program) 2022/06/26 04:57:54 fetching corpus: 5450, signal 358624/510131 (executing program) 2022/06/26 04:57:54 fetching corpus: 5500, signal 360295/512869 (executing program) 2022/06/26 04:57:54 fetching corpus: 5550, signal 361409/515142 (executing program) 2022/06/26 04:57:54 fetching corpus: 5600, signal 362601/517493 (executing program) 2022/06/26 04:57:55 fetching corpus: 5650, signal 364237/520148 (executing program) 2022/06/26 04:57:55 fetching corpus: 5700, signal 365405/522496 (executing program) 2022/06/26 04:57:55 fetching corpus: 5750, signal 366343/524529 (executing program) 2022/06/26 04:57:55 fetching corpus: 5800, signal 368370/527522 (executing program) 2022/06/26 04:57:56 fetching corpus: 5850, signal 369751/530000 (executing program) 2022/06/26 04:57:56 fetching corpus: 5900, signal 371001/532359 (executing program) 2022/06/26 04:57:56 fetching corpus: 5950, signal 372500/534938 (executing program) 2022/06/26 04:57:56 fetching corpus: 6000, signal 373525/537061 (executing program) 2022/06/26 04:57:57 fetching corpus: 6050, signal 374176/538924 (executing program) 2022/06/26 04:57:57 fetching corpus: 6100, signal 375531/541334 (executing program) 2022/06/26 04:57:57 fetching corpus: 6150, signal 376812/543677 (executing program) 2022/06/26 04:57:57 fetching corpus: 6200, signal 377954/545955 (executing program) 2022/06/26 04:57:58 fetching corpus: 6250, signal 381834/550330 (executing program) 2022/06/26 04:57:58 fetching corpus: 6300, signal 382843/552454 (executing program) 2022/06/26 04:57:58 fetching corpus: 6350, signal 383824/554538 (executing program) 2022/06/26 04:57:58 fetching corpus: 6400, signal 385618/557297 (executing program) 2022/06/26 04:57:59 fetching corpus: 6450, signal 386780/559496 (executing program) 2022/06/26 04:57:59 fetching corpus: 6500, signal 387862/561611 (executing program) 2022/06/26 04:58:00 fetching corpus: 6550, signal 389098/563876 (executing program) 2022/06/26 04:58:00 fetching corpus: 6600, signal 389923/565794 (executing program) 2022/06/26 04:58:00 fetching corpus: 6650, signal 390624/567667 (executing program) 2022/06/26 04:58:00 fetching corpus: 6700, signal 392150/570173 (executing program) 2022/06/26 04:58:01 fetching corpus: 6750, signal 393409/572451 (executing program) 2022/06/26 04:58:01 fetching corpus: 6800, signal 394328/574512 (executing program) 2022/06/26 04:58:01 fetching corpus: 6850, signal 395755/576952 (executing program) 2022/06/26 04:58:01 fetching corpus: 6900, signal 397781/579792 (executing program) 2022/06/26 04:58:01 fetching corpus: 6950, signal 398738/581832 (executing program) 2022/06/26 04:58:02 fetching corpus: 7000, signal 400028/584104 (executing program) 2022/06/26 04:58:02 fetching corpus: 7050, signal 400960/586101 (executing program) 2022/06/26 04:58:02 fetching corpus: 7100, signal 401676/587945 (executing program) 2022/06/26 04:58:02 fetching corpus: 7150, signal 403394/590507 (executing program) 2022/06/26 04:58:03 fetching corpus: 7200, signal 404843/592905 (executing program) 2022/06/26 04:58:03 fetching corpus: 7250, signal 405842/594953 (executing program) 2022/06/26 04:58:03 fetching corpus: 7300, signal 407136/597253 (executing program) 2022/06/26 04:58:03 fetching corpus: 7350, signal 408309/599444 (executing program) 2022/06/26 04:58:04 fetching corpus: 7400, signal 409645/601730 (executing program) 2022/06/26 04:58:04 fetching corpus: 7450, signal 411020/604042 (executing program) 2022/06/26 04:58:04 fetching corpus: 7500, signal 411901/605956 (executing program) 2022/06/26 04:58:04 fetching corpus: 7550, signal 413089/608142 (executing program) 2022/06/26 04:58:05 fetching corpus: 7600, signal 414359/610316 (executing program) 2022/06/26 04:58:05 fetching corpus: 7650, signal 415276/612288 (executing program) 2022/06/26 04:58:05 fetching corpus: 7700, signal 416139/614239 (executing program) 2022/06/26 04:58:05 fetching corpus: 7750, signal 416952/616116 (executing program) 2022/06/26 04:58:06 fetching corpus: 7800, signal 419589/619301 (executing program) 2022/06/26 04:58:06 fetching corpus: 7850, signal 420579/621309 (executing program) 2022/06/26 04:58:06 fetching corpus: 7900, signal 421313/623131 (executing program) 2022/06/26 04:58:06 fetching corpus: 7950, signal 422105/624956 (executing program) 2022/06/26 04:58:07 fetching corpus: 8000, signal 422733/626676 (executing program) 2022/06/26 04:58:07 fetching corpus: 8050, signal 425525/629893 (executing program) 2022/06/26 04:58:07 fetching corpus: 8100, signal 426673/631977 (executing program) 2022/06/26 04:58:07 fetching corpus: 8150, signal 427200/633611 (executing program) 2022/06/26 04:58:08 fetching corpus: 8200, signal 428145/635524 (executing program) 2022/06/26 04:58:08 fetching corpus: 8250, signal 428778/637240 (executing program) 2022/06/26 04:58:09 fetching corpus: 8300, signal 429667/639119 (executing program) 2022/06/26 04:58:09 fetching corpus: 8350, signal 430340/640868 (executing program) 2022/06/26 04:58:09 fetching corpus: 8400, signal 431650/643049 (executing program) 2022/06/26 04:58:09 fetching corpus: 8450, signal 432371/644829 (executing program) 2022/06/26 04:58:10 fetching corpus: 8500, signal 433500/646839 (executing program) 2022/06/26 04:58:10 fetching corpus: 8550, signal 434443/648711 (executing program) 2022/06/26 04:58:10 fetching corpus: 8600, signal 435815/650912 (executing program) 2022/06/26 04:58:10 fetching corpus: 8650, signal 436598/652674 (executing program) 2022/06/26 04:58:11 fetching corpus: 8700, signal 437277/654367 (executing program) 2022/06/26 04:58:11 fetching corpus: 8750, signal 438061/656139 (executing program) 2022/06/26 04:58:11 fetching corpus: 8800, signal 439050/658073 (executing program) 2022/06/26 04:58:12 fetching corpus: 8850, signal 439851/659849 (executing program) 2022/06/26 04:58:12 fetching corpus: 8900, signal 440528/661583 (executing program) 2022/06/26 04:58:12 fetching corpus: 8950, signal 441334/663320 (executing program) 2022/06/26 04:58:13 fetching corpus: 9000, signal 442220/665184 (executing program) 2022/06/26 04:58:13 fetching corpus: 9050, signal 443284/667077 (executing program) 2022/06/26 04:58:13 fetching corpus: 9100, signal 444248/668991 (executing program) 2022/06/26 04:58:14 fetching corpus: 9150, signal 444919/670637 (executing program) 2022/06/26 04:58:14 fetching corpus: 9200, signal 445698/672403 (executing program) 2022/06/26 04:58:14 fetching corpus: 9250, signal 446404/674137 (executing program) 2022/06/26 04:58:15 fetching corpus: 9300, signal 447644/676140 (executing program) 2022/06/26 04:58:15 fetching corpus: 9350, signal 448359/677854 (executing program) 2022/06/26 04:58:15 fetching corpus: 9400, signal 449130/679583 (executing program) 2022/06/26 04:58:15 fetching corpus: 9450, signal 449823/681254 (executing program) 2022/06/26 04:58:15 fetching corpus: 9500, signal 450481/682894 (executing program) 2022/06/26 04:58:16 fetching corpus: 9550, signal 451398/684705 (executing program) 2022/06/26 04:58:16 fetching corpus: 9600, signal 452482/686623 (executing program) 2022/06/26 04:58:17 fetching corpus: 9650, signal 453071/688239 (executing program) 2022/06/26 04:58:17 fetching corpus: 9700, signal 454107/690126 (executing program) 2022/06/26 04:58:17 fetching corpus: 9750, signal 455057/691945 (executing program) 2022/06/26 04:58:18 fetching corpus: 9800, signal 455971/693767 (executing program) 2022/06/26 04:58:18 fetching corpus: 9850, signal 456771/695462 (executing program) 2022/06/26 04:58:18 fetching corpus: 9900, signal 457882/697398 (executing program) 2022/06/26 04:58:18 fetching corpus: 9950, signal 458825/699159 (executing program) 2022/06/26 04:58:19 fetching corpus: 10000, signal 460044/701091 (executing program) 2022/06/26 04:58:19 fetching corpus: 10050, signal 460629/702686 (executing program) 2022/06/26 04:58:19 fetching corpus: 10100, signal 461159/704166 (executing program) 2022/06/26 04:58:19 fetching corpus: 10150, signal 461688/705707 (executing program) 2022/06/26 04:58:20 fetching corpus: 10200, signal 462473/707429 (executing program) 2022/06/26 04:58:20 fetching corpus: 10250, signal 463459/709263 (executing program) 2022/06/26 04:58:20 fetching corpus: 10300, signal 463998/710791 (executing program) 2022/06/26 04:58:20 fetching corpus: 10350, signal 464741/712490 (executing program) 2022/06/26 04:58:21 fetching corpus: 10400, signal 465566/714224 (executing program) 2022/06/26 04:58:21 fetching corpus: 10450, signal 466226/715789 (executing program) 2022/06/26 04:58:21 fetching corpus: 10500, signal 467020/717484 (executing program) 2022/06/26 04:58:22 fetching corpus: 10550, signal 467755/719122 (executing program) 2022/06/26 04:58:22 fetching corpus: 10600, signal 468259/720642 (executing program) 2022/06/26 04:58:22 fetching corpus: 10650, signal 468785/722165 (executing program) 2022/06/26 04:58:22 fetching corpus: 10700, signal 469302/723633 (executing program) 2022/06/26 04:58:22 fetching corpus: 10750, signal 469953/725154 (executing program) 2022/06/26 04:58:23 fetching corpus: 10800, signal 471240/727169 (executing program) 2022/06/26 04:58:23 fetching corpus: 10850, signal 471935/728753 (executing program) 2022/06/26 04:58:23 fetching corpus: 10900, signal 472394/730265 (executing program) 2022/06/26 04:58:23 fetching corpus: 10950, signal 473809/732309 (executing program) 2022/06/26 04:58:23 fetching corpus: 11000, signal 474431/733835 (executing program) 2022/06/26 04:58:24 fetching corpus: 11050, signal 475283/735541 (executing program) 2022/06/26 04:58:24 fetching corpus: 11100, signal 476309/737410 (executing program) 2022/06/26 04:58:24 fetching corpus: 11150, signal 477076/739031 (executing program) 2022/06/26 04:58:25 fetching corpus: 11200, signal 477795/740640 (executing program) 2022/06/26 04:58:26 fetching corpus: 11250, signal 478517/742293 (executing program) 2022/06/26 04:58:26 fetching corpus: 11300, signal 479301/743995 (executing program) 2022/06/26 04:58:26 fetching corpus: 11350, signal 479935/745544 (executing program) 2022/06/26 04:58:26 fetching corpus: 11400, signal 480462/747024 (executing program) 2022/06/26 04:58:27 fetching corpus: 11450, signal 481167/748591 (executing program) 2022/06/26 04:58:27 fetching corpus: 11500, signal 481720/750131 (executing program) 2022/06/26 04:58:27 fetching corpus: 11550, signal 482322/751696 (executing program) 2022/06/26 04:58:28 fetching corpus: 11600, signal 483076/753252 (executing program) 2022/06/26 04:58:28 fetching corpus: 11650, signal 483640/754753 (executing program) 2022/06/26 04:58:28 fetching corpus: 11700, signal 484434/756394 (executing program) 2022/06/26 04:58:29 fetching corpus: 11750, signal 485458/758144 (executing program) 2022/06/26 04:58:29 fetching corpus: 11800, signal 485945/759591 (executing program) 2022/06/26 04:58:29 fetching corpus: 11850, signal 486490/761086 (executing program) 2022/06/26 04:58:30 fetching corpus: 11900, signal 487205/762668 (executing program) 2022/06/26 04:58:30 fetching corpus: 11950, signal 487975/764274 (executing program) 2022/06/26 04:58:30 fetching corpus: 12000, signal 489096/766058 (executing program) 2022/06/26 04:58:31 fetching corpus: 12050, signal 489787/767617 (executing program) 2022/06/26 04:58:31 fetching corpus: 12100, signal 490697/769253 (executing program) 2022/06/26 04:58:31 fetching corpus: 12149, signal 491195/770682 (executing program) 2022/06/26 04:58:31 fetching corpus: 12199, signal 492453/772539 (executing program) 2022/06/26 04:58:32 fetching corpus: 12249, signal 493238/774084 (executing program) 2022/06/26 04:58:32 fetching corpus: 12299, signal 494103/775747 (executing program) 2022/06/26 04:58:32 fetching corpus: 12349, signal 494996/777418 (executing program) 2022/06/26 04:58:33 fetching corpus: 12399, signal 495489/778824 (executing program) 2022/06/26 04:58:33 fetching corpus: 12449, signal 496198/780365 (executing program) 2022/06/26 04:58:33 fetching corpus: 12499, signal 496645/781689 (executing program) 2022/06/26 04:58:33 fetching corpus: 12549, signal 497211/783138 (executing program) 2022/06/26 04:58:33 fetching corpus: 12599, signal 497752/784598 (executing program) 2022/06/26 04:58:34 fetching corpus: 12649, signal 498441/786119 (executing program) 2022/06/26 04:58:34 fetching corpus: 12699, signal 498715/787412 (executing program) 2022/06/26 04:58:34 fetching corpus: 12749, signal 500102/789292 (executing program) 2022/06/26 04:58:34 fetching corpus: 12799, signal 500638/790731 (executing program) 2022/06/26 04:58:35 fetching corpus: 12849, signal 501278/792174 (executing program) [ 132.452235][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.458573][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/26 04:58:35 fetching corpus: 12899, signal 501962/793705 (executing program) 2022/06/26 04:58:35 fetching corpus: 12949, signal 502502/795083 (executing program) 2022/06/26 04:58:35 fetching corpus: 12999, signal 503152/796582 (executing program) 2022/06/26 04:58:36 fetching corpus: 13049, signal 503769/798067 (executing program) 2022/06/26 04:58:36 fetching corpus: 13099, signal 504218/799421 (executing program) 2022/06/26 04:58:36 fetching corpus: 13149, signal 504828/800808 (executing program) 2022/06/26 04:58:36 fetching corpus: 13199, signal 505269/802144 (executing program) 2022/06/26 04:58:37 fetching corpus: 13249, signal 505935/803597 (executing program) 2022/06/26 04:58:37 fetching corpus: 13299, signal 506771/805121 (executing program) 2022/06/26 04:58:37 fetching corpus: 13349, signal 507309/806556 (executing program) 2022/06/26 04:58:38 fetching corpus: 13399, signal 507827/807924 (executing program) 2022/06/26 04:58:38 fetching corpus: 13449, signal 508457/809392 (executing program) 2022/06/26 04:58:38 fetching corpus: 13499, signal 509015/810782 (executing program) 2022/06/26 04:58:38 fetching corpus: 13549, signal 509507/812188 (executing program) 2022/06/26 04:58:38 fetching corpus: 13599, signal 510166/813612 (executing program) 2022/06/26 04:58:39 fetching corpus: 13649, signal 510823/815089 (executing program) 2022/06/26 04:58:39 fetching corpus: 13699, signal 511887/816747 (executing program) 2022/06/26 04:58:39 fetching corpus: 13749, signal 512485/818179 (executing program) 2022/06/26 04:58:39 fetching corpus: 13799, signal 513003/819526 (executing program) 2022/06/26 04:58:40 fetching corpus: 13849, signal 513669/820994 (executing program) 2022/06/26 04:58:40 fetching corpus: 13899, signal 514338/822443 (executing program) 2022/06/26 04:58:40 fetching corpus: 13949, signal 515146/823970 (executing program) 2022/06/26 04:58:40 fetching corpus: 13999, signal 515535/825296 (executing program) 2022/06/26 04:58:41 fetching corpus: 14049, signal 515998/826599 (executing program) 2022/06/26 04:58:41 fetching corpus: 14099, signal 516425/827890 (executing program) 2022/06/26 04:58:41 fetching corpus: 14149, signal 517119/829371 (executing program) 2022/06/26 04:58:41 fetching corpus: 14199, signal 517576/830656 (executing program) 2022/06/26 04:58:42 fetching corpus: 14249, signal 518158/832036 (executing program) 2022/06/26 04:58:42 fetching corpus: 14299, signal 518827/833430 (executing program) 2022/06/26 04:58:42 fetching corpus: 14349, signal 519326/834744 (executing program) 2022/06/26 04:58:43 fetching corpus: 14399, signal 519930/836175 (executing program) 2022/06/26 04:58:43 fetching corpus: 14449, signal 520503/837574 (executing program) 2022/06/26 04:58:43 fetching corpus: 14499, signal 520777/838784 (executing program) 2022/06/26 04:58:43 fetching corpus: 14549, signal 521227/840083 (executing program) 2022/06/26 04:58:44 fetching corpus: 14599, signal 521665/841385 (executing program) 2022/06/26 04:58:44 fetching corpus: 14649, signal 522631/842942 (executing program) 2022/06/26 04:58:44 fetching corpus: 14699, signal 523266/844368 (executing program) 2022/06/26 04:58:44 fetching corpus: 14749, signal 523746/845717 (executing program) 2022/06/26 04:58:45 fetching corpus: 14799, signal 524495/847155 (executing program) 2022/06/26 04:58:45 fetching corpus: 14849, signal 525088/848533 (executing program) 2022/06/26 04:58:45 fetching corpus: 14899, signal 525689/849916 (executing program) 2022/06/26 04:58:45 fetching corpus: 14949, signal 526030/851145 (executing program) 2022/06/26 04:58:45 fetching corpus: 14999, signal 526557/852460 (executing program) 2022/06/26 04:58:46 fetching corpus: 15049, signal 527198/853840 (executing program) 2022/06/26 04:58:46 fetching corpus: 15099, signal 528145/855361 (executing program) 2022/06/26 04:58:46 fetching corpus: 15149, signal 528630/856666 (executing program) 2022/06/26 04:58:47 fetching corpus: 15199, signal 529289/858064 (executing program) 2022/06/26 04:58:47 fetching corpus: 15249, signal 529666/859285 (executing program) 2022/06/26 04:58:47 fetching corpus: 15299, signal 530246/860666 (executing program) 2022/06/26 04:58:47 fetching corpus: 15349, signal 530771/861979 (executing program) 2022/06/26 04:58:48 fetching corpus: 15399, signal 531397/863328 (executing program) 2022/06/26 04:58:48 fetching corpus: 15449, signal 531853/864631 (executing program) 2022/06/26 04:58:48 fetching corpus: 15499, signal 532315/865966 (executing program) 2022/06/26 04:58:48 fetching corpus: 15549, signal 532877/867262 (executing program) 2022/06/26 04:58:48 fetching corpus: 15599, signal 533417/868539 (executing program) 2022/06/26 04:58:49 fetching corpus: 15649, signal 533808/869804 (executing program) 2022/06/26 04:58:49 fetching corpus: 15699, signal 534355/871103 (executing program) 2022/06/26 04:58:49 fetching corpus: 15749, signal 534832/872350 (executing program) 2022/06/26 04:58:49 fetching corpus: 15799, signal 535286/873613 (executing program) 2022/06/26 04:58:49 fetching corpus: 15849, signal 535706/874854 (executing program) 2022/06/26 04:58:50 fetching corpus: 15899, signal 536188/876154 (executing program) 2022/06/26 04:58:50 fetching corpus: 15949, signal 536774/877464 (executing program) 2022/06/26 04:58:50 fetching corpus: 15999, signal 537458/878837 (executing program) 2022/06/26 04:58:50 fetching corpus: 16049, signal 537955/880129 (executing program) 2022/06/26 04:58:51 fetching corpus: 16099, signal 538410/881409 (executing program) 2022/06/26 04:58:51 fetching corpus: 16149, signal 540058/883181 (executing program) 2022/06/26 04:58:51 fetching corpus: 16199, signal 540569/884442 (executing program) 2022/06/26 04:58:52 fetching corpus: 16249, signal 541097/885714 (executing program) 2022/06/26 04:58:52 fetching corpus: 16299, signal 541626/886964 (executing program) 2022/06/26 04:58:52 fetching corpus: 16349, signal 542085/888235 (executing program) 2022/06/26 04:58:52 fetching corpus: 16399, signal 542446/889437 (executing program) 2022/06/26 04:58:52 fetching corpus: 16449, signal 542963/890729 (executing program) 2022/06/26 04:58:53 fetching corpus: 16499, signal 543765/892125 (executing program) 2022/06/26 04:58:53 fetching corpus: 16549, signal 544203/893386 (executing program) 2022/06/26 04:58:53 fetching corpus: 16599, signal 544622/894570 (executing program) 2022/06/26 04:58:53 fetching corpus: 16649, signal 545228/895890 (executing program) 2022/06/26 04:58:53 fetching corpus: 16699, signal 545581/897138 (executing program) 2022/06/26 04:58:54 fetching corpus: 16749, signal 546256/898438 (executing program) 2022/06/26 04:58:54 fetching corpus: 16799, signal 546848/899703 (executing program) 2022/06/26 04:58:54 fetching corpus: 16849, signal 547542/901061 (executing program) 2022/06/26 04:58:54 fetching corpus: 16899, signal 547971/902298 (executing program) 2022/06/26 04:58:55 fetching corpus: 16949, signal 548500/903539 (executing program) 2022/06/26 04:58:55 fetching corpus: 16999, signal 549167/904837 (executing program) 2022/06/26 04:58:55 fetching corpus: 17049, signal 549690/906093 (executing program) 2022/06/26 04:58:55 fetching corpus: 17099, signal 550189/907323 (executing program) 2022/06/26 04:58:55 fetching corpus: 17149, signal 551148/908714 (executing program) 2022/06/26 04:58:56 fetching corpus: 17199, signal 551902/910078 (executing program) 2022/06/26 04:58:56 fetching corpus: 17249, signal 552505/911362 (executing program) 2022/06/26 04:58:56 fetching corpus: 17299, signal 553695/912885 (executing program) 2022/06/26 04:58:56 fetching corpus: 17349, signal 554181/914096 (executing program) 2022/06/26 04:58:57 fetching corpus: 17399, signal 557883/916594 (executing program) 2022/06/26 04:58:57 fetching corpus: 17449, signal 558288/917772 (executing program) 2022/06/26 04:58:57 fetching corpus: 17499, signal 558760/918989 (executing program) 2022/06/26 04:58:57 fetching corpus: 17549, signal 559286/920234 (executing program) 2022/06/26 04:58:58 fetching corpus: 17598, signal 559835/921485 (executing program) 2022/06/26 04:58:58 fetching corpus: 17648, signal 560289/922658 (executing program) 2022/06/26 04:58:58 fetching corpus: 17698, signal 560914/923882 (executing program) 2022/06/26 04:58:59 fetching corpus: 17748, signal 561263/925005 (executing program) 2022/06/26 04:58:59 fetching corpus: 17798, signal 561643/926141 (executing program) 2022/06/26 04:58:59 fetching corpus: 17848, signal 562135/927346 (executing program) 2022/06/26 04:58:59 fetching corpus: 17898, signal 562418/928471 (executing program) 2022/06/26 04:58:59 fetching corpus: 17948, signal 562766/929617 (executing program) 2022/06/26 04:58:59 fetching corpus: 17998, signal 563401/930854 (executing program) 2022/06/26 04:58:59 fetching corpus: 18048, signal 563982/932082 (executing program) 2022/06/26 04:59:00 fetching corpus: 18098, signal 564279/933211 (executing program) 2022/06/26 04:59:00 fetching corpus: 18148, signal 564832/934456 (executing program) 2022/06/26 04:59:00 fetching corpus: 18198, signal 565167/935616 (executing program) 2022/06/26 04:59:00 fetching corpus: 18248, signal 565603/936784 (executing program) 2022/06/26 04:59:00 fetching corpus: 18298, signal 565900/937895 (executing program) 2022/06/26 04:59:00 fetching corpus: 18348, signal 566378/939083 (executing program) 2022/06/26 04:59:01 fetching corpus: 18398, signal 566856/940257 (executing program) 2022/06/26 04:59:01 fetching corpus: 18448, signal 567800/941583 (executing program) 2022/06/26 04:59:01 fetching corpus: 18498, signal 568307/942772 (executing program) 2022/06/26 04:59:01 fetching corpus: 18548, signal 568775/943937 (executing program) 2022/06/26 04:59:01 fetching corpus: 18598, signal 569357/945165 (executing program) 2022/06/26 04:59:01 fetching corpus: 18648, signal 569852/946353 (executing program) 2022/06/26 04:59:01 fetching corpus: 18698, signal 570229/947463 (executing program) 2022/06/26 04:59:01 fetching corpus: 18748, signal 570734/948656 (executing program) 2022/06/26 04:59:02 fetching corpus: 18798, signal 571311/949842 (executing program) 2022/06/26 04:59:02 fetching corpus: 18848, signal 571831/951037 (executing program) 2022/06/26 04:59:02 fetching corpus: 18898, signal 572358/952206 (executing program) 2022/06/26 04:59:02 fetching corpus: 18948, signal 572759/953299 (executing program) 2022/06/26 04:59:02 fetching corpus: 18998, signal 573395/954548 (executing program) 2022/06/26 04:59:02 fetching corpus: 19048, signal 574561/955910 (executing program) 2022/06/26 04:59:02 fetching corpus: 19098, signal 574917/957003 (executing program) 2022/06/26 04:59:02 fetching corpus: 19148, signal 575389/958157 (executing program) 2022/06/26 04:59:02 fetching corpus: 19198, signal 575770/959252 (executing program) 2022/06/26 04:59:03 fetching corpus: 19248, signal 576081/960358 (executing program) 2022/06/26 04:59:03 fetching corpus: 19298, signal 576615/961502 (executing program) 2022/06/26 04:59:03 fetching corpus: 19348, signal 576968/962566 (executing program) 2022/06/26 04:59:03 fetching corpus: 19398, signal 577305/963656 (executing program) 2022/06/26 04:59:03 fetching corpus: 19448, signal 577766/964819 (executing program) 2022/06/26 04:59:03 fetching corpus: 19498, signal 578232/965964 (executing program) 2022/06/26 04:59:03 fetching corpus: 19548, signal 578912/967158 (executing program) 2022/06/26 04:59:03 fetching corpus: 19598, signal 579470/968351 (executing program) 2022/06/26 04:59:04 fetching corpus: 19648, signal 579965/969471 (executing program) 2022/06/26 04:59:04 fetching corpus: 19698, signal 580339/970601 (executing program) 2022/06/26 04:59:04 fetching corpus: 19748, signal 580842/971745 (executing program) 2022/06/26 04:59:04 fetching corpus: 19798, signal 581345/972902 (executing program) 2022/06/26 04:59:04 fetching corpus: 19848, signal 581964/974069 (executing program) 2022/06/26 04:59:04 fetching corpus: 19898, signal 582545/975207 (executing program) 2022/06/26 04:59:04 fetching corpus: 19948, signal 583203/976382 (executing program) 2022/06/26 04:59:04 fetching corpus: 19998, signal 583618/977502 (executing program) 2022/06/26 04:59:05 fetching corpus: 20048, signal 583909/978562 (executing program) 2022/06/26 04:59:05 fetching corpus: 20098, signal 584264/979642 (executing program) 2022/06/26 04:59:05 fetching corpus: 20148, signal 584765/980783 (executing program) 2022/06/26 04:59:05 fetching corpus: 20198, signal 585083/981877 (executing program) 2022/06/26 04:59:05 fetching corpus: 20248, signal 585487/982987 (executing program) 2022/06/26 04:59:05 fetching corpus: 20298, signal 585940/984080 (executing program) 2022/06/26 04:59:05 fetching corpus: 20348, signal 586381/985214 (executing program) 2022/06/26 04:59:05 fetching corpus: 20398, signal 586853/986338 (executing program) 2022/06/26 04:59:06 fetching corpus: 20448, signal 587413/987457 (executing program) 2022/06/26 04:59:06 fetching corpus: 20498, signal 587965/988602 (executing program) 2022/06/26 04:59:06 fetching corpus: 20548, signal 588815/989789 (executing program) 2022/06/26 04:59:06 fetching corpus: 20598, signal 589278/990912 (executing program) 2022/06/26 04:59:06 fetching corpus: 20648, signal 589687/991966 (executing program) 2022/06/26 04:59:06 fetching corpus: 20698, signal 590208/993023 (executing program) 2022/06/26 04:59:06 fetching corpus: 20748, signal 590645/994118 (executing program) 2022/06/26 04:59:06 fetching corpus: 20798, signal 591010/995240 (executing program) 2022/06/26 04:59:06 fetching corpus: 20848, signal 591278/996297 (executing program) 2022/06/26 04:59:07 fetching corpus: 20898, signal 592145/997486 (executing program) 2022/06/26 04:59:07 fetching corpus: 20948, signal 592553/998586 (executing program) 2022/06/26 04:59:07 fetching corpus: 20998, signal 592955/999669 (executing program) 2022/06/26 04:59:07 fetching corpus: 21048, signal 593338/1000742 (executing program) 2022/06/26 04:59:07 fetching corpus: 21098, signal 593773/1001788 (executing program) 2022/06/26 04:59:07 fetching corpus: 21148, signal 594108/1002815 (executing program) 2022/06/26 04:59:07 fetching corpus: 21198, signal 594465/1003908 (executing program) 2022/06/26 04:59:07 fetching corpus: 21248, signal 594771/1004927 (executing program) 2022/06/26 04:59:07 fetching corpus: 21298, signal 595144/1005972 (executing program) 2022/06/26 04:59:07 fetching corpus: 21348, signal 595681/1007108 (executing program) 2022/06/26 04:59:08 fetching corpus: 21398, signal 596078/1008192 (executing program) 2022/06/26 04:59:08 fetching corpus: 21448, signal 596533/1009245 (executing program) 2022/06/26 04:59:08 fetching corpus: 21498, signal 596840/1010250 (executing program) 2022/06/26 04:59:08 fetching corpus: 21548, signal 597266/1011340 (executing program) 2022/06/26 04:59:08 fetching corpus: 21598, signal 597681/1012364 (executing program) 2022/06/26 04:59:08 fetching corpus: 21648, signal 598141/1013506 (executing program) 2022/06/26 04:59:09 fetching corpus: 21698, signal 598565/1014580 (executing program) 2022/06/26 04:59:09 fetching corpus: 21748, signal 599130/1015661 (executing program) 2022/06/26 04:59:09 fetching corpus: 21798, signal 599520/1016732 (executing program) 2022/06/26 04:59:09 fetching corpus: 21848, signal 599841/1017750 (executing program) 2022/06/26 04:59:09 fetching corpus: 21898, signal 600297/1018806 (executing program) 2022/06/26 04:59:09 fetching corpus: 21948, signal 600653/1019824 (executing program) 2022/06/26 04:59:09 fetching corpus: 21998, signal 602147/1021109 (executing program) 2022/06/26 04:59:10 fetching corpus: 22048, signal 602594/1022158 (executing program) 2022/06/26 04:59:10 fetching corpus: 22098, signal 603054/1023218 (executing program) 2022/06/26 04:59:10 fetching corpus: 22148, signal 603392/1024217 (executing program) 2022/06/26 04:59:10 fetching corpus: 22198, signal 603733/1025226 (executing program) 2022/06/26 04:59:10 fetching corpus: 22248, signal 604084/1026252 (executing program) 2022/06/26 04:59:10 fetching corpus: 22298, signal 604445/1027262 (executing program) 2022/06/26 04:59:10 fetching corpus: 22348, signal 604843/1028282 (executing program) 2022/06/26 04:59:10 fetching corpus: 22398, signal 605214/1029273 (executing program) 2022/06/26 04:59:10 fetching corpus: 22448, signal 605715/1030320 (executing program) 2022/06/26 04:59:10 fetching corpus: 22498, signal 606122/1031317 (executing program) 2022/06/26 04:59:11 fetching corpus: 22548, signal 606500/1032305 (executing program) 2022/06/26 04:59:11 fetching corpus: 22598, signal 606851/1033312 (executing program) 2022/06/26 04:59:11 fetching corpus: 22648, signal 607270/1034376 (executing program) 2022/06/26 04:59:11 fetching corpus: 22698, signal 607536/1035355 (executing program) 2022/06/26 04:59:11 fetching corpus: 22748, signal 607933/1036395 (executing program) 2022/06/26 04:59:11 fetching corpus: 22798, signal 608451/1037400 (executing program) 2022/06/26 04:59:11 fetching corpus: 22848, signal 608896/1038408 (executing program) 2022/06/26 04:59:12 fetching corpus: 22898, signal 609208/1039401 (executing program) 2022/06/26 04:59:12 fetching corpus: 22948, signal 609627/1040446 (executing program) 2022/06/26 04:59:12 fetching corpus: 22998, signal 609947/1041489 (executing program) 2022/06/26 04:59:12 fetching corpus: 23048, signal 610384/1042519 (executing program) 2022/06/26 04:59:12 fetching corpus: 23098, signal 610744/1043511 (executing program) 2022/06/26 04:59:12 fetching corpus: 23148, signal 611040/1044491 (executing program) 2022/06/26 04:59:12 fetching corpus: 23198, signal 611494/1045498 (executing program) 2022/06/26 04:59:12 fetching corpus: 23248, signal 612102/1046522 (executing program) 2022/06/26 04:59:12 fetching corpus: 23298, signal 612504/1047497 (executing program) 2022/06/26 04:59:13 fetching corpus: 23348, signal 612960/1048568 (executing program) 2022/06/26 04:59:13 fetching corpus: 23398, signal 613317/1049547 (executing program) 2022/06/26 04:59:13 fetching corpus: 23448, signal 613916/1050573 (executing program) 2022/06/26 04:59:13 fetching corpus: 23498, signal 614350/1051574 (executing program) 2022/06/26 04:59:13 fetching corpus: 23548, signal 614676/1052567 (executing program) 2022/06/26 04:59:13 fetching corpus: 23598, signal 614985/1053569 (executing program) 2022/06/26 04:59:13 fetching corpus: 23648, signal 615231/1054543 (executing program) 2022/06/26 04:59:14 fetching corpus: 23698, signal 615729/1055581 (executing program) 2022/06/26 04:59:14 fetching corpus: 23748, signal 615987/1056577 (executing program) 2022/06/26 04:59:14 fetching corpus: 23798, signal 616673/1057587 (executing program) 2022/06/26 04:59:14 fetching corpus: 23848, signal 617077/1058543 (executing program) 2022/06/26 04:59:14 fetching corpus: 23898, signal 617401/1059520 (executing program) 2022/06/26 04:59:14 fetching corpus: 23948, signal 618106/1060572 (executing program) 2022/06/26 04:59:14 fetching corpus: 23998, signal 618423/1061505 (executing program) 2022/06/26 04:59:14 fetching corpus: 24048, signal 618957/1062533 (executing program) 2022/06/26 04:59:15 fetching corpus: 24098, signal 619882/1063605 (executing program) 2022/06/26 04:59:15 fetching corpus: 24148, signal 620243/1064550 (executing program) 2022/06/26 04:59:15 fetching corpus: 24198, signal 620551/1065503 (executing program) 2022/06/26 04:59:15 fetching corpus: 24248, signal 620863/1066490 (executing program) 2022/06/26 04:59:15 fetching corpus: 24298, signal 621192/1067467 (executing program) 2022/06/26 04:59:15 fetching corpus: 24348, signal 621497/1068419 (executing program) 2022/06/26 04:59:15 fetching corpus: 24398, signal 621950/1069388 (executing program) 2022/06/26 04:59:16 fetching corpus: 24448, signal 622577/1070420 (executing program) 2022/06/26 04:59:16 fetching corpus: 24498, signal 623034/1071403 (executing program) 2022/06/26 04:59:16 fetching corpus: 24548, signal 623428/1072368 (executing program) 2022/06/26 04:59:16 fetching corpus: 24598, signal 623883/1073388 (executing program) 2022/06/26 04:59:16 fetching corpus: 24648, signal 624218/1074348 (executing program) 2022/06/26 04:59:16 fetching corpus: 24698, signal 624506/1075317 (executing program) 2022/06/26 04:59:17 fetching corpus: 24748, signal 624870/1076311 (executing program) 2022/06/26 04:59:17 fetching corpus: 24798, signal 625179/1077307 (executing program) 2022/06/26 04:59:17 fetching corpus: 24848, signal 625474/1078261 (executing program) 2022/06/26 04:59:17 fetching corpus: 24898, signal 625750/1079232 (executing program) 2022/06/26 04:59:18 fetching corpus: 24948, signal 626165/1080207 (executing program) 2022/06/26 04:59:18 fetching corpus: 24998, signal 626663/1081181 (executing program) 2022/06/26 04:59:18 fetching corpus: 25048, signal 627064/1082162 (executing program) 2022/06/26 04:59:18 fetching corpus: 25098, signal 627393/1083130 (executing program) 2022/06/26 04:59:18 fetching corpus: 25148, signal 627917/1084123 (executing program) 2022/06/26 04:59:18 fetching corpus: 25198, signal 628306/1085065 (executing program) 2022/06/26 04:59:18 fetching corpus: 25248, signal 628753/1086033 (executing program) 2022/06/26 04:59:19 fetching corpus: 25298, signal 629136/1086961 (executing program) 2022/06/26 04:59:19 fetching corpus: 25348, signal 629739/1087969 (executing program) 2022/06/26 04:59:19 fetching corpus: 25398, signal 630793/1089012 (executing program) 2022/06/26 04:59:19 fetching corpus: 25448, signal 631108/1089935 (executing program) 2022/06/26 04:59:19 fetching corpus: 25498, signal 631448/1090882 (executing program) 2022/06/26 04:59:19 fetching corpus: 25548, signal 631773/1091817 (executing program) 2022/06/26 04:59:19 fetching corpus: 25598, signal 632346/1092802 (executing program) 2022/06/26 04:59:19 fetching corpus: 25648, signal 632656/1093704 (executing program) 2022/06/26 04:59:20 fetching corpus: 25698, signal 633176/1094647 (executing program) 2022/06/26 04:59:20 fetching corpus: 25748, signal 633520/1095570 (executing program) 2022/06/26 04:59:20 fetching corpus: 25798, signal 634081/1096524 (executing program) 2022/06/26 04:59:20 fetching corpus: 25848, signal 634623/1097478 (executing program) 2022/06/26 04:59:20 fetching corpus: 25898, signal 635063/1098450 (executing program) 2022/06/26 04:59:21 fetching corpus: 25948, signal 635400/1099366 (executing program) 2022/06/26 04:59:21 fetching corpus: 25998, signal 635722/1100273 (executing program) 2022/06/26 04:59:21 fetching corpus: 26048, signal 636029/1101182 (executing program) 2022/06/26 04:59:21 fetching corpus: 26098, signal 636456/1102144 (executing program) 2022/06/26 04:59:21 fetching corpus: 26148, signal 636819/1103109 (executing program) 2022/06/26 04:59:21 fetching corpus: 26198, signal 637217/1104005 (executing program) 2022/06/26 04:59:21 fetching corpus: 26248, signal 637548/1104932 (executing program) 2022/06/26 04:59:21 fetching corpus: 26298, signal 637921/1105866 (executing program) 2022/06/26 04:59:21 fetching corpus: 26348, signal 638292/1106815 (executing program) 2022/06/26 04:59:22 fetching corpus: 26398, signal 638815/1107705 (executing program) 2022/06/26 04:59:22 fetching corpus: 26448, signal 639141/1108588 (executing program) 2022/06/26 04:59:22 fetching corpus: 26498, signal 639530/1109514 (executing program) 2022/06/26 04:59:22 fetching corpus: 26548, signal 639928/1110471 (executing program) 2022/06/26 04:59:22 fetching corpus: 26598, signal 640201/1111420 (executing program) 2022/06/26 04:59:22 fetching corpus: 26648, signal 640491/1112312 (executing program) 2022/06/26 04:59:22 fetching corpus: 26698, signal 640901/1113200 (executing program) 2022/06/26 04:59:22 fetching corpus: 26748, signal 641530/1114122 (executing program) 2022/06/26 04:59:22 fetching corpus: 26798, signal 641956/1115016 (executing program) 2022/06/26 04:59:23 fetching corpus: 26848, signal 642275/1115929 (executing program) 2022/06/26 04:59:23 fetching corpus: 26898, signal 642690/1116800 (executing program) 2022/06/26 04:59:23 fetching corpus: 26948, signal 643052/1117692 (executing program) 2022/06/26 04:59:23 fetching corpus: 26998, signal 643490/1118625 (executing program) 2022/06/26 04:59:23 fetching corpus: 27048, signal 643870/1119525 (executing program) 2022/06/26 04:59:23 fetching corpus: 27098, signal 644203/1120412 (executing program) 2022/06/26 04:59:23 fetching corpus: 27148, signal 644538/1121321 (executing program) 2022/06/26 04:59:24 fetching corpus: 27198, signal 644901/1122193 (executing program) 2022/06/26 04:59:24 fetching corpus: 27248, signal 645175/1123109 (executing program) 2022/06/26 04:59:24 fetching corpus: 27298, signal 645418/1124000 (executing program) 2022/06/26 04:59:24 fetching corpus: 27348, signal 645888/1124905 (executing program) 2022/06/26 04:59:24 fetching corpus: 27398, signal 646170/1125820 (executing program) 2022/06/26 04:59:24 fetching corpus: 27448, signal 646498/1126715 (executing program) 2022/06/26 04:59:24 fetching corpus: 27498, signal 646884/1127627 (executing program) 2022/06/26 04:59:24 fetching corpus: 27548, signal 647484/1128526 (executing program) 2022/06/26 04:59:24 fetching corpus: 27598, signal 647810/1129396 (executing program) 2022/06/26 04:59:24 fetching corpus: 27648, signal 648159/1130287 (executing program) 2022/06/26 04:59:24 fetching corpus: 27698, signal 648525/1131169 (executing program) 2022/06/26 04:59:25 fetching corpus: 27748, signal 648812/1132060 (executing program) 2022/06/26 04:59:25 fetching corpus: 27798, signal 649089/1132949 (executing program) 2022/06/26 04:59:25 fetching corpus: 27848, signal 649471/1133792 (executing program) 2022/06/26 04:59:25 fetching corpus: 27898, signal 649799/1134683 (executing program) 2022/06/26 04:59:25 fetching corpus: 27948, signal 650221/1135570 (executing program) 2022/06/26 04:59:25 fetching corpus: 27998, signal 650536/1136417 (executing program) 2022/06/26 04:59:25 fetching corpus: 28048, signal 650838/1137276 (executing program) 2022/06/26 04:59:25 fetching corpus: 28098, signal 651250/1138150 (executing program) 2022/06/26 04:59:25 fetching corpus: 28148, signal 651618/1138990 (executing program) 2022/06/26 04:59:26 fetching corpus: 28198, signal 651906/1139891 (executing program) 2022/06/26 04:59:26 fetching corpus: 28248, signal 652257/1140787 (executing program) 2022/06/26 04:59:26 fetching corpus: 28298, signal 652716/1141631 (executing program) 2022/06/26 04:59:26 fetching corpus: 28348, signal 653022/1142443 (executing program) 2022/06/26 04:59:26 fetching corpus: 28398, signal 653349/1143342 (executing program) 2022/06/26 04:59:26 fetching corpus: 28448, signal 653571/1144215 (executing program) 2022/06/26 04:59:26 fetching corpus: 28498, signal 653851/1145081 (executing program) 2022/06/26 04:59:26 fetching corpus: 28548, signal 654139/1145932 (executing program) 2022/06/26 04:59:27 fetching corpus: 28598, signal 654578/1146823 (executing program) 2022/06/26 04:59:27 fetching corpus: 28648, signal 654947/1147437 (executing program) 2022/06/26 04:59:27 fetching corpus: 28698, signal 655257/1147437 (executing program) 2022/06/26 04:59:27 fetching corpus: 28748, signal 655727/1147437 (executing program) 2022/06/26 04:59:27 fetching corpus: 28798, signal 656081/1147437 (executing program) 2022/06/26 04:59:28 fetching corpus: 28848, signal 656383/1147437 (executing program) 2022/06/26 04:59:28 fetching corpus: 28898, signal 656835/1147437 (executing program) 2022/06/26 04:59:28 fetching corpus: 28948, signal 657141/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 28998, signal 657408/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 29048, signal 657814/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 29098, signal 658224/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 29148, signal 658541/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 29198, signal 658874/1147438 (executing program) 2022/06/26 04:59:28 fetching corpus: 29248, signal 659132/1147438 (executing program) 2022/06/26 04:59:29 fetching corpus: 29298, signal 659459/1147438 (executing program) 2022/06/26 04:59:29 fetching corpus: 29348, signal 659824/1147438 (executing program) 2022/06/26 04:59:29 fetching corpus: 29398, signal 660080/1147438 (executing program) 2022/06/26 04:59:29 fetching corpus: 29448, signal 660571/1147439 (executing program) 2022/06/26 04:59:29 fetching corpus: 29498, signal 660939/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29548, signal 661649/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29598, signal 662006/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29648, signal 662307/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29698, signal 662571/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29748, signal 662872/1147439 (executing program) 2022/06/26 04:59:30 fetching corpus: 29798, signal 663523/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 29848, signal 663997/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 29898, signal 665420/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 29948, signal 665791/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 29998, signal 666262/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 30048, signal 666555/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 30098, signal 666851/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 30148, signal 667143/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 30198, signal 667459/1147439 (executing program) 2022/06/26 04:59:31 fetching corpus: 30248, signal 667843/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30298, signal 668260/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30348, signal 668641/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30398, signal 669097/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30448, signal 669412/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30498, signal 669686/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30548, signal 669917/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30598, signal 670384/1147439 (executing program) 2022/06/26 04:59:32 fetching corpus: 30648, signal 670924/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30698, signal 671234/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30748, signal 671546/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30798, signal 671795/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30848, signal 672164/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30898, signal 672504/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30948, signal 672733/1147439 (executing program) 2022/06/26 04:59:33 fetching corpus: 30998, signal 673160/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31048, signal 673389/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31098, signal 673614/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31148, signal 673919/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31198, signal 674272/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31248, signal 674657/1147439 (executing program) 2022/06/26 04:59:34 fetching corpus: 31298, signal 675108/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31348, signal 675351/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31398, signal 675794/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31448, signal 676017/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31498, signal 676254/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31547, signal 676584/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31597, signal 677120/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31647, signal 677315/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31697, signal 677667/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31747, signal 677878/1147439 (executing program) 2022/06/26 04:59:35 fetching corpus: 31797, signal 678179/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 31847, signal 678424/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 31897, signal 678723/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 31947, signal 679089/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 31997, signal 679413/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 32047, signal 679653/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 32097, signal 679961/1147439 (executing program) 2022/06/26 04:59:36 fetching corpus: 32147, signal 680420/1147439 (executing program) [ 193.902693][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.909104][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/26 04:59:36 fetching corpus: 32197, signal 680748/1147439 (executing program) 2022/06/26 04:59:37 fetching corpus: 32247, signal 681108/1147439 (executing program) 2022/06/26 04:59:37 fetching corpus: 32297, signal 681415/1147439 (executing program) 2022/06/26 04:59:37 fetching corpus: 32347, signal 681690/1147439 (executing program) 2022/06/26 04:59:37 fetching corpus: 32397, signal 681952/1147439 (executing program) 2022/06/26 04:59:37 fetching corpus: 32447, signal 682218/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32497, signal 682602/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32547, signal 682799/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32597, signal 683101/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32647, signal 683362/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32697, signal 683679/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32747, signal 683872/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32797, signal 684145/1147439 (executing program) 2022/06/26 04:59:38 fetching corpus: 32847, signal 684398/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 32897, signal 684615/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 32947, signal 684815/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 32997, signal 685186/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 33047, signal 685610/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 33097, signal 685871/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 33147, signal 686237/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 33197, signal 686462/1147439 (executing program) 2022/06/26 04:59:39 fetching corpus: 33247, signal 686764/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33297, signal 686970/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33347, signal 687289/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33397, signal 687739/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33447, signal 688002/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33497, signal 688264/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33547, signal 688657/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33597, signal 688942/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33647, signal 689395/1147439 (executing program) 2022/06/26 04:59:40 fetching corpus: 33697, signal 689597/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33747, signal 691352/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33797, signal 691721/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33847, signal 692416/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33897, signal 692556/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33947, signal 692741/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 33997, signal 693089/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 34047, signal 693331/1147439 (executing program) 2022/06/26 04:59:41 fetching corpus: 34097, signal 693698/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34147, signal 694050/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34197, signal 694227/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34247, signal 694365/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34297, signal 694685/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34347, signal 694867/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34397, signal 695132/1147439 (executing program) 2022/06/26 04:59:42 fetching corpus: 34447, signal 695368/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34497, signal 695857/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34547, signal 696282/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34597, signal 696764/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34647, signal 697146/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34697, signal 697464/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34747, signal 697780/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34797, signal 698181/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34847, signal 698419/1147439 (executing program) 2022/06/26 04:59:43 fetching corpus: 34897, signal 698668/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 34947, signal 699184/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 34997, signal 699508/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 35047, signal 700130/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 35097, signal 700517/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 35147, signal 700828/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 35197, signal 701079/1147439 (executing program) 2022/06/26 04:59:44 fetching corpus: 35247, signal 701410/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35297, signal 701691/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35347, signal 702034/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35397, signal 702152/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35447, signal 702429/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35497, signal 702680/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35547, signal 703018/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35597, signal 703274/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35647, signal 703471/1147439 (executing program) 2022/06/26 04:59:45 fetching corpus: 35697, signal 703712/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35747, signal 704003/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35797, signal 704272/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35847, signal 704498/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35897, signal 704819/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35947, signal 705035/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 35997, signal 705416/1147439 (executing program) 2022/06/26 04:59:46 fetching corpus: 36047, signal 705625/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36097, signal 706065/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36147, signal 706405/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36197, signal 706676/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36247, signal 706950/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36297, signal 707277/1147439 (executing program) 2022/06/26 04:59:47 fetching corpus: 36347, signal 707561/1147443 (executing program) 2022/06/26 04:59:47 fetching corpus: 36397, signal 707778/1147443 (executing program) 2022/06/26 04:59:47 fetching corpus: 36447, signal 708183/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36497, signal 708458/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36547, signal 708731/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36597, signal 709177/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36647, signal 709464/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36697, signal 709747/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36747, signal 709980/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36797, signal 710287/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36847, signal 710460/1147443 (executing program) 2022/06/26 04:59:48 fetching corpus: 36897, signal 710801/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 36947, signal 711057/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 36997, signal 711277/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37047, signal 711445/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37097, signal 711983/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37147, signal 712418/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37197, signal 712835/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37247, signal 713141/1147443 (executing program) 2022/06/26 04:59:49 fetching corpus: 37297, signal 713378/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37347, signal 713630/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37397, signal 713883/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37447, signal 714158/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37497, signal 714315/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37547, signal 714536/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37597, signal 714819/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37647, signal 715139/1147443 (executing program) 2022/06/26 04:59:50 fetching corpus: 37697, signal 715378/1147443 (executing program) 2022/06/26 04:59:51 fetching corpus: 37747, signal 715660/1147443 (executing program) 2022/06/26 04:59:51 fetching corpus: 37797, signal 715827/1147443 (executing program) 2022/06/26 04:59:51 fetching corpus: 37847, signal 716075/1147444 (executing program) 2022/06/26 04:59:51 fetching corpus: 37897, signal 716279/1147444 (executing program) 2022/06/26 04:59:51 fetching corpus: 37947, signal 716537/1147444 (executing program) 2022/06/26 04:59:51 fetching corpus: 37997, signal 716799/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38047, signal 717093/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38097, signal 717430/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38147, signal 717833/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38197, signal 718152/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38247, signal 718358/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38297, signal 718641/1147444 (executing program) 2022/06/26 04:59:52 fetching corpus: 38347, signal 718900/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38397, signal 719213/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38447, signal 719591/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38497, signal 719833/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38547, signal 720022/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38597, signal 720182/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38647, signal 720495/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38697, signal 720749/1147444 (executing program) 2022/06/26 04:59:53 fetching corpus: 38747, signal 720972/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 38797, signal 721240/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 38847, signal 721578/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 38897, signal 721844/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 38947, signal 722057/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 38997, signal 722237/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 39047, signal 722460/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 39097, signal 722714/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 39147, signal 723145/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 39197, signal 723349/1147444 (executing program) 2022/06/26 04:59:54 fetching corpus: 39247, signal 723652/1147444 (executing program) 2022/06/26 04:59:55 fetching corpus: 39297, signal 724273/1147444 (executing program) 2022/06/26 04:59:55 fetching corpus: 39347, signal 724549/1147444 (executing program) 2022/06/26 04:59:55 fetching corpus: 39397, signal 724878/1147444 (executing program) 2022/06/26 04:59:55 fetching corpus: 39447, signal 725322/1147444 (executing program) 2022/06/26 04:59:55 fetching corpus: 39497, signal 725524/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39547, signal 725825/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39597, signal 725943/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39647, signal 726240/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39697, signal 726549/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39747, signal 726910/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39797, signal 727105/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39847, signal 727364/1147444 (executing program) 2022/06/26 04:59:56 fetching corpus: 39897, signal 728050/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 39947, signal 728229/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 39997, signal 728446/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40047, signal 728621/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40097, signal 728742/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40147, signal 729090/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40197, signal 729380/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40247, signal 729554/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40297, signal 729744/1147444 (executing program) 2022/06/26 04:59:57 fetching corpus: 40347, signal 730026/1147444 (executing program) 2022/06/26 04:59:58 fetching corpus: 40397, signal 730352/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40447, signal 730538/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40497, signal 730761/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40547, signal 730993/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40597, signal 731219/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40647, signal 731538/1147446 (executing program) 2022/06/26 04:59:58 fetching corpus: 40697, signal 731728/1147450 (executing program) 2022/06/26 04:59:58 fetching corpus: 40747, signal 731887/1147450 (executing program) 2022/06/26 04:59:58 fetching corpus: 40797, signal 732142/1147450 (executing program) 2022/06/26 04:59:59 fetching corpus: 40847, signal 732547/1147450 (executing program) 2022/06/26 04:59:59 fetching corpus: 40897, signal 732759/1147450 (executing program) 2022/06/26 04:59:59 fetching corpus: 40947, signal 733230/1147452 (executing program) 2022/06/26 04:59:59 fetching corpus: 40997, signal 733513/1147452 (executing program) 2022/06/26 04:59:59 fetching corpus: 41047, signal 733743/1147452 (executing program) 2022/06/26 04:59:59 fetching corpus: 41097, signal 734133/1147452 (executing program) 2022/06/26 04:59:59 fetching corpus: 41147, signal 734432/1147452 (executing program) 2022/06/26 04:59:59 fetching corpus: 41197, signal 734635/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41247, signal 734993/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41297, signal 735246/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41347, signal 735914/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41397, signal 736101/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41447, signal 736409/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41497, signal 736622/1147452 (executing program) 2022/06/26 05:00:00 fetching corpus: 41547, signal 736806/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41597, signal 736990/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41647, signal 737201/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41697, signal 737722/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41747, signal 737928/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41797, signal 738110/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41847, signal 738392/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41897, signal 738668/1147452 (executing program) 2022/06/26 05:00:01 fetching corpus: 41947, signal 738878/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 41997, signal 739112/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42047, signal 739456/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42097, signal 739696/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42147, signal 739938/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42197, signal 740148/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42247, signal 740397/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42297, signal 740577/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42347, signal 740826/1147454 (executing program) 2022/06/26 05:00:02 fetching corpus: 42397, signal 741099/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42447, signal 741271/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42497, signal 741517/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42547, signal 741832/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42597, signal 742225/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42647, signal 742535/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42697, signal 742847/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42747, signal 743036/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42797, signal 743279/1147454 (executing program) 2022/06/26 05:00:03 fetching corpus: 42846, signal 743439/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 42896, signal 743636/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 42946, signal 743917/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 42996, signal 744234/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 43046, signal 744438/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 43095, signal 744721/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 43145, signal 744938/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 43195, signal 745142/1147454 (executing program) 2022/06/26 05:00:04 fetching corpus: 43245, signal 745379/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43295, signal 745689/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43345, signal 746947/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43395, signal 747180/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43445, signal 747374/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43495, signal 747617/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43545, signal 747943/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43595, signal 748198/1147454 (executing program) 2022/06/26 05:00:05 fetching corpus: 43645, signal 748434/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43695, signal 748991/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43745, signal 749252/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43795, signal 749447/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43845, signal 749666/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43895, signal 750068/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43945, signal 750244/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 43995, signal 750414/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 44045, signal 750727/1147454 (executing program) 2022/06/26 05:00:06 fetching corpus: 44095, signal 751055/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44145, signal 751224/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44195, signal 751408/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44245, signal 751658/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44295, signal 751792/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44345, signal 751980/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44395, signal 752251/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44445, signal 752464/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44495, signal 752682/1147454 (executing program) 2022/06/26 05:00:07 fetching corpus: 44545, signal 752957/1147454 (executing program) 2022/06/26 05:00:08 fetching corpus: 44595, signal 753131/1147454 (executing program) 2022/06/26 05:00:08 fetching corpus: 44645, signal 753402/1147454 (executing program) 2022/06/26 05:00:08 fetching corpus: 44695, signal 753605/1147454 (executing program) 2022/06/26 05:00:08 fetching corpus: 44745, signal 753850/1147455 (executing program) 2022/06/26 05:00:08 fetching corpus: 44795, signal 754151/1147455 (executing program) 2022/06/26 05:00:08 fetching corpus: 44845, signal 754364/1147456 (executing program) 2022/06/26 05:00:08 fetching corpus: 44895, signal 754736/1147456 (executing program) 2022/06/26 05:00:08 fetching corpus: 44945, signal 754898/1147456 (executing program) 2022/06/26 05:00:08 fetching corpus: 44995, signal 755226/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45045, signal 755995/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45095, signal 757720/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45145, signal 758034/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45195, signal 761133/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45245, signal 761334/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45295, signal 761642/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45345, signal 761840/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45395, signal 762101/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45445, signal 762355/1147456 (executing program) 2022/06/26 05:00:09 fetching corpus: 45495, signal 762619/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45545, signal 762851/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45595, signal 763127/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45645, signal 763414/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45695, signal 763575/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45745, signal 764106/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45795, signal 764509/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45845, signal 764770/1147456 (executing program) 2022/06/26 05:00:10 fetching corpus: 45895, signal 765008/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 45945, signal 765232/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 45995, signal 765642/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 46045, signal 765819/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 46095, signal 766010/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 46145, signal 766248/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 46195, signal 766403/1147456 (executing program) 2022/06/26 05:00:11 fetching corpus: 46245, signal 766579/1147457 (executing program) 2022/06/26 05:00:11 fetching corpus: 46295, signal 766745/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46345, signal 767056/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46395, signal 767346/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46445, signal 767495/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46495, signal 767821/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46545, signal 768076/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46595, signal 768298/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46645, signal 768597/1147457 (executing program) 2022/06/26 05:00:12 fetching corpus: 46695, signal 768830/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46745, signal 769051/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46795, signal 769282/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46845, signal 769492/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46895, signal 769846/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46945, signal 770037/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 46995, signal 770224/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 47045, signal 770440/1147457 (executing program) 2022/06/26 05:00:13 fetching corpus: 47095, signal 770685/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47145, signal 771298/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47195, signal 771603/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47245, signal 771820/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47295, signal 772288/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47345, signal 772542/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47395, signal 772900/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47445, signal 773125/1147457 (executing program) 2022/06/26 05:00:14 fetching corpus: 47495, signal 773397/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47545, signal 773685/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47595, signal 773962/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47645, signal 774320/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47695, signal 774703/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47745, signal 774871/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47795, signal 775105/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47845, signal 775349/1147457 (executing program) 2022/06/26 05:00:15 fetching corpus: 47895, signal 775749/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 47945, signal 776011/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 47995, signal 776233/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 48045, signal 776482/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 48095, signal 776657/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 48145, signal 776843/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 48195, signal 777006/1147457 (executing program) 2022/06/26 05:00:16 fetching corpus: 48245, signal 777170/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48295, signal 777358/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48345, signal 777623/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48395, signal 777798/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48445, signal 777992/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48495, signal 778202/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48545, signal 778460/1147457 (executing program) 2022/06/26 05:00:17 fetching corpus: 48595, signal 778680/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48645, signal 778966/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48695, signal 779230/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48745, signal 779463/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48795, signal 779656/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48845, signal 779848/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48895, signal 780061/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48945, signal 780281/1147457 (executing program) 2022/06/26 05:00:18 fetching corpus: 48995, signal 780449/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49045, signal 780636/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49095, signal 780841/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49145, signal 781116/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49195, signal 781307/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49245, signal 781528/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49295, signal 781736/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49345, signal 781987/1147457 (executing program) 2022/06/26 05:00:19 fetching corpus: 49395, signal 782221/1147457 (executing program) 2022/06/26 05:00:20 fetching corpus: 49445, signal 782387/1147457 (executing program) 2022/06/26 05:00:20 fetching corpus: 49495, signal 782559/1147458 (executing program) 2022/06/26 05:00:20 fetching corpus: 49545, signal 782763/1147458 (executing program) 2022/06/26 05:00:20 fetching corpus: 49595, signal 782932/1147458 (executing program) 2022/06/26 05:00:20 fetching corpus: 49645, signal 783158/1147458 (executing program) 2022/06/26 05:00:20 fetching corpus: 49695, signal 783423/1147458 (executing program) 2022/06/26 05:00:20 fetching corpus: 49745, signal 783596/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 49795, signal 783816/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 49845, signal 783976/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 49895, signal 784124/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 49945, signal 784416/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 49995, signal 784633/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 50045, signal 784828/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 50095, signal 785027/1147458 (executing program) 2022/06/26 05:00:21 fetching corpus: 50145, signal 785224/1147458 (executing program) 2022/06/26 05:00:22 fetching corpus: 50195, signal 785462/1147458 (executing program) 2022/06/26 05:00:22 fetching corpus: 50245, signal 785696/1147458 (executing program) 2022/06/26 05:00:22 fetching corpus: 50295, signal 785908/1147458 (executing program) 2022/06/26 05:00:22 fetching corpus: 50345, signal 786103/1147458 (executing program) 2022/06/26 05:00:22 fetching corpus: 50395, signal 786358/1147458 (executing program) 2022/06/26 05:00:23 fetching corpus: 50445, signal 786581/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50495, signal 786874/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50545, signal 787137/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50595, signal 787343/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50645, signal 787618/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50695, signal 787882/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50745, signal 788081/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50795, signal 788294/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50845, signal 788497/1147459 (executing program) 2022/06/26 05:00:23 fetching corpus: 50895, signal 788793/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 50945, signal 788951/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 50995, signal 789202/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51045, signal 789348/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51095, signal 790138/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51145, signal 790386/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51195, signal 790568/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51245, signal 791072/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51295, signal 791330/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51345, signal 792430/1147459 (executing program) 2022/06/26 05:00:24 fetching corpus: 51395, signal 792642/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51445, signal 792776/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51495, signal 793001/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51545, signal 793191/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51595, signal 793457/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51645, signal 793626/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51695, signal 793913/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51745, signal 794107/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51795, signal 794455/1147459 (executing program) 2022/06/26 05:00:25 fetching corpus: 51845, signal 794641/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 51895, signal 794803/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 51945, signal 795007/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 51995, signal 795290/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52045, signal 795518/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52095, signal 795713/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52145, signal 795863/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52195, signal 796003/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52245, signal 796301/1147459 (executing program) 2022/06/26 05:00:26 fetching corpus: 52295, signal 796482/1147460 (executing program) 2022/06/26 05:00:26 fetching corpus: 52345, signal 796698/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52395, signal 796924/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52445, signal 797154/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52495, signal 797446/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52545, signal 797619/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52595, signal 797753/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52645, signal 797921/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52695, signal 798219/1147460 (executing program) 2022/06/26 05:00:27 fetching corpus: 52745, signal 798471/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 52795, signal 798694/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 52845, signal 798823/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 52895, signal 798993/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 52945, signal 799089/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 52995, signal 799378/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 53045, signal 799580/1147460 (executing program) 2022/06/26 05:00:28 fetching corpus: 53095, signal 799747/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53145, signal 800021/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53195, signal 800274/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53245, signal 800399/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53295, signal 800609/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53345, signal 800774/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53395, signal 800955/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53445, signal 801133/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53495, signal 801359/1147460 (executing program) 2022/06/26 05:00:29 fetching corpus: 53545, signal 801594/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53595, signal 801924/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53645, signal 802209/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53695, signal 802389/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53745, signal 802670/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53795, signal 802901/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53845, signal 803083/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53895, signal 803250/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53945, signal 803431/1147460 (executing program) 2022/06/26 05:00:30 fetching corpus: 53995, signal 803654/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54045, signal 803765/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54095, signal 803932/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54145, signal 804147/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54195, signal 804487/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54245, signal 804733/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54295, signal 804984/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54345, signal 805182/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54395, signal 805359/1147460 (executing program) 2022/06/26 05:00:31 fetching corpus: 54445, signal 807159/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54495, signal 810056/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54545, signal 810366/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54595, signal 810627/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54645, signal 810758/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54695, signal 810925/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54745, signal 811149/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54795, signal 811321/1147460 (executing program) 2022/06/26 05:00:32 fetching corpus: 54845, signal 811639/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 54895, signal 811982/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 54945, signal 812169/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 54995, signal 812360/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55045, signal 812560/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55095, signal 812700/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55145, signal 813076/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55195, signal 813302/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55245, signal 813606/1147460 (executing program) 2022/06/26 05:00:33 fetching corpus: 55295, signal 813722/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55345, signal 813946/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55395, signal 814156/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55445, signal 814377/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55495, signal 814626/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55545, signal 814864/1147460 (executing program) 2022/06/26 05:00:34 fetching corpus: 55595, signal 815055/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55645, signal 815250/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55695, signal 815471/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55745, signal 815650/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55795, signal 815746/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55845, signal 815932/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55895, signal 816158/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55945, signal 816492/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 55995, signal 816642/1147460 (executing program) 2022/06/26 05:00:35 fetching corpus: 56045, signal 816905/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56095, signal 817079/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56145, signal 817189/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56195, signal 817367/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56245, signal 817548/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56295, signal 817742/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56345, signal 817900/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56395, signal 818081/1147460 (executing program) 2022/06/26 05:00:36 fetching corpus: 56445, signal 818252/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56495, signal 818426/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56545, signal 818600/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56595, signal 818779/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56645, signal 819001/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56695, signal 819256/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56745, signal 819427/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56795, signal 819630/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56845, signal 819830/1147460 (executing program) 2022/06/26 05:00:37 fetching corpus: 56895, signal 820022/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 56945, signal 820288/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 56995, signal 820510/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 57045, signal 820924/1147460 (executing program) [ 255.331929][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.338242][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/26 05:00:38 fetching corpus: 57095, signal 821173/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 57145, signal 821396/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 57195, signal 822175/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 57245, signal 822398/1147460 (executing program) 2022/06/26 05:00:38 fetching corpus: 57295, signal 822530/1147460 (executing program) 2022/06/26 05:00:39 fetching corpus: 57345, signal 822710/1147460 (executing program) 2022/06/26 05:00:39 fetching corpus: 57395, signal 822938/1147460 (executing program) 2022/06/26 05:00:39 fetching corpus: 57445, signal 823122/1147460 (executing program) 2022/06/26 05:00:39 fetching corpus: 57495, signal 823541/1147461 (executing program) 2022/06/26 05:00:39 fetching corpus: 57545, signal 823722/1147461 (executing program) 2022/06/26 05:00:39 fetching corpus: 57595, signal 823924/1147461 (executing program) 2022/06/26 05:00:39 fetching corpus: 57645, signal 824154/1147461 (executing program) 2022/06/26 05:00:39 fetching corpus: 57695, signal 824339/1147461 (executing program) 2022/06/26 05:00:39 fetching corpus: 57745, signal 824524/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 57795, signal 824657/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 57845, signal 824847/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 57895, signal 825052/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 57945, signal 825256/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 57995, signal 825429/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 58045, signal 825586/1147461 (executing program) 2022/06/26 05:00:40 fetching corpus: 58095, signal 825760/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58145, signal 825965/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58195, signal 826147/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58245, signal 826359/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58295, signal 826607/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58345, signal 826859/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58395, signal 827076/1147461 (executing program) 2022/06/26 05:00:41 fetching corpus: 58445, signal 827318/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58495, signal 827459/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58545, signal 827581/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58595, signal 828129/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58645, signal 828406/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58695, signal 828728/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58745, signal 828907/1147461 (executing program) 2022/06/26 05:00:42 fetching corpus: 58795, signal 829118/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 58845, signal 829450/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 58895, signal 829621/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 58945, signal 829776/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 58995, signal 829948/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 59045, signal 830213/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 59095, signal 830409/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 59145, signal 830569/1147461 (executing program) 2022/06/26 05:00:43 fetching corpus: 59195, signal 830814/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59245, signal 830932/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59295, signal 831126/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59345, signal 831651/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59395, signal 831806/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59445, signal 832040/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59495, signal 832244/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59545, signal 832393/1147461 (executing program) 2022/06/26 05:00:44 fetching corpus: 59595, signal 832648/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59645, signal 832836/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59695, signal 832990/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59745, signal 833128/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59795, signal 833307/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59845, signal 833525/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59895, signal 833716/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59945, signal 833932/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 59995, signal 834127/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 60045, signal 834349/1147461 (executing program) 2022/06/26 05:00:45 fetching corpus: 60095, signal 834474/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60145, signal 834695/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60195, signal 834887/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60245, signal 835058/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60295, signal 835219/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60345, signal 835398/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60395, signal 835607/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60445, signal 835763/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60495, signal 835998/1147461 (executing program) 2022/06/26 05:00:46 fetching corpus: 60545, signal 836107/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60595, signal 836315/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60645, signal 836516/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60695, signal 836690/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60745, signal 836939/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60795, signal 837100/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60845, signal 837236/1147461 (executing program) 2022/06/26 05:00:47 fetching corpus: 60895, signal 837444/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 60945, signal 837675/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 60995, signal 837986/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 61045, signal 838217/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 61095, signal 838529/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 61145, signal 838651/1147461 (executing program) 2022/06/26 05:00:48 fetching corpus: 61195, signal 838872/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61245, signal 839008/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61295, signal 839222/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61345, signal 839430/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61395, signal 839646/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61445, signal 839877/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61495, signal 840322/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61545, signal 840462/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61595, signal 840595/1147461 (executing program) 2022/06/26 05:00:49 fetching corpus: 61645, signal 840961/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61695, signal 841141/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61745, signal 841286/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61795, signal 841521/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61845, signal 841791/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61895, signal 842027/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61945, signal 842184/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 61995, signal 842352/1147461 (executing program) 2022/06/26 05:00:50 fetching corpus: 62045, signal 842498/1147461 (executing program) 2022/06/26 05:00:51 fetching corpus: 62095, signal 842660/1147461 (executing program) 2022/06/26 05:00:51 fetching corpus: 62145, signal 842837/1147461 (executing program) 2022/06/26 05:00:51 fetching corpus: 62195, signal 843167/1147461 (executing program) 2022/06/26 05:00:51 fetching corpus: 62245, signal 843273/1147461 (executing program) 2022/06/26 05:00:51 fetching corpus: 62295, signal 844773/1147462 (executing program) 2022/06/26 05:00:51 fetching corpus: 62345, signal 844995/1147462 (executing program) 2022/06/26 05:00:51 fetching corpus: 62395, signal 845247/1147462 (executing program) 2022/06/26 05:00:51 fetching corpus: 62445, signal 845426/1147462 (executing program) 2022/06/26 05:00:51 fetching corpus: 62495, signal 845562/1147462 (executing program) 2022/06/26 05:00:51 fetching corpus: 62545, signal 845729/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62595, signal 845889/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62645, signal 846038/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62695, signal 846265/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62745, signal 846379/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62795, signal 846577/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62845, signal 847093/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62895, signal 847349/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62945, signal 847523/1147462 (executing program) 2022/06/26 05:00:52 fetching corpus: 62995, signal 847737/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63045, signal 847943/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63095, signal 848122/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63145, signal 848318/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63195, signal 848446/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63245, signal 848665/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63295, signal 848884/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63345, signal 849081/1147462 (executing program) 2022/06/26 05:00:53 fetching corpus: 63395, signal 849297/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63445, signal 849532/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63495, signal 849740/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63545, signal 849961/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63595, signal 850206/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63645, signal 850366/1147462 (executing program) 2022/06/26 05:00:54 fetching corpus: 63695, signal 850516/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63745, signal 850674/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63795, signal 850821/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63845, signal 850968/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63895, signal 851181/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63945, signal 851338/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 63995, signal 851515/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 64045, signal 851657/1147462 (executing program) 2022/06/26 05:00:55 fetching corpus: 64095, signal 851790/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64145, signal 852012/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64195, signal 852159/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64245, signal 852298/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64295, signal 852453/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64300, signal 852513/1147462 (executing program) 2022/06/26 05:00:56 fetching corpus: 64300, signal 852513/1147462 (executing program) 2022/06/26 05:00:58 starting 6 fuzzer processes 05:00:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 05:00:58 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}) 05:00:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000001400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@sndrcv={0x2c}, @authinfo={0x10}], 0x3c}, 0x0) 05:00:58 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000500)=ANY=[], 0x3ef) 05:00:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 05:00:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) [ 277.338374][ T3641] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 277.346964][ T3641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 277.354845][ T3641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 277.362764][ T3641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 277.370132][ T3641] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 277.377681][ T3641] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 277.440373][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 277.450149][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 277.459029][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 277.466998][ T3649] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 277.474498][ T3649] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 277.482952][ T3649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 277.490296][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 277.499318][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 277.501785][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 277.507118][ T3649] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 277.514389][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 277.520511][ T3649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 277.534797][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 277.535790][ T3649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 277.543472][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 277.549631][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 277.556084][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 277.563234][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 277.585804][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 277.594102][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 277.601458][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 277.608988][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 277.616156][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 277.623745][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 277.673246][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 277.805975][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.813200][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.821392][ T3633] device bridge_slave_0 entered promiscuous mode [ 277.837601][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.844824][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.852716][ T3633] device bridge_slave_1 entered promiscuous mode [ 277.897079][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.938662][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.982163][ T3633] team0: Port device team_slave_0 added [ 277.991028][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 278.011455][ T3633] team0: Port device team_slave_1 added [ 278.090681][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.097846][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.125487][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.168321][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.175351][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.201994][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.227157][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.234541][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.242678][ T3635] device bridge_slave_0 entered promiscuous mode [ 278.271979][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 278.284584][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.291742][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.299465][ T3635] device bridge_slave_1 entered promiscuous mode [ 278.314901][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 278.357069][ T3633] device hsr_slave_0 entered promiscuous mode [ 278.363797][ T3633] device hsr_slave_1 entered promiscuous mode [ 278.387091][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 278.397089][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.436589][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.512231][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.519299][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.527883][ T3638] device bridge_slave_0 entered promiscuous mode [ 278.550970][ T3635] team0: Port device team_slave_0 added [ 278.562453][ T3635] team0: Port device team_slave_1 added [ 278.568295][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.575850][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.583966][ T3638] device bridge_slave_1 entered promiscuous mode [ 278.623867][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.631163][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.638888][ T3634] device bridge_slave_0 entered promiscuous mode [ 278.673987][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.683323][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.690582][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.703388][ T3634] device bridge_slave_1 entered promiscuous mode [ 278.714626][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.721798][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.729497][ T3637] device bridge_slave_0 entered promiscuous mode [ 278.737966][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.745089][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.776433][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.789817][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.824355][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.831554][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.839257][ T3637] device bridge_slave_1 entered promiscuous mode [ 278.846868][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.854422][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.880551][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.925992][ T3638] team0: Port device team_slave_0 added [ 278.935575][ T3638] team0: Port device team_slave_1 added [ 278.943157][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.984441][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.007874][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.029063][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.036646][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.063693][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.083889][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.090852][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.117818][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.130750][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.143725][ T3635] device hsr_slave_0 entered promiscuous mode [ 279.150467][ T3635] device hsr_slave_1 entered promiscuous mode [ 279.157074][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.164941][ T3635] Cannot create hsr debugfs directory [ 279.176998][ T3634] team0: Port device team_slave_0 added [ 279.205887][ T3634] team0: Port device team_slave_1 added [ 279.256568][ T3637] team0: Port device team_slave_0 added [ 279.266825][ T3637] team0: Port device team_slave_1 added [ 279.283284][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.290229][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.317614][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.334058][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.341215][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.367158][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.394798][ T3638] device hsr_slave_0 entered promiscuous mode [ 279.401592][ T3638] device hsr_slave_1 entered promiscuous mode [ 279.408087][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.415908][ T3638] Cannot create hsr debugfs directory [ 279.422530][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 279.448340][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.455379][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.482184][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.493823][ T3641] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 279.549817][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.564780][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.597385][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.632948][ T3634] device hsr_slave_0 entered promiscuous mode [ 279.651117][ T143] Bluetooth: hci2: command 0x0409 tx timeout [ 279.661057][ T146] Bluetooth: hci4: command 0x0409 tx timeout [ 279.667113][ T3634] device hsr_slave_1 entered promiscuous mode [ 279.671531][ T146] Bluetooth: hci5: command 0x0409 tx timeout [ 279.685616][ T146] Bluetooth: hci3: command 0x0409 tx timeout [ 279.692373][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.699947][ T3634] Cannot create hsr debugfs directory [ 279.726634][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.831182][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 279.860996][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 279.899891][ T3637] device hsr_slave_0 entered promiscuous mode [ 279.916979][ T3637] device hsr_slave_1 entered promiscuous mode [ 279.929056][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.947037][ T3637] Cannot create hsr debugfs directory [ 279.972878][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.381288][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.430096][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.442854][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.468203][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.500295][ T3638] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.530522][ T3638] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.556174][ T3638] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.570369][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.601631][ T3638] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.614007][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 280.651944][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.658919][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.669100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.678401][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 280.722310][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.739546][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.754837][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.766772][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.774255][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.813856][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.835461][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.849420][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.866171][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.876839][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.883993][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.898788][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.908944][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.969366][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.979692][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.995432][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.007177][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.020080][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.029066][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.037962][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.046907][ T3634] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 281.072847][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.084963][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.107590][ T3634] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 281.117244][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.126434][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.179958][ T3634] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.192047][ T3634] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.207194][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.214899][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.234162][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.264385][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.327433][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.364486][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.387454][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.398171][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.432707][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.452487][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.462505][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.469619][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.478669][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.487550][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.497278][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.501718][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 281.504414][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.526188][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.548687][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.569152][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.578346][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.587483][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.595801][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.606501][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.649778][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.660347][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.670103][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.677245][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.686015][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.694059][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.702552][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.711806][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.720811][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.730698][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.739974][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.741284][ T14] Bluetooth: hci3: command 0x041b tx timeout [ 281.755726][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.764770][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.771918][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.774947][ T14] Bluetooth: hci5: command 0x041b tx timeout [ 281.792433][ T14] Bluetooth: hci4: command 0x041b tx timeout [ 281.798659][ T14] Bluetooth: hci2: command 0x041b tx timeout [ 281.812962][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.839942][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.852710][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.867073][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.876700][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.885497][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.894697][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.904099][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.918159][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.929827][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.945210][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.962417][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.981530][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.019089][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.030277][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.050868][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.059189][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.067934][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.087636][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.096906][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.106350][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.115346][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.122496][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.130274][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.138989][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.147354][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.156190][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.164649][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.171764][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.179277][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.187971][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.230187][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.257995][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.273367][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.283715][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.293270][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.302573][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.316758][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.325229][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.334492][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.343322][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.350735][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.358392][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.366774][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.374513][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.410087][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.420128][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.432915][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.448761][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.461608][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.470105][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.485988][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.495132][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.503631][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.513729][ T3633] device veth0_vlan entered promiscuous mode [ 282.522317][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.543114][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.565913][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.575075][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.584685][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.598210][ T3633] device veth1_vlan entered promiscuous mode [ 282.643443][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.652496][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.662049][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.669833][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.700457][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.709733][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.718969][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.726116][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.737539][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.778370][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.803352][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.822041][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.830857][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.846392][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.853555][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.861665][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.870519][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.878260][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.888272][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.934684][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.952602][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.971443][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.980222][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.008261][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.041819][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.054690][ T3633] device veth0_macvtap entered promiscuous mode [ 283.068825][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.090725][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.121878][ T3633] device veth1_macvtap entered promiscuous mode [ 283.145277][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.155268][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.164563][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.173822][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.183571][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.197550][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.208174][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.218056][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.269107][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.285626][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.303526][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.322107][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.334780][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.353291][ T3638] device veth0_vlan entered promiscuous mode [ 283.359909][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.382126][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.422670][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.441688][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.457370][ T3638] device veth1_vlan entered promiscuous mode [ 283.479143][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.508780][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.524521][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.541594][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.549802][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.566698][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.585248][ T146] Bluetooth: hci0: command 0x040f tx timeout [ 283.594226][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.605358][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.615213][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.624123][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.654659][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.663809][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.672905][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.682957][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.691820][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.706584][ T3637] device veth0_vlan entered promiscuous mode [ 283.749190][ T3638] device veth0_macvtap entered promiscuous mode [ 283.765019][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.775926][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.786327][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.795042][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.807631][ T3637] device veth1_vlan entered promiscuous mode [ 283.814582][ T14] Bluetooth: hci4: command 0x040f tx timeout [ 283.825360][ T14] Bluetooth: hci5: command 0x040f tx timeout [ 283.831671][ T14] Bluetooth: hci3: command 0x040f tx timeout [ 283.855414][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.866165][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.877112][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.889266][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.903117][ T146] Bluetooth: hci2: command 0x040f tx timeout [ 283.920536][ T3635] device veth0_vlan entered promiscuous mode [ 283.940728][ T3638] device veth1_macvtap entered promiscuous mode [ 283.960628][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.971536][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.979439][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.988603][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.023621][ T3637] device veth0_macvtap entered promiscuous mode [ 284.033271][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.044350][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.052708][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.066678][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.079210][ T3635] device veth1_vlan entered promiscuous mode [ 284.094663][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.105673][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.117495][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.128035][ T3637] device veth1_macvtap entered promiscuous mode [ 284.137033][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.147073][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.155256][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.163372][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.172179][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.186642][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.199748][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.212342][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.225600][ T3638] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.227280][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.239780][ T3638] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.248733][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.251390][ T3638] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.268082][ T3638] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.279834][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.288008][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.296454][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.305605][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.352895][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.361987][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.384213][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.395988][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.406797][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.417523][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.428596][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.452879][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.461362][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.469569][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.478472][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.487145][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.495849][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.504978][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.513089][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.522462][ T3634] device veth0_vlan entered promiscuous mode [ 284.534129][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.536403][ T3635] device veth0_macvtap entered promiscuous mode [ 284.547764][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.560306][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.561008][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 284.574932][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.583589][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 284.588840][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.595505][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 284.612039][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.613064][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 284.629090][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.629845][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 284.645958][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 284.675386][ T3634] device veth1_vlan entered promiscuous mode [ 284.689699][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.698626][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.708585][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.716944][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.725788][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.740496][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.749819][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.760051][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.769655][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:01:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 284.847403][ T3635] device veth1_macvtap entered promiscuous mode [ 284.869646][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.883228][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.892875][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.902246][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.910332][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:01:07 executing program 0: futex(&(0x7f0000001380), 0xb, 0x0, 0x0, 0x0, 0x0) [ 284.943511][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.953862][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.978517][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.992499][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.002683][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.022123][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.032814][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:01:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 285.043639][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.056054][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.103913][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.113840][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.131993][ T3634] device veth0_macvtap entered promiscuous mode [ 285.144578][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:01:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 285.163865][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.174863][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.190429][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.200476][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:01:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x0, @private0}], 0x3c) [ 285.218515][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.229736][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.245279][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.258517][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 05:01:08 executing program 0: fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) [ 285.297035][ T3634] device veth1_macvtap entered promiscuous mode [ 285.304503][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.310113][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.314295][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.322451][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.346444][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.359984][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.368956][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.384739][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.397478][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.412286][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.421131][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.430017][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.547808][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.552949][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.566748][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.583258][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.607352][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.622841][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.632947][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.648393][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.658536][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.658582][ T3677] Bluetooth: hci0: command 0x0419 tx timeout [ 285.669351][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.687311][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.707355][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.716566][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.727099][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.751689][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.763792][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.774487][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.786162][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.797236][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.808463][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.819184][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.829886][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.841801][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.858718][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.867777][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.885843][ T3634] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.897078][ T14] Bluetooth: hci3: command 0x0419 tx timeout [ 285.903312][ T14] Bluetooth: hci5: command 0x0419 tx timeout [ 285.909381][ T3634] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.918581][ T14] Bluetooth: hci4: command 0x0419 tx timeout [ 285.925982][ T3634] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.936396][ T3634] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.972527][ T3677] Bluetooth: hci2: command 0x0419 tx timeout [ 286.074036][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.083917][ T3715] chnl_net:caif_netlink_parms(): no params data found [ 286.089428][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.132646][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.168575][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.177218][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.183324][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.192655][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.243533][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.255822][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.266885][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.274420][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.283841][ T3715] device bridge_slave_0 entered promiscuous mode [ 286.299183][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.308103][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.317581][ T3715] device bridge_slave_1 entered promiscuous mode [ 286.345079][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.364434][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.389143][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.420151][ T3715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.453540][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.505876][ T3715] team0: Port device team_slave_0 added [ 286.517603][ T3715] team0: Port device team_slave_1 added [ 286.539567][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.547597][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.574074][ T3715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.591404][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.598363][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.625317][ T3715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.654530][ T3715] device hsr_slave_0 entered promiscuous mode [ 286.661805][ T3715] device hsr_slave_1 entered promiscuous mode [ 286.668268][ T3715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.675970][ T3715] Cannot create hsr debugfs directory [ 286.701489][ T3677] Bluetooth: hci1: command 0x0409 tx timeout [ 286.775096][ T3715] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 286.789511][ T3715] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.799351][ T3715] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.808834][ T3715] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.875093][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.887824][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 286.901039][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.908697][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.921025][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.936111][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.944776][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.953358][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.960454][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.968959][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.981269][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.989854][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.000361][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.007441][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.036080][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.055651][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.064308][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.073790][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.083516][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.094893][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.118781][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.128917][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.147583][ T3715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.463102][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.471894][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.485606][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.494567][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.505178][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.513480][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.522749][ T3715] device veth0_vlan entered promiscuous mode [ 287.537668][ T3715] device veth1_vlan entered promiscuous mode [ 287.558688][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.566821][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.575311][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.584282][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.596235][ T3715] device veth0_macvtap entered promiscuous mode [ 287.609395][ T3715] device veth1_macvtap entered promiscuous mode [ 287.625417][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.637809][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.648157][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.659614][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.669722][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.680322][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.691052][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.701936][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.712081][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.722721][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.737884][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.748258][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.756519][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.764848][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.773941][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.788739][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.799543][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.809456][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.822852][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.832725][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.844007][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.854039][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.864784][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.878796][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.889445][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.902656][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.940769][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.950120][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.968434][ T3715] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.978582][ T3715] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.987339][ T3715] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.997156][ T3715] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.049857][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.062922][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.072797][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.097983][ T1046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.106662][ T1046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.117201][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:01:11 executing program 4: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000380)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:11 executing program 0: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000380)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:11 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x94040) 05:01:11 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x80) 05:01:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x801c581f, 0x0) 05:01:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) fspick(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 05:01:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={@desc={0x1, 0x0, @desc3}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 05:01:11 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc2, &(0x7f0000001d40)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:01:11 executing program 2: bpf$PROG_LOAD_XDP(0x4, 0x0, 0x100000) 05:01:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000040)=@raw=[@jmp, @alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 05:01:11 executing program 0: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0x0) 05:01:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r1, &(0x7f0000002240)='./file0\x00', 0xc000, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0x1}, 0xfffe}) 05:01:11 executing program 5: bpf$PROG_LOAD(0x5, 0xfffffffffffffffd, 0x0) 05:01:11 executing program 4: syz_clone(0xca2033fa45e1e8d8, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:11 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:01:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x9ea, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 05:01:11 executing program 3: syz_io_uring_setup(0x1d04, &(0x7f0000000040)={0x0, 0x0, 0x23}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:01:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 288.771876][ T3674] Bluetooth: hci1: command 0x041b tx timeout 05:01:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xf, 0x800, 0x1, 0x9}, 0x48) 05:01:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:01:12 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 05:01:12 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='timerslack_ns\x00') 05:01:12 executing program 0: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000380)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 05:01:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 05:01:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') 05:01:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x4}, {0x7, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/208, 0x44, 0xd0, 0x1}, 0x20) 05:01:12 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:01:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x20}) 05:01:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0xe}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 05:01:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{}, [], {0x95, 0x3}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:01:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000002) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="e1", 0x1}], 0x1}, 0x0) 05:01:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x12, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 05:01:12 executing program 5: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000001780)={@map=0x1}, 0x2) 05:01:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=r1}, 0x10) 05:01:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xf, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x10001, 0xffff8001, 0x7}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:01:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x10001, 0xffff, 0x80}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:01:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xe, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 05:01:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x9}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000490000004900e64c"], &(0x7f0000000140)=""/224, 0x6a, 0xe0, 0x1}, 0x20) 05:01:12 executing program 3: socketpair(0xa, 0x2, 0x6, &(0x7f0000000040)) 05:01:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 05:01:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x61}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3e9, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x1a, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x0, "2ea8743abd06a6de4a7d10b83e4dc6c2"}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="fc35578ecd04d8bcdeb72728613b65242e5b1dd91ab8e0a0e560ceb80a6ad68d3ae8d6931452420efa5a9e0e530761d16f88ff9857c8f5edf0d1f7cb654b4df108480cd3a3b663e09e5cf807a503b0d7783d2dac0286084c0a3d8bf68a63939cb62143d7d47e00a818a8909e99db49e0d598a3cd4827081e391d0ee023ab878450b6d80b53d60a0e370e434383ea52eabed178fa865a4cabfff459c5c8cc2500ccbc28ffd741f95eff0f7c6b97478bd643281f0b9e2621f6f1e856cc4a6c9ee155d20b31ba697698e02fb4d581373d8735d2a6f3da0db03799e34ae4749d2697f962a765310956e39b87", 0xea}, {&(0x7f00000001c0)="422916e9f2157b9c35a99c9a6300634fc77c47d1fb6b9a75421f3e8fb9aeaa23da039dc98f22ae5872f4", 0x2a}, {&(0x7f0000000200)="ccbce4a63b4da9a27909b0cefa9e527ffeee07bf210be9544d52d99578f0f5994c18508c18ee944714c0a2175e4d3a5d8d9a56876464757898c068fb8dea41ab817b129c413ba78d74c27f747106c69f319a040bfb4919592604708bb5bdcf609f97493f59999850c85e50c2ca471b22effebb5413fa9066b2cf2abbbff1bacda6ee00e1", 0x84}], 0x3, &(0x7f0000000300)=[{0xe8, 0x0, 0x0, "4ad00174ca154e03646a8cbc867c4a424f68b7b72c8cd3df77610182494f32e73c4d9ca3349a887784003bc6ececd4678e02a5617810e9af13dc211c4a0703e070de1fe322a7b4883390d3409b23a5844c2f9c89c916e03b97c58be99eee8394efb931519d168a26e4f73f1d3759adea9e7d9e530fed14e32a638fd6b3a224a5f0c45ed74a9cd6285388e8394a45959a36fc58e3eceb819a53f71b843db3a299c7f58d8a4a1e95739291d15b56ab14fd6b723709716099cc0766c541b76ca169d4e2b677c07096c5678e7b6015576795583c05da99"}, {0x28, 0x0, 0x0, "6d6ff39eaa10c82198e9202645afbb1813ed554a09451c43"}, {0xe8, 0x0, 0x0, "4cf2b1b9c10903905ad32d792acc6bcbd4349511813792da39e88c659f24dbe1e9440198012477acc0890aa1836c40c760f8232784506182d8d646d523fa18aa11edf84b36e261aa9a376ec849fc5da539ab45e4ef64dc880bd1cd9e9b3221efe37627600c3eff4735ecade090d7d9613925cf33f2e996589f60b5b5188961bf1fb5dbda44bfbad70570400e4c856f8a6562846f44ff7d8d84923f1de6cdaca9603e82fad5dd9715ef2dc421d717a3fd17bc09d21b19000d07d4f199e564c2a78f4d3aa63befbb7a5fd9b91901f16e26b889f2c56a"}, {0xffffffbc, 0x0, 0x0, "93ea18a6ad44dcae6dba95dc5ea2501378de09cf2ee7e934ec604f7dc610cf453340cafe05d0e02fde2ada5e974ac59d4a34ffc4722a289d9a3152edd5fc835451bda65c3f82b40c1eb8eb0230ad9495378ff1a107abf336c3221b3aaecfc857fda81f462da7ad765a32f2c94714c85749e9de818aa79ba3b333ecb66048b836fc127714"}, {0xa8, 0x0, 0x0, "654ca28a7f186465812decc4f3d397f922bb48112cf64daa49842c23cc330d61c42d62c26a19dc45e90798da11755da1d9ccb3a46c065d2f6959205c42fef74c240b4b47d0024045e35d27ba1f1a1f0a358c5b3da7e132858fd48f9b926698b751a7bb94020d61dd43e712681cdd765e4b0e834629105a134bc9d52e18a2c72ae78e30a8e78419e54e4e0e06869c4223e3087f1a"}], 0x338}, 0x10) 05:01:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x101, 0x0, 0xec, 0x0, 0x1}, 0x48) 05:01:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000000000018"], &(0x7f00000000c0)=""/202, 0x38, 0xca, 0x1}, 0x20) 05:01:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000042) 05:01:13 executing program 0: socketpair(0x25, 0x3, 0x3, &(0x7f0000000980)) 05:01:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x0, &(0x7f0000000a00), 0x0, 0x0, 0x0, &(0x7f0000001a40)="52f54232") socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 05:01:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 05:01:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000200001795"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@map_fd]}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x70000000}}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) 05:01:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf0e) 05:01:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) 05:01:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={@map=r1}, 0x10) 05:01:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0, r0}, 0x10) 05:01:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x4, 0x32, 0x0, 0x50) 05:01:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000380)='devices.allow\x00', 0x2, 0x0) 05:01:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x14, 0x0, 0x0, 0x9}]}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x62}}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) 05:01:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 05:01:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xf, &(0x7f0000000040)={r0}, 0xc) [ 290.964098][ T3674] Bluetooth: hci1: command 0x040f tx timeout 05:01:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{}, {0x16}]}) 05:01:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f0000000040), 0xc, 0x0, 0x7ffffff2}, 0x0) 05:01:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8100, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 05:01:13 executing program 0: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 05:01:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x15, r0, 0x0) 05:01:14 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x11, 0x3, 0x0, 0xe35863acd2ae6284) 05:01:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125d) [ 291.129083][ T26] audit: type=1326 audit(1656219674.008:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4550e89109 code=0x0 05:01:14 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:01:14 executing program 3: r0 = syz_open_dev$MSR(&(0x7f00000025c0), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 05:01:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r4) 05:01:14 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000002c0)) [ 291.241961][ T3967] loop1: detected capacity change from 0 to 64 05:01:14 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:14 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000007c0)=@random={'security.', '&}\x00'}, 0x0, 0x0) 05:01:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x44}, {0x6}]}) [ 291.307199][ T3967] FAT-fs (loop1): bogus number of reserved sectors [ 291.361180][ T3967] FAT-fs (loop1): Can't find a valid FAT filesystem 05:01:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3}) 05:01:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x3, 0x0, 0x4) 05:01:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x38}}], 0x1, 0x0) 05:01:14 executing program 0: keyctl$search(0x8, 0x0, &(0x7f0000000080)='asymmetric\x00', 0x0, 0xfffffffffffffffb) 05:01:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xc8}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) [ 291.419600][ T26] audit: type=1326 audit(1656219674.298:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3983 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:01:14 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 05:01:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x56) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 05:01:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000240)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, r0) 05:01:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1d}, {}]}) 05:01:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 05:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000440)=@hci, 0x80) 05:01:14 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 05:01:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070c9) 05:01:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x80) 05:01:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x4b30, 0x0) 05:01:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 05:01:14 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, 0x0) 05:01:14 executing program 5: keyctl$search(0x1b, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 05:01:14 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x2, 0x0, @d}, 0x18, r0) 05:01:14 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x270461670ee03cab, 0x1) 05:01:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000380)) 05:01:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89b1, &(0x7f0000000000)={'wpan4\x00'}) 05:01:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1f000000, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 05:01:14 executing program 5: r0 = epoll_create1(0x0) write$binfmt_script(r0, 0x0, 0xea) 05:01:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') flock(r0, 0x1) flock(r0, 0x6) 05:01:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x20000114}}, 0x0) 05:01:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, 0x0, 0x210) 05:01:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000003c0)) 05:01:14 executing program 0: keyctl$link(0x32, 0x0, 0x0) 05:01:14 executing program 4: keyctl$search(0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') pread64(r0, &(0x7f0000000240)=""/120, 0x78, 0x0) 05:01:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x18, 0x0, 0x0) 05:01:15 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x8001) 05:01:15 executing program 3: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3, 0x48}, 0x0, 0x0, 0xfffffffffffffffb) 05:01:15 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) 05:01:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r0, 0x26, &(0x7f0000000340)={0x0, 0x0, 0x10000, 0xfffffffffffff001}) 05:01:15 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xa04800, 0x0) flock(r0, 0x0) 05:01:15 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000040)="ab", 0x1, 0x1007fffffff}], 0x0, 0x0) 05:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x1277) 05:01:15 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f00000000c0)={0x0, 0x0, 0xa05c7e46d9c5d881}, 0x10) 05:01:15 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000002700)='./file0\x00', 0x0, 0x0) 05:01:15 executing program 3: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 05:01:15 executing program 0: syz_clone(0x40001080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x68, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64010102, @multicast1, {[@ssrr={0x89, 0xf, 0x42, [@loopback, @multicast2, @multicast1]}, @noop, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}}}) 05:01:15 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/28, 0x1c}}, 0x120) [ 292.883578][ T4067] loop0: detected capacity change from 0 to 196607 05:01:15 executing program 3: request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0) [ 293.021848][ T3682] Bluetooth: hci1: command 0x0419 tx timeout [ 293.214043][ T3600] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 293.591213][ T3600] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 293.602414][ T3600] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 293.771271][ T3600] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 293.780329][ T3600] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.789371][ T3600] usb 3-1: Product: syz [ 293.793646][ T3600] usb 3-1: Manufacturer: syz [ 293.798261][ T3600] usb 3-1: SerialNumber: syz [ 293.821725][ T4072] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 294.057258][ T3682] usb 3-1: USB disconnect, device number 2 05:01:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0x78}, 0x0) 05:01:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x841040, &(0x7f00000015c0)) 05:01:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x35}, {}]}) 05:01:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x500}, 0x0) 05:01:17 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 05:01:17 executing program 0: syz_clone(0x40001080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5423, 0x0) 05:01:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x20002) write$cgroup_type(r0, 0x0, 0x0) 05:01:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5427, 0x0) 05:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x190) [ 294.649919][ T4097] ======================================================= [ 294.649919][ T4097] WARNING: The mand mount option has been deprecated and [ 294.649919][ T4097] and is ignored by this kernel. Remove the mand [ 294.649919][ T4097] option from the mount to silence this warning. [ 294.649919][ T4097] ======================================================= 05:01:17 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 05:01:17 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x64d41) 05:01:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127c) 05:01:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x4b6d, 0x0) 05:01:17 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) 05:01:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000007, 0x13, r0, 0x8000000) 05:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101286) 05:01:17 executing program 0: syz_clone(0x40001080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@nodots}], [{@measure}]}) 05:01:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x2) write$binfmt_script(r0, 0x0, 0x0) 05:01:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001100)=ANY=[@ANYBLOB="10"], 0x304}}, 0x0) 05:01:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1278) 05:01:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x65, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x0, 0x4008013, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/128, 0x2000, 0x1000}, 0x20) [ 295.084496][ T4123] FAT-fs (loop4): Unrecognized mount option "measure" or missing value 05:01:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x310, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [], 'veth0_vlan\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x310}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 05:01:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x54}, {0x6}]}) 05:01:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 05:01:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, r1}) 05:01:18 executing program 1: rt_sigaction(0x1f, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) [ 295.227428][ T26] audit: type=1326 audit(1656219678.108:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4137 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa44fe89109 code=0x0 05:01:18 executing program 3: bpf$OBJ_GET_PROG(0x17, &(0x7f00000000c0)={0x0, 0x0, 0xa05c7e46d9c5d881}, 0x10) 05:01:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 05:01:18 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "59ffa555e78db7e1af05d269ef913fd927ed83f1b7b8b42fddc248387b2c38df36b27094cbc4a281f1c2559cb3970c42bb9745633de96aaa5078fd15b70cdb6a"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 05:01:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8936, 0x0) 05:01:18 executing program 0: syz_clone(0x40001080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x310, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [], 'veth0_vlan\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6gre0\x00', 'veth1_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 05:01:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc}, 0x48) 05:01:18 executing program 3: keyctl$search(0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x2, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1265, 0x0) 05:01:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x0, 0x218, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d12622c34ca49d9f77a94e25d2d3809257b81a72bf93199ab99da40eb26cef38b31d1d1a0b353d55a1d67f88cfc49e4e52d00533faf7ff68de76491d478276"}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan1\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 05:01:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) 05:01:18 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='user_xattse,whint_mode=user-based,extent_cache,context=unconfined_u,hash,defcont']) 05:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200), 0xc) [ 295.952353][ T4178] x_tables: duplicate underflow at hook 1 05:01:19 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x5452, 0x0) 05:01:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) 05:01:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:01:19 executing program 2: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 05:01:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) 05:01:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 05:01:19 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:01:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:19 executing program 0: keyctl$search(0xe, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x511, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x2c}}, 0x0) 05:01:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) 05:01:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="180842e28eaa720100000000000000000800feff0000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x44000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x27, 0x9, 0x96, 0xff, 0x70, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x20, 0x7800, 0x5, 0x9}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x27, 0x9, 0x96, 0xff, 0x70, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x20, 0x7800, 0x5, 0x9}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x3cc, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xba}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x922}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x703}}}]}}, {{0x8, 0x1, r5}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x415e}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x3cc}}, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6tnl0\x00', r3, 0x2f, 0x1f, 0x8, 0x80, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x7800, 0x40, 0x2, 0x5}}) listxattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=""/49, 0x31) geteuid() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x80010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r7, 0x0, &(0x7f0000000780), 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="cc030000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004002209000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b40002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000307000008000100", @ANYRES32=r8, @ANYBLOB="b001028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004005e4100003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x3cc}}, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r8, 0x4, 0x7, 0x20, 0x2, 0x12, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x40}, 0xf600, 0x8000, 0x401, 0x80000001}}) 05:01:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x8, "2a7e478bb77a3753b53e87cc2567b81294e4fe7b8d9b61cc7c765fbca75d433b863726360065cea8e4d53d92a28ba17f37b8e08ed582b68d293e8b558c634017", "d253218e5e9d9893546261689d0c50e03fdf4ad20ac7ac1d9c61db8ca108030cb131a005c503b1029ca66f52dbec7c39f592bb8589273b025792273c848fd8fd", "a6ec9edf477535c7abf8f268dcda16839af3d7f6ac8467c2c6f6391209fb5a1f"}}) 05:01:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127e) 05:01:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_FD(r0, 0x127a, 0xffffffffffffffff) 05:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:19 executing program 3: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 05:01:19 executing program 2: io_setup(0x807ffe, &(0x7f0000000000)) 05:01:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1263) 05:01:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8935, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 05:01:19 executing program 5: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) syz_mount_image$erofs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 05:01:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002f80)='smaps_rollup\x00') read$usbfs(r0, &(0x7f0000000000)=""/196, 0xc4) 05:01:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty, 0x0, 0x3c}, 0xa, @in6=@remote}}, 0xe8) 05:01:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 05:01:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0x210) 05:01:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/raw6\x00') read$usbfs(r0, &(0x7f0000000000)=""/183, 0xb7) 05:01:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x30}]}) 05:01:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x238, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'vcan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@remote, @local, [], [], 'batadv_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x218, 0x240, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@hl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 05:01:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x87}, {0x6}]}) [ 296.877972][ T4249] x_tables: duplicate underflow at hook 2 [ 296.914041][ T26] audit: type=1326 audit(1656219679.798:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4250 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f320c289109 code=0x0 05:01:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x270, 0x308, 0x1d0, 0xe8, 0xe8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) 05:01:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{}, {}, {0x6}]}) 05:01:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xf}, 0x14}}, 0x0) 05:01:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1260) 05:01:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000001540)="98", 0x1, 0x19bd}], 0x11408, &(0x7f0000001400)=ANY=[]) 05:01:20 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "805c9a0731acf03a517a50692c1a357d667cb731c86ab7ca96bbe290dd0f8e234d0d5b6ef6783905e2ceea03322d5c0c2936bac09d0fe3d897b5e08c35b0d842"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0xfffffffffffffffb) [ 297.055011][ T26] audit: type=1326 audit(1656219679.938:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4253 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa44fe89109 code=0x0 05:01:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003180)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xe68, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe64, 0xe, 0x0, 0x1, [{0xd1, 0x0, "482a76cc4f65b4eafb8ea885cc7522149ff4dab55a9a32121b2bfea5bb928f45406d4aaa8f8c7f7432a1ff3c38f73964d8a5cb487ab2abee289d3d2e61d39624da6a734f9d1b4066981701753c034f63dae07421703500cfd5726a4757bac0baf0415d3d1ea9fff42c1ed019adf253eb58d91b0b1fd69d81a9339c694c5a3732f814c46e5445660f4d6dc2bb5dac8f943a7794ee49ebef069c03cac1fd6924ced8b56a5c3dbf37dd9ef91eebf0e426b45646a5a28c93c88e7faa278ed12e240e86db2675ebd6711e4cd8cb1983"}, {0x5d, 0x0, "2164c9718c0e43baac153d67c87f83f852a6c1705b46de95d66a8d1014a5226d4d5ede031b9aa4e568ffc46b610af8f1e861ad34c6b8f3d0c761a0138ca2a01a4b5fe2eda00e443a3f825323472fb99ea28c410da67ccae039"}, {0x5, 0x0, "d9"}, {0xd21, 0x0, "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"}]}]}]}, 0xe84}}, 0x0) [ 297.184355][ T4266] loop5: detected capacity change from 0 to 25 05:01:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB=')']) 05:01:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r1, 0xfffffffffffffffe) 05:01:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, 0x0, 0x0) 05:01:20 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:01:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ae", 0x1}], 0x0, &(0x7f00000003c0)={[{@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 05:01:20 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/32, 0x20}], 0x1) 05:01:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = syz_clone(0x40001080, &(0x7f0000000100), 0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)="34f0c3fd8208bf0cc38cd46ce0894a419d92478ce7917e062db6f0b42f8b77a3da66c0fc22f13d39ad1988c304cd7f49b7541858fae7e40eb3e617092fb5726d9d590d2f0a11f876f5942eb13adccc28c3369b50a651f8ea5a0d72cc6e24c5a07760e016ffb559a8c7afa2e4a5422123c809fa5805465613d637e86ebe8d") syz_open_procfs(r1, &(0x7f00000002c0)='numa_maps\x00') 05:01:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000010c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "698fb1157d67a91779ce1bcc3ccb0d8d39f67805894dccf4209b6e7ecc020e7dfdcb5a3a031e7e77250b59fdecc571f83f10e846a7e94d9ff50b527f53861bf7aa5280e1c318ae96fc25b1854553f7cf0d64d0e039c3308038"}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@}]&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_MASK={0xd30, 0x5, "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"}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x8005}, 0x4000080) 05:01:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, r0) 05:01:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ae", 0x1}], 0x0, &(0x7f00000003c0)={[{@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) [ 297.781869][ T4281] tmpfs: Unknown parameter ')' 05:01:20 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x10fc00, 0x0) 05:01:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffb) 05:01:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@size}]}) 05:01:20 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 05:01:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ae", 0x1}], 0x0, &(0x7f00000003c0)={[{@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 05:01:20 executing program 3: bpf$OBJ_GET_PROG(0x13, &(0x7f00000000c0)={0x0, 0x0, 0xa05c7e46d9c5d881}, 0x10) 05:01:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x310, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [], 'veth0_vlan\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x112}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 297.978592][ T4297] tmpfs: Bad value for 'size' 05:01:21 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ae", 0x1}], 0x0, &(0x7f00000003c0)={[{@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 05:01:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x4, r0, &(0x7f0000000080)='asymmetric\x00', 0x0, 0xfffffffffffffffb) 05:01:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a1, 0x0) 05:01:21 executing program 3: futex(0x0, 0x9, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:01:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1264) 05:01:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80081270) 05:01:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x368, 0x1c8, 0x368, 0x368, 0x298, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET3}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'syz_tun\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @mcast1, [], [], 'vlan0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, [@inet, @common=@dst]}, @common=@unspec=@MARK}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffb1) 05:01:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 05:01:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 05:01:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x1000}]}) 05:01:21 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x30440, 0x0) 05:01:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 05:01:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0xe8) 05:01:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') fcntl$lock(r0, 0x24, &(0x7f0000000600)={0x0, 0x4}) 05:01:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0xc, 0x0, 0x0, 0x0) 05:01:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ae", 0x1}], 0x0, &(0x7f00000003c0)) 05:01:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x80) 05:01:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xf, r0, &(0x7f0000000080)='asymmetric\x00', 0x0, 0xfffffffffffffffb) 05:01:21 executing program 2: r0 = eventfd(0x3ff) read$eventfd(r0, &(0x7f0000000040), 0x8) 05:01:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x88682) ioctl$USBDEVFS_BULK(r0, 0x5450, 0x0) 05:01:21 executing program 1: r0 = epoll_create1(0x0) write$binfmt_script(r0, 0x0, 0x0) 05:01:21 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x0]}}]}) 05:01:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x3, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:21 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:01:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x4}, {0x6}]}) 05:01:21 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 05:01:21 executing program 2: r0 = socket(0x2, 0x3, 0x4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 05:01:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, r0) 05:01:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000280)={0x0, 0xc000}) 05:01:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5422, 0x0) [ 298.723102][ T26] audit: type=1326 audit(1656219681.608:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4353 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6258289109 code=0x0 05:01:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 05:01:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffd, 0x0) 05:01:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x4, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x0, 0x2c, 0x68, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64010102, @multicast1, {[@ssrr={0x89, 0xf, 0x42, [@loopback, @multicast2, @multicast1]}, @noop, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}}}) 05:01:21 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x68, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}, @exit_looper, @exit_looper, @acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0xd2, 0x0, &(0x7f0000000240)="138dcfc61704761c7527fb5a6aa8b32428d85df3e7ea06952b1c4f4e7a61e8bf7fd74aa8c6f88dc6fb32e8d2dff3208310f98226b4b6d3a2d33a8ccbced7a0d7fe03834e93abeaf8b0362a86923eeaf463ca739b0fe2bc4330aefbd049b08793a9d2d2d50a3ccc89fe764126d4d276cac3dbf38524e1e6273b417414b854a6fbd67f0ffcafb903bde00421ba5de2b5c93de5eb99af0b2111a269baa24f5055ec4d0c8bdc632fdd4f9a041e0d6e9bc3afd0343e5031ba5f2cea405ffc5803406dce4c219a53b4b3599a18a0497d6d37ee5f26"}) 05:01:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000180)) 05:01:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x18, 0x15, 0x511}, 0x18}}, 0x0) 05:01:21 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x38a, &(0x7f00000000c0)=[{}, {}]}) 05:01:21 executing program 2: syz_mount_image$f2fs(&(0x7f0000000500), &(0x7f0000000040)='./file0\x00', 0x7fffffff0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)) 05:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200440, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:01:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012041, 0x0, 0x0) 05:01:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x78}, 0x0) 05:01:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x78}, 0x0) 05:01:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 299.125128][ T4389] loop2: detected capacity change from 0 to 264192 [ 299.195356][ T4389] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 299.221047][ T4389] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 299.229278][ T4389] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 05:01:22 executing program 4: prctl$PR_GET_KEEPCAPS(0x18) 05:01:22 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 05:01:22 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:01:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x34, 0x15, 0x511, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x34}}, 0x0) 05:01:22 executing program 1: open$dir(&(0x7f0000000640)='./file0\x00', 0x3018c2, 0x0) [ 299.290976][ T4389] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 05:01:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x90}}, 0x0) 05:01:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='dots,']) 05:01:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 05:01:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') dup2(r1, r0) 05:01:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 05:01:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x38}}], 0x1, 0x0) 05:01:22 executing program 0: mount$9p_tcp(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',version=9p2000,version=9']) 05:01:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @dev}, 0xc) 05:01:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000000000)={'wpan4\x00'}) 05:01:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000100)) 05:01:22 executing program 4: syz_clone(0x801a0400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:22 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x10, r0, 0x0) [ 299.560839][ T4422] 9pnet: Unknown protocol version 9 [ 299.569773][ T4417] FAT-fs (loop2): bogus number of reserved sectors [ 299.591398][ T4417] FAT-fs (loop2): Can't find a valid FAT filesystem 05:01:22 executing program 5: mount$9p_tcp(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',version=9p2000,version=9p2000.L', @ANYBLOB=',msize=0x0000000000000001,a']) 05:01:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1269) 05:01:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/225, 0xe1}], 0x1, 0x0, 0x0, 0x0) 05:01:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1262) 05:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000180)=[{0x20}, {0x6}]}) 05:01:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x5c}, {0x6}]}) 05:01:22 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='user_xattse,whint_mode=user-based,extent_cache,context=']) 05:01:22 executing program 5: r0 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 299.864010][ T26] audit: type=1326 audit(1656219682.748:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa44fe89109 code=0x0 05:01:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 05:01:22 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000100)=[@release, @exit_looper, @acquire={0x40046305, 0x1}], 0x1, 0x0, &(0x7f0000000240)="13"}) 05:01:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 05:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, &(0x7f0000000000)={'sit0\x00', 0x0}) 05:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 05:01:22 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) [ 299.956351][ T26] audit: type=1326 audit(1656219682.748:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cf489109 code=0x0 05:01:22 executing program 4: socket(0x2, 0x2, 0x6) 05:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x5}, {}]}) 05:01:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) write$binfmt_script(r0, 0x0, 0x0) 05:01:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 05:01:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x94}]}) 05:01:23 executing program 0: unshare(0x30000) 05:01:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x41d1cd4550dc1bac, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@remote}}, 0xe8) 05:01:23 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x500001, 0x0) 05:01:23 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001400), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001500)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001440)=""/146, 0x92}}, 0x120) 05:01:23 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x200) 05:01:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 05:01:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070ca) [ 300.411586][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.419247][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:01:23 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f0000000100)) 05:01:23 executing program 0: mount$9p_tcp(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f0000000000)={'trans=tcp,', {}, 0x2c, {[{@msize}]}}) 05:01:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) 05:01:23 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x119202, 0x0) 05:01:23 executing program 3: write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000000)='cdg\x00', 0x4) r0 = eventfd(0x3ff) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 300.477343][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:01:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) [ 300.521843][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.529291][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:01:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r0, 0x26, &(0x7f0000000340)={0x2, 0x0, 0x10000, 0xfffffffffffff001}) 05:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffce7) [ 300.591123][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.599237][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.630978][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.638418][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.711016][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.718477][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.750791][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.759005][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.774498][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.790209][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.801868][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.809292][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.825571][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.835911][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.850785][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.861162][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.868594][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.918453][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.926254][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.941702][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.951469][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.958944][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.974755][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.986290][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.998105][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.009703][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.022482][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.029899][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.053368][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.060799][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.090975][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.098477][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.111280][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.118720][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.142412][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.149866][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.175559][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.183460][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.190886][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.205774][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.223710][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.238432][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.250602][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.277036][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.307887][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.333542][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.356331][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.385399][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.410814][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.457439][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.473888][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.488088][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.498689][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.513969][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.536348][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.554488][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.587938][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.611064][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.622504][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.629991][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.649960][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.658676][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.668651][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.676428][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.684366][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.692209][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.699610][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.707318][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.714796][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.722248][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.729639][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.737135][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.744569][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.752047][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.759445][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.766927][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.776354][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.783870][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.791346][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.798734][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.806173][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.813774][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.821274][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.828666][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.836122][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.843567][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.851040][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.858436][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.865876][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.875743][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.883194][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.890597][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.898129][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.905665][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.913397][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.920792][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.928236][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.935831][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.943311][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.950715][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.958163][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.965654][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.973791][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.981245][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.988632][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.996066][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.003491][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.010879][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.018358][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.025804][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.033370][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.040846][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.048359][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.057426][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.064954][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.072483][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.080441][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.087925][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.095587][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.103073][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.110461][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.117994][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.125426][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.132918][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.140322][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.147779][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.155255][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.162751][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.170164][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.177650][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.185915][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.193445][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.200939][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.208393][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.215981][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.223517][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.231019][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.238468][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:01:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, &(0x7f0000000280)=ANY=[@ANYBLOB="010001"], 0x210) 05:01:25 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') fgetxattr(r0, &(0x7f00000002c0)=@random={'security.', '$\x00'}, &(0x7f0000000640)=""/222, 0xde) 05:01:25 executing program 4: mount$9p_tcp(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f0000000000)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) 05:01:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="687462001c0002"], 0x48}}, 0x0) 05:01:25 executing program 0: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 05:01:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0xa4}, {0x6}]}) [ 302.246008][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.253485][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.260947][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.276875][ T14] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 05:01:25 executing program 2: mount$9p_tcp(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000004c0)={'trans=tcp,', {}, 0x22, {[{@noextend}]}}) 05:01:25 executing program 3: keyctl$search(0x9, 0x0, &(0x7f0000000080)='asymmetric\x00', 0x0, 0xfffffffffffffffb) 05:01:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x428, 0x230, 0x0, 0x330, 0x120, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_0\x00', 'veth0_to_batadv\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) [ 302.338104][ T4513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.352534][ T26] audit: type=1326 audit(1656219685.238:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:01:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) 05:01:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127f) 05:01:25 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:01:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108907, 0x0) 05:01:25 executing program 0: bpf$OBJ_GET_PROG(0x8, &(0x7f00000000c0)={0x0, 0x0, 0xa05c7e46d9c5d881}, 0x10) 05:01:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') fcntl$lock(r0, 0x24, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7fffffff}) 05:01:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x301) 05:01:25 executing program 4: clock_gettime(0x3, &(0x7f0000000440)) 05:01:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='syztnl2\x00L\x15A\xee<\xd8\xdbqQ\x9f\xe9\xe8\xd2pM*\x17vE\x94\xa9\x10\xbb\xe4\x9c\x99\xe3\t\xb3\x17\x15\xae3H\x13\x9a/<\xbc\xb6\xf9FmX\xe4\xf9<\x12\xf9\xad\xca\x84\x94\x9a\xc0m\xa3\xef\x98\x91\xf3\xc0E\x89q\x1f,.\xc2\'\xbc\xa2\xdb\'\x9f\xa8 cz)Y\xb2cb\xb2\xb2\x8e\xbc\xe2\x95\xf0\x93\xb3\xf4\x99\xb0\x93\x0e>\xaaj\xae\x9f>M\xbf\xe0\x96\xbb.\x17\x87\x14E\x8c\xb0\xd1\x97\x18\x9e\x9e\xe6\xff\x9d\x9f', 0x0) 05:01:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/152, 0x100000, 0x800, 0x0, 0x1}, 0x20) 05:01:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 05:01:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_FD(r0, 0x127c, 0xffffffffffffffff) 05:01:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x64}, {0x6}]}) 05:01:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='net/nf_conntrack\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 05:01:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x5000, &(0x7f00000015c0)) 05:01:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081272, 0xffffffffffffffff) [ 302.749929][ T26] audit: type=1326 audit(1656219685.628:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4548 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:01:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x1c}, {0x6}]}) 05:01:25 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f00000000c0)={0x0, 0x0, 0xa05c7e46d9c5d881}, 0x10) 05:01:25 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xc031, 0xffffffffffffffff, 0x10000000) 05:01:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3d}, {}]}) 05:01:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x1, &(0x7f0000001440)=[{0x6}]}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:01:25 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="e6", 0x1}], 0x1, 0x0) [ 302.881823][ T26] audit: type=1326 audit(1656219685.768:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f320c289109 code=0x0 05:01:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/80, 0x50, 0x0, 0x0, 0x0) 05:01:25 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1) 05:01:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@dev}, 0x0, @in6=@dev}}, 0xe8) 05:01:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 05:01:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) [ 302.999787][ T26] audit: type=1326 audit(1656219685.878:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4568 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cf489109 code=0x0 05:01:26 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='user_xattse,whint_mode=user-based,extent_cache,context']) 05:01:26 executing program 2: mount$9p_tcp(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000004c0)={'trans=tcp,', {}, 0x2c, {[{@noextend}, {@version_9p2000}]}}) 05:01:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 05:01:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 05:01:26 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 05:01:26 executing program 0: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x53}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:01:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00'}) 05:01:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/80, 0x50, 0x0, 0x0, 0x0) 05:01:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x270, 0x308, 0x1d0, 0xe8, 0xe8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x1b8, 0x218, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@set={{0x40}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x2]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x618) 05:01:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, 0x0, 0xfffffffffffffc6f) 05:01:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$xdp(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 05:01:26 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000800), r0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() syz_mount_image$erofs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x1200084, &(0x7f0000000840)={[{}, {@nouser_xattr}, {}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'team\x00'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) 05:01:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x74}, {0x6}]}) 05:01:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x8, "2a7e478bb77a3753b53e87cc2567b81294e4fe7b8d9b61cc7c765fbca75d433b863726360065cea8e4d53d92a28ba17f37b8e08ed582b68d293e8b558c634017", "d253218e5e9d9893546261689d0c50e03fdf4ad20ac7ac1d9c61db8ca108030cb131a005c503b1029ca66f52dbec7c39f592bb8589273b025792273c848fd8fd", "a6ec9edf477535c7abf8f268dcda16839af3d7f6ac8467c2c6f6391209fb5a1f", [0x1, 0x81]}}) 05:01:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80041285) [ 303.893987][ T4598] x_tables: duplicate underflow at hook 1 [ 303.966052][ T26] audit: type=1326 audit(1656219686.848:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4603 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:01:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x7424, 0x0, 0x0, 0x0, 0x0, "783ab4d9ca149ff87eb3415010797b276aed4d"}) 05:01:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/snmp\x00') sendfile(r0, r0, 0x0, 0x81) [ 304.156093][ T14] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 304.571075][ T14] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 304.579823][ T14] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 304.590357][ T14] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 304.791307][ T14] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 304.800407][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.819022][ T14] usb 1-1: Product: syz [ 304.824067][ T14] usb 1-1: Manufacturer: syz [ 304.828698][ T14] usb 1-1: SerialNumber: syz [ 305.161325][ T14] usb 1-1: 0:2 : does not exist [ 305.191466][ T14] usb 1-1: USB disconnect, device number 2 05:01:28 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, 0x0, 0x0, 0xfffffffffffffffa) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:01:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2801) 05:01:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 05:01:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x3}, {0x6}]}) 05:01:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 05:01:28 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/80, 0x50, 0x0, 0x0, 0x0) 05:01:28 executing program 4: keyctl$search(0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "58d1ec75ec91238c3a0283cd0a3fd9e57719e54a6597042af1260f232600a96ea1472da1b32a28a792bc911ff9360329d7370542d52bb2941433c20be0aa2f2a"}, 0x48, 0xfffffffffffffffa) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) [ 305.640605][ T26] audit: type=1326 audit(1656219688.518:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6258289109 code=0x0 05:01:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125d) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x9ca04bb34e678cf4, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x27, 0x9, 0x96, 0xff, 0x70, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x20, 0x7800, 0x5, 0x9}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 05:01:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xc00, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 05:01:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5421, &(0x7f0000000000)={'wpan4\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r0) 05:01:28 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc000, 0x103) 05:01:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x18}, 0x18}}, 0x0) [ 305.783199][ T4632] loop1: detected capacity change from 0 to 6 [ 305.815525][ T4632] Dev loop1: unable to read RDB block 6 05:01:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x4b41, 0x0) 05:01:28 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 305.855558][ T4632] loop1: unable to read partition table [ 305.884162][ T4632] loop1: partition table beyond EOD, truncated 05:01:28 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, "0efda57b8bf2dcdfa2c85e6eb4f661ec7cd96d74b696422e64ebb252e6d2fc6139f7973c96c769f693c623e666f0038efb9234dfc24f8e4528a3c4e7b6bfb185"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0) 05:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f0000000040), 0xc, &(0x7f0000001440)={&(0x7f0000001100)=ANY=[@ANYBLOB="0403"], 0x304}}, 0x4000000) [ 305.906619][ T4059] udevd[4059]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 305.946031][ T4632] FAT-fs (loop1): bogus number of reserved sectors [ 305.989532][ T4632] FAT-fs (loop1): Can't find a valid FAT filesystem [ 306.251035][ T3676] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:01:29 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/80, 0x50, 0x0, 0x0, 0x0) 05:01:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 05:01:29 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@nr_inodes}]}) 05:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:01:29 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) 05:01:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2a7e478bb77a3753b53e87cc2567b81294e4fe7b8d9b61cc7c765fbca75d433b863726360065cea8e4d53d92a28ba17f37b8e08ed582b68d293e8b558c634017", "d253218e5e9d9893546261689d0c50e03fdf4ad20ac7ac1d9c61db8ca108030cb131a005c503b1029ca66f52dbec7c39f592bb8589273b025792273c848fd8fd", "a6ec9edf477535c7abf8f268dcda16839af3d7f6ac8467c2c6f6391209fb5a1f"}}) 05:01:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x3}]}}, &(0x7f0000000280)=""/215, 0x26, 0xd7, 0x1}, 0x20) [ 306.491041][ T3676] usb 1-1: Using ep0 maxpacket: 32 [ 306.503786][ T4654] tmpfs: Bad value for 'nr_inodes' 05:01:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) 05:01:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c"], 0x78}, 0x0) [ 306.621349][ T3676] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 306.801874][ T3676] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 306.811116][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.819095][ T3676] usb 1-1: Product: syz [ 306.823688][ T3676] usb 1-1: Manufacturer: syz [ 306.828285][ T3676] usb 1-1: SerialNumber: syz [ 307.085951][ T4647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 307.096525][ T4647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 307.142276][ T3676] usb 1-1: USB disconnect, device number 3 05:01:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x11, r0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 05:01:30 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 05:01:30 executing program 1: getgroups(0x2, &(0x7f0000000300)=[0x0, 0xee01]) 05:01:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001480)={&(0x7f0000000040), 0xc, &(0x7f0000001440)={0x0, 0x304}}, 0x0) 05:01:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000f40)=ANY=[]) syz_genetlink_get_family_id$team(&(0x7f0000000800), 0xffffffffffffffff) 05:01:30 executing program 1: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000180)=[{}, {0x6}]}) 05:01:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 05:01:30 executing program 5: keyctl$search(0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:01:30 executing program 1: syz_open_dev$usbfs(&(0x7f0000000240), 0x7, 0x80140) 05:01:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 05:01:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) [ 307.759332][ T26] audit: type=1326 audit(1656219690.638:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4682 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:01:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="090000000000000002004e20e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd0000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) [ 307.921258][ T3682] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 308.281184][ T3682] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 308.291738][ T3682] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 308.461126][ T3682] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 308.470214][ T3682] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.482747][ T3682] usb 5-1: Product: syz [ 308.486917][ T3682] usb 5-1: Manufacturer: syz [ 308.493807][ T3682] usb 5-1: SerialNumber: syz [ 308.511437][ T4674] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 308.739773][ T3679] usb 5-1: USB disconnect, device number 2 05:01:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x3c6}) 05:01:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 05:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@shortname_mixed}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@uni_xlateno}, {@shortname_winnt}]}) 05:01:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0, 0x90}}, 0x0) 05:01:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) 05:01:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x0) 05:01:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001440)={&(0x7f0000001100)=ANY=[@ANYBLOB="0403000016"], 0x304}}, 0x0) 05:01:32 executing program 1: io_setup(0xffff, &(0x7f00000000c0)) 05:01:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:01:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, 0x0, 0xa05, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="bc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400070000003800010024000100616374697665706f727400"/96, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="64010280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400070000", @ANYBLOB, @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0800070000800000f6da0bff", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x710}}, 0x800) timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000440)) 05:01:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03000000", 0x4, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d90100000080050000003a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000005c0)=ANY=[]) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r1, &(0x7f0000000080)='./file1\x00', 0x0, r3, 0x0) 05:01:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='U'], 0x54}}, 0x0) 05:01:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x4}, 0x48) [ 309.434263][ T4714] loop3: detected capacity change from 0 to 264192 [ 309.459871][ T3805] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 05:01:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 05:01:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d9", 0x4, 0xc000}], 0x0, &(0x7f00000005c0)=ANY=[]) 05:01:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 05:01:32 executing program 4: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0xaf75c7766b6bc133, &(0x7f0000ffb000/0x2000)=nil) [ 309.483996][ T3805] Buffer I/O error on dev loop3, logical block 0, async page read [ 309.525794][ T3805] loop3: unable to read partition table 05:01:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, 0x0) 05:01:32 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0), 0xfd3d) [ 309.576406][ T4727] loop5: detected capacity change from 0 to 264192 [ 309.666405][ T4727] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 309.681629][ T4714] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 309.735934][ T4727] EXT4-fs (loop5): mount failed 05:01:32 executing program 1: io_setup(0xffff, &(0x7f00000000c0)) 05:01:32 executing program 2: getpgid(0x0) timer_create(0x2, 0x0, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, r0+60000000}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 05:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000d10827"], 0x30}}, 0x0) 05:01:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001000)) [ 309.777481][ T3638] EXT4-fs (loop3): unmounting filesystem. 05:01:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @local, @loopback}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x400a11, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) 05:01:32 executing program 2: pselect6(0x40, &(0x7f0000000540), &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)={0x0, 0x3938700}, &(0x7f0000000a00)={&(0x7f00000009c0), 0xfffffffffffffd93}) 05:01:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, 0x0) 05:01:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d9", 0x4, 0xc000}], 0x0, &(0x7f00000005c0)=ANY=[]) [ 309.945435][ T4747] loop5: detected capacity change from 0 to 264192 05:01:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 05:01:32 executing program 2: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x0, 0x0) [ 310.003270][ T4747] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 310.045553][ T4747] EXT4-fs (loop5): mount failed 05:01:32 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 05:01:33 executing program 1: io_setup(0xffff, &(0x7f00000000c0)) 05:01:33 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000011700)) 05:01:33 executing program 3: unshare(0x48000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x40180) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9f, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/220) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/220) 05:01:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d9", 0x4, 0xc000}], 0x0, &(0x7f00000005c0)=ANY=[]) 05:01:33 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) [ 310.294156][ T4772] loop5: detected capacity change from 0 to 264192 [ 310.380212][ T4772] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 310.424723][ T4772] EXT4-fs (loop5): mount failed 05:01:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:01:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x602) 05:01:33 executing program 2: io_setup(0x130, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x8, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 05:01:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d9", 0x4, 0xc000}], 0x0, &(0x7f00000005c0)=ANY=[]) 05:01:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d355"], 0x6b8}}, 0x0) 05:01:33 executing program 1: io_setup(0xffff, &(0x7f00000000c0)) 05:01:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000040), 0xfffffffffffffcb8) 05:01:33 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) [ 310.867703][ T4787] loop5: detected capacity change from 0 to 264192 05:01:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 05:01:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b47, 0x0) 05:01:33 executing program 3: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x0, 0x0) 05:01:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_enc_key_size={{0x1408, 0x2}}}, 0x6) 05:01:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000c40)=ANY=[], 0x6b8}}, 0x0) [ 310.987927][ T4787] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 311.013308][ T4787] EXT4-fs (loop5): mount failed 05:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) [ 311.303125][ T4808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) 05:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894b, 0x0) 05:01:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x54}}, 0x0) 05:01:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x6, 0x4) 05:01:34 executing program 5: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "5189712f6dd8c66c", "fd27b40ae873b9aba4596c539056f66c", "1b394376", "29e8cf27d1f112c7"}, 0xffffff0e) 05:01:34 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901", 0x5, 0xc000}], 0x0, &(0x7f00000005c0)=ANY=[]) 05:01:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x9}, 0x0, 0x0) 05:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d3"], 0x6b8}}, 0x0) 05:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 05:01:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x9}, 0x0, 0x0) 05:01:34 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 05:01:34 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 05:01:34 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs2\x00', 0x0, 0x0, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2\x00', 0x1ff) 05:01:34 executing program 3: io_setup(0x2, &(0x7f0000001a00)) io_setup(0x9c, &(0x7f0000000180)) 05:01:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x34}}, 0x6005000) 05:01:34 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200), 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0xae, 0x6000, 0x3}, 0x48) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 05:01:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0xec0, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x238, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a4961aef9ba49a32d681ed079e3624cdd3c8cb16d42dc9a00423c6de4c29172a"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}, {0x598, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x548, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x6dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x468, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x22c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 05:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x17, 0x0, 0x0) [ 312.079086][ T4838] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:01:35 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x401}, {&(0x7f0000000240)}, {&(0x7f00000002c0), 0x0, 0x3c5b5c2d}]) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 05:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x603}, 0x14}}, 0x0) 05:01:35 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x9a, &(0x7f0000000b00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x2, 0x1, 0x81, 0xd0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "b142b6"}, {0x5, 0x24, 0x0, 0xc51}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x36, 0x1, 0x40}, {0x6, 0x24, 0x1a, 0x7f, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0x80, 0x800, 0x5, 0x7, 0x80}, @mbim_extended={0x8, 0x24, 0x1c, 0x80, 0x40, 0x8000}, @obex={0x5, 0x24, 0x15, 0x81}, @country_functional={0x10, 0x24, 0x7, 0x1f, 0x9efd, [0x45, 0x1, 0xccb2, 0x4, 0x5]}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x20, 0x81, 0x1c}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x1f, 0xfd}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xd6, 0x4, 0xa2}}}}}}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x310, 0x6d, 0x40, 0x0, 0x10, 0x4}, 0xf6, &(0x7f0000000c00)={0x5, 0xf, 0xf6, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x8, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "b33244ab567c8f6087b8656c9cc6b3c5"}, @generic={0xbd, 0x10, 0x2, "04b52685ff2bee8e957b6301350bc2af7a1ab7c3fde22331213ce3370e66a613c57d8173d1b193ba310dc9576e367a8b18f1add9ec04bbd80ca2cde8ad09773a5799043aa1ebe228fd66db64244d82802132f99474c52b9926a6ffe3eca0d4633aa66b4e4828399391e56f4f39a2f517a01d288dc87e4be15b5395f1a4147e93a11bb3f725426a6e41bcdd5e35ff3155dd4e5e9a17a09451706b67afb6ce09421496143b6065b8edafe2821bd2711660a73588d0043201a512e9"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2e, 0x3f, 0x0, 0x0, 0x9b}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x2, 0x0, 0x221, 0x5}]}, 0x1, [{0x51, &(0x7f0000000d00)=@string={0x51, 0x3, "5d02cb429c3248e0abba4c40bd04658027521bcf7bbdbe6643930d357a2abfaec291026512da15e6eb7945c3bbcebcc55a0a0055105d5d0d4b32161689f69027c6d64e2fef27a892cefe42064c4e28"}}]}) 05:01:35 executing program 2: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xc51}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x36, 0x1, 0x40}, {0x6, 0x24, 0x1a, 0x7f}, [@mbim={0xc, 0x24, 0x1b, 0x80, 0x800, 0x5, 0x7, 0x80}, @mbim_extended={0x8, 0x24, 0x1c, 0x80, 0x40, 0x8000}, @obex={0x5, 0x24, 0x15, 0x81}, @country_functional={0x10, 0x24, 0x7, 0x1f, 0x9efd, [0x45, 0x1, 0xccb2, 0x4, 0x5]}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x20, 0x81, 0x1c}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x1f, 0xfd}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xd6, 0x4, 0xa2}}}}}}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x310, 0x6d, 0x40, 0x0, 0x10, 0x4}, 0xf6, &(0x7f0000000c00)={0x5, 0xf, 0xf6, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x8, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "b33244ab567c8f6087b8656c9cc6b3c5"}, @generic={0xbd, 0x10, 0x2, "04b52685ff2bee8e957b6301350bc2af7a1ab7c3fde22331213ce3370e66a613c57d8173d1b193ba310dc9576e367a8b18f1add9ec04bbd80ca2cde8ad09773a5799043aa1ebe228fd66db64244d82802132f99474c52b9926a6ffe3eca0d4633aa66b4e4828399391e56f4f39a2f517a01d288dc87e4be15b5395f1a4147e93a11bb3f725426a6e41bcdd5e35ff3155dd4e5e9a17a09451706b67afb6ce09421496143b6065b8edafe2821bd2711660a73588d0043201a512e9"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2e, 0x3f, 0x0, 0x0, 0x9b}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x2, 0x0, 0x221, 0x5}]}, 0x1, [{0x51, &(0x7f0000000d00)=@string={0x51, 0x3, "5d02cb429c3248e0abba4c40bd04658027521bcf7bbdbe6643930d357a2abfaec291026512da15e6eb7945c3bbcebcc55a0a0055105d5d0d4b32161689f69027c6d64e2fef27a892cefe42064c4e28"}}]}) request_key(&(0x7f0000000e00)='trusted\x00', &(0x7f0000000e40)={'syz', 0x1}, &(0x7f0000000e80)=')+C\x00', 0xfffffffffffffffe) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000f40)) 05:01:35 executing program 1: io_setup(0xfffffeff, &(0x7f0000000140)) 05:01:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 05:01:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x603, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x19}]}, 0x18}}, 0x0) 05:01:35 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 05:01:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}, {&(0x7f0000000480)={0x10}, 0x10}], 0x3}, 0x0) 05:01:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x13}}, 0x0) 05:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000058f601"], 0x3c}}, 0x0) [ 312.904476][ T4859] loop5: detected capacity change from 0 to 256860 05:01:35 executing program 4: socket(0x1e, 0x0, 0x1ff) 05:01:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:01:35 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 313.121053][ T3600] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 313.151144][ T3674] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 313.381053][ T3600] usb 1-1: Using ep0 maxpacket: 8 [ 313.401076][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 313.521107][ T3674] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 313.532294][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 313.542438][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 313.611199][ T3600] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 313.626907][ T3600] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 313.636797][ T3600] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 313.711121][ T3674] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.720304][ T3674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.728733][ T3674] usb 3-1: Product: syz [ 313.733785][ T3674] usb 3-1: Manufacturer: syz [ 313.738488][ T3674] usb 3-1: SerialNumber: syz [ 313.811498][ T3600] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.820585][ T3600] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.829000][ T3600] usb 1-1: Product: syz [ 313.833540][ T3600] usb 1-1: Manufacturer: syz [ 313.838146][ T3600] usb 1-1: SerialNumber: syz [ 314.021336][ T3674] cdc_ncm 3-1:1.0: bind() failure [ 314.029764][ T3674] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 314.037199][ T3674] cdc_ncm 3-1:1.1: bind() failure [ 314.044842][ T3674] usb 3-1: USB disconnect, device number 3 [ 314.181125][ T3600] cdc_ncm 1-1:1.0: bind() failure [ 314.189988][ T3600] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 314.197074][ T3600] cdc_ncm 1-1:1.1: bind() failure [ 314.206504][ T3600] usb 1-1: USB disconnect, device number 4 05:01:37 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x95, &(0x7f0000000b00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x2, 0x1, 0x0, 0xd0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x36, 0x1, 0x40}, {0x6, 0x24, 0x1a, 0x7f, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0x80, 0x800, 0x5, 0x7, 0x80}, @mbim_extended={0x8, 0x24, 0x1c, 0x80, 0x40, 0x8000}, @obex={0x5, 0x24, 0x15, 0x81}, @country_functional={0xe, 0x24, 0x7, 0x1f, 0x0, [0x45, 0x1, 0xccb2, 0x0]}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x20, 0x81, 0x1c}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x1f, 0xfd}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xd6, 0x4, 0xa2}}}}}}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x310, 0x6d, 0x40, 0x0, 0x10, 0x4}, 0xf6, &(0x7f0000000c00)={0x5, 0xf, 0xf6, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x8, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "b33244ab567c8f6087b8656c9cc6b3c5"}, @generic={0xbd, 0x10, 0x2, "04b52685ff2bee8e957b6301350bc2af7a1ab7c3fde22331213ce3370e66a613c57d8173d1b193ba310dc9576e367a8b18f1add9ec04bbd80ca2cde8ad09773a5799043aa1ebe228fd66db64244d82802132f99474c52b9926a6ffe3eca0d4633aa66b4e4828399391e56f4f39a2f517a01d288dc87e4be15b5395f1a4147e93a11bb3f725426a6e41bcdd5e35ff3155dd4e5e9a17a09451706b67afb6ce09421496143b6065b8edafe2821bd2711660a73588d0043201a512e9"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2e, 0x3f, 0x0, 0x0, 0x9b}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x2, 0x0, 0x221, 0x5}]}, 0x1, [{0x51, &(0x7f0000000d00)=@string={0x51, 0x3, "5d02cb429c3248e0abba4c40bd04658027521bcf7bbdbe6643930d357a2abfaec291026512da15e6eb7945c3bbcebcc55a0a0055105d5d0d4b32161689f69027c6d64e2fef27a892cefe42064c4e28"}}]}) 05:01:37 executing program 1: socket(0xa, 0x2, 0x4) 05:01:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000100)=0x10, 0x4) 05:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000020301"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 05:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfd22, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x40}}, 0x0) 05:01:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101402) 05:01:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={&(0x7f0000000280), 0x67, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x24}}, 0x0) 05:01:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}) [ 314.642676][ T4886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003840)={&(0x7f0000000080)={0x1e84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xf50, 0x5, 0x0, 0x1, [{0x4}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x42c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x238, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x398, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x378, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0xfc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf18, 0x5, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x704, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x490, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x49c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x434, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x16c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0x1e84}}, 0x0) 05:01:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x28, r1, 0x101, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x28}}, 0x0) 05:01:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x2, 0x2, 0x603, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 314.772189][ T4892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 314.931075][ T3674] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 315.171150][ T3674] usb 6-1: Using ep0 maxpacket: 8 [ 315.381105][ T3674] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 315.393109][ T3674] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 315.403256][ T3674] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 315.591299][ T3674] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.600950][ T3674] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.608960][ T3674] usb 6-1: Product: syz [ 315.613784][ T3674] usb 6-1: Manufacturer: syz [ 315.618384][ T3674] usb 6-1: SerialNumber: syz [ 315.931134][ T3674] cdc_ncm 6-1:1.0: bind() failure [ 315.939867][ T3674] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 315.946999][ T3674] cdc_ncm 6-1:1.1: bind() failure [ 315.955651][ T3674] usb 6-1: USB disconnect, device number 2 05:01:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x300) 05:01:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000002a80)={0x10}, 0x10}], 0x1, &(0x7f0000007440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 05:01:39 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000200)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) 05:01:39 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000600)='./binderfs/binder0\x00', 0x0, 0x0) 05:01:39 executing program 5: syz_open_dev$vcsu(&(0x7f0000000180), 0x1, 0x4002) 05:01:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CT={0x4}]}, 0x18}}, 0x0) 05:01:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) 05:01:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 05:01:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000100)=0x10, 0x4) 05:01:39 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) ioctl$RTC_EPOCH_READ(r0, 0xc020660b, 0x0) 05:01:39 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 05:01:39 executing program 1: syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1, &(0x7f0000000540)={[{}, {']%'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 05:01:39 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x3491ed1e99c7000) [ 316.543765][ T4920] squashfs: Unknown parameter ']%' 05:01:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 05:01:39 executing program 0: mount$9p_fd(0xf0ffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:01:39 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 05:01:39 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 05:01:39 executing program 1: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:01:39 executing program 4: socket(0x0, 0xc931d8a41ede677b, 0x0) 05:01:39 executing program 2: io_setup(0x401, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:01:39 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 05:01:39 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) io_setup(0x101, &(0x7f0000000580)) 05:01:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/notes', 0x3, 0x0) 05:01:39 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) r1 = syz_io_uring_setup(0x2a5d, &(0x7f00000009c0)={0x0, 0xae65}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 05:01:39 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 316.774376][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.780711][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 05:01:39 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@default_permissions}, {@xino_off}, {@workdir={'workdir', 0x3d, './file0'}}]}) 05:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="af", 0x1}], 0x1}}, {{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c8", 0x1}], 0x1}}], 0x2, 0x0) 05:01:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, 0x0, 0x0) 05:01:39 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc020660b, 0x0) 05:01:39 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) [ 316.905690][ T4954] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 05:01:39 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 05:01:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 05:01:39 executing program 3: syz_open_dev$rtc(&(0x7f0000000080), 0xffffffffffffffff, 0x0) [ 316.954594][ T4954] overlayfs: missing 'lowerdir' 05:01:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000006f00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="92b7cb9117c2609f2e32da54a5630d5eb114", 0x12}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) 05:01:40 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000c00), 0x20000, 0x0) 05:01:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/153, 0x99) 05:01:40 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x20, 0x0, 0x4, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000000}, 0x40) 05:01:40 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) 05:01:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbc}]}) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 05:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x7, 0x0, 0x0, 0x0) 05:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecaeb6e424af5f8cc4f1838d468d0b13a46a969e73fb8578aafe7d1925867edf326f135948904d1dd20b341e", 0xca}, {&(0x7f00000002c0)="def7367c7b372644e5b70b6c7cff0d9f9553dd8a344d14771dbb076d6eee42aa5ab75e4063bfd61097569ca90228b4c961f52a6d4c476b7cf21a8c9ec30b085e0bf4d43905a7fe601edc500487859bb4868408", 0x53}], 0x2, &(0x7f00000006c0)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x11c}, {&(0x7f0000000540)=""/196, 0xc4}], 0x2}}], 0x1, 0x0, 0x0) 05:01:40 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 05:01:40 executing program 2: syz_open_dev$rtc(&(0x7f0000000080), 0xffffffffffffffff, 0x40) 05:01:40 executing program 4: r0 = syz_io_uring_setup(0x2a5d, &(0x7f00000009c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) syz_io_uring_setup(0x7c8d, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 05:01:40 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f00000001c0)) 05:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5}]}, 0x24}}, 0x0) 05:01:40 executing program 3: syz_mount_image$squashfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 05:01:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4004af07, &(0x7f0000000240)={0x0, 0x0, "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", "2db96adc111caebf217efbd4826edbfce52d54fd06859d52c258dcdc631aa3060f52d3985a3cf60bf3aece0f023aa5493323de59cfd393d5ebae306eff2ad4bb2ff2d3a3c2eb8fdeef7104c3f3935145e7f570143b1bae4d63d5a36809b3e6e0866ef5fd5aed3607db5cbdbf8d0e24824623fe0430a487b0cd425963c21729a0cdf2dc146853c7e580ee6832bf574ae47269e6cc4c15bc4cd024ba0fcc561caac3a39ecd021d7f2e9e6b24f84d95c8329ef359481a759d24ea53d22a55604d291a2470f884a4de5e11e42c559812c8545f67e8828521436ccb23e7df8842a859092ae184ac2304843ff41ce95e875a95920b3e0f0c47010b41c514d1cc9794d6f1dbea07acfd24b241fbc1d79e222138e838c94395a5db75f052f7f38549ff5b4b73869dd84259a3f9ee61eaeb96034309888c5c68f1b18df7d5118c726bd4ea4f34595f22d81c42408e7320681fdfff0246fb8b07805a6c0cadb3f1ddb7c4f107c3f6f57abc531b36a3c1239ce121442670dd35660fa564cf0ef9ac64fdd053a063f10278bd2146ed253bdf125c21da04d8c6db8f2aa07d7859d3c852419ccdede3e15e01fbf72a9b12f1d1733880d3c19f0d0e1152741d5186764d40f2fc6857bb49a760265ad76921471317e046de70cccfb587ef078a86de58f6b3badbd1ba6122cacfd89d493b0f266e1ce4d007e4908f06f591b485303b598e496a60a4c9cbc1130df1cb66aeac1a03846c95891ceea7f39e483c1e0cb9564f4967932ff5a9e4b71a7d5a43406726bf1442ceaf6950bae5c728de475bb40e5f82159414dd2fd72fa6a1dc723013f2beae3b9491f3150975b98e5aa20711ef55e0a4630db86d220ca8b5407beb0781365fb9b4aa1f5cc0fd7a170f15731280253d3fe83197fa0837715c1b99139e1dfce7094703777fbcc0d60c930cf41d933a09e71850ccd77c89c61e088fee7d1cc65ca38784c25ef71d7ab0485bff3f7bfa8459190742b69d68fc485a507a0e45035b6474438c56bf794be8d6271ac2840a2a418014d14ce038094fd58879ee11184dfe9e4d3ba12d6ee08b256d6ef61ef2c5388f94ab825d912374c052f15434a724119dfe982314db88aa16b5b981d76f64d196afad8ce62b987da64d03390eee6211bbf296de2c69d95eea26672846ae02bd9bd8d94bd46609ccac1d3c779e6de7ddab26201c3ee477a8ad1d3844e5be554211866cdd1cb572de409b9ec9e88d7702dc4b4582b1b8b1842a31cee2fb07805f14001da5f9993fd4ba0903d4fc6cbb4182f1ba2356712823e9136e242a8f67bbf49638d0dfde99f24ed49b683efc5ae9e61b96c763830a218b153ca26efa7e20958e47b95472dacdcb7fffc16217dca69e40771fec0378a1ad2a5e73baaa002cb815a67d5838376d2ec44c55a197674b1b84ed97286f62a9cd4ee14cb76359eacb8c311cff2f69d7b5c0805fc7912b450c5033b9916ee4989211d867a27599217af5bae1cb7501e3827fd60194ef4fabb0067b7d416e1b9f072c2c5b2fc2a93de37654b8a8fb4276a826358d966393d3c580686951c9f7bd51dc599506e7d7478175f2e12f4cd6420e5cca5248692beacb2d7414d0bbfdaffc4d54f41831f50b32d2f52a3acb360bc76b98f4a1104a4e0e7e50d78bc1c11e1b16bd12347e8250555f219153fd1205961a2661e2d8cafb4ce7ac4146986df39455e58bbd1fa0bdf69f89b9d40c394a9c761dbed8ceb333cbb4ea08b7cf89e9e23e9180e69f57c4d7363a7f575e5f943bc0c87b6fa2b4482f2f95623e2e44cb7a22e2e090ab7e809ce85c6921ef8e6b39bccbfd131407e06e8eeb283a79e0b233b4fffb594ceb454d4e06d0218eb73ee90c1f1e6afeda0e64064b7a5a165dd80a9c415b0cbf30d0c081525cb64bbef127811b3d747dc1488b1e188127898767e3161c54805b9c22677003c5fa753eb71042318d3d2bf97446199806bdb8f6ecf8c8dda1c2ad3ac19a79b95b406838a3fcff8663e37a43b1fdc9b02294132a21322f93dfa2a4cde627e8c9253d948d6e3b578e5c7f1b5c2d76767b5f75caa6bf22ce5e0b20381bdc82b9c5c8f7b976ad8f321ece1935227d093c213a728590647b6a5818c6582dc833e85ae4a1f6a344f2e5138eeca2e0d9b6915a91f07f8149a7a9e4f30bd65da8de68007441d721929f158a20dcea94649b33b0c0ed2b101980755e39f792349c6fb5483f9b1447ac313276611235f28a85c46ef2d4992f64694780d9c86b2a92240a84a4b291848b9d57f2e3f2730b4c55ad197bcb18f48b3f08cdd3a1cd678dd4bd3b18b190603c286375e4e5aca1a8739b299434df0dd1c8e9a9d402d64c736a01fb637cbf9b796bcec971911258ebc716f7fbc95b083fd0295bb6268cb827285182591ed689d24768bc2a423677936690511bee3551de4a94ed95435763dda26958abac4b0db51ced21a6754b23e709f6cd9683f56873fae42737ff0e40544ffe665b06a89158cf145ff92810a73b4684c0e6a56214bf5bb0f7480d6ff23639d723ad8e03841763ce0bc7ccd6d2aa8f8baa460daecbb6e885a147407da78b0324ec84cc2676ad8f9e343707aac500515abdff0e25fd29ebc3b25c0169facac0c044c551332e6a2431c3ef7b7cb35ac2b96dc2d3f75cfeae7f38828e70f3a735b1173a6a5a842d480a06e1e7a8aed51bbfe67592924394f1275ecf30d1f1eef7796c4b23eb1ef7dde80714d2dce5b179b57b567ad998a515ad2ad531c1e2196c1a72ad46874c30c1eb67d033e7d4444540d3a9e2a53e6de964bc3d86df58df0369564c902ded62217c222ac03ccca9f73b701563a338057df98ee354b00cbd60c3510efebb99657381470ab143c03e1d0021fa6f30c9c38763f3019df6f6ce2410a9fe7a32d05016e90c7763699c69adb537997835c3a7e6c2d92bffe7b254635453a100835c5ae80753ba7c62fab1c7255f5e0a5d8af118e8b6fb8f3572f8e8ac3e5ef6b269f00fff529fffe243b05c1b513545d27dd5140825cec6d92592c2c22daf9af489fc1438a0146d23d58fdae57104657b7305a3a644fd731c451e8b63ff8189d93e74c667897104225c77b3656c40e5534f873e5ec2d080fc6f09bcfe5a2ee8fe6435fd08901d493c0e37c685963dc63b138c398ebf089e9b74a9018158853943e266d15e48a2e92787cb7a2dfe8a2b9efeb64bcb5024010db036abf29eecd5fe1ca3d4476b1ff5ad9bd4d357be1b6a07fb698ecf376e966a6ae8909f5a3fd1f903102c448d3637158a5c5f752b9834cc111be5047e50cec6473fd20561e3e585eadf9407694f7622cfbb4b31ead79668f7573e0f3e52c9bdb64aaf2e8165079cb55a0677e2df0b3771b97ca992e4c10b71c5a007475f0ef1187d8780c9e038c9eae0a320cff1a59984b41d6c093a5d65aa7281b580e09215aed9b4c76a3e2bdb2903a3d8de4ca8381c977848630da687022a3779c48adbffed1d37f72abd7313be73b9024d3e4d335731c229c02d2545fd13b4358a1f8e3de343e9ddbf01984a695b963f6fa6b04d719069e7f6ea187cd8d48e302d7873da167e45e67921764995dc9e52df2301e6be2aec264819c56da43250fe1c9ce1d8c607ee450505a2b638bc55f69f6b556aaeb02864483de50f67ec75e881131590f48dc6b5c1bcc5212e3298072f3e8d9b703e7a421bc4861d8b67d923ebbdff83e02f7f9d3fe9932fce6bd88619f09589fbd44ad128f096d0603dbdfa7980d6020695ca25a70d16925b88aead7eabc9ab5ac632bf194115fc71d0a27d4bcfd957eee809710e0abebac09379d470fd438cc676fe1325759bb6cd41eb5ad36e811b300543b7a759bf107711298a19c36c1eaf4938892d6f90f0e8d37cded0141772c619f4f0d85a22af41114b544af84263ccbe295be2257c0b4f0d01da3de2c2f66bfcf4686880c357f19f3b17a2329bd051cae4b2275e74c5d1d43a60235f2070f07a28465530182aa2a23ae01b66d8f0108c8c8483cb41b543714b14fe3d06ca14b03181e98280c775384bbd8a6b3b9d5c6ebbc540ec5ac4d879fde92c304c3dd11b30192ef0c3a3c15fae4443e16a9a57b4873db8a9f18f995d3a10f5b05aff728b73a510f9ea9ae18c824a30b195605f650af6bedbd928ad408c2cfe4d7110ea2dcc93a2fec700db06d80cccc2f2a8133919f448a572b612ffa3b82739baf9d676a480782c115111d4b9cd3adfa5f2d4adaed69b686430d5181870ea27b5859b37c9016a65397ad18cf34cd076ad9b27e486fe2b36c0cc21c2c6cc35dc0df13c818594990d01a50ff3e6df26e51bdf8de44557750e08c681291800a27d3189ed89c20e709b7232398ad6889e709377a1b3a4e8737a75153d56d7c500aaa3bc34f96a4c851c15aa10d9b0bbbaaf8a785b7d97286c02ff599b03697936fe45511ca15535e6b636efa077ccdd0c2d170b67bd427933f45d68d5115ecbe025ba30a245fa8d435b60294cee53da7b4a1b09b09befbce2f60951865674035e464189ee251bccb283fd085b4648bb6b8be8e24f656fe758291c5367b42ac4c9cc45d2d892d759dedcd54121ea85bda9bcc3b6ce2147cc710ffd718ecece324d10e1ab889ed356e3b2fac0b983c6971bb3d2104ccef6e3428062ab4b74093f1ba9cd9b8331559408e9f180609b9736ca7868d4673b94ab0935c4cee7fa4db94ea8014ce4d09cecb1351e80d8aab331c40f9ce1d32512ef7e008c5a05b669a79db6e35a9196a37d43952ab72689aa22bd420d6f7a5d544c71022765b712b4ee9e7da5f6744fe500a83059f1f8d71b0bacd2ce971c00547d935b7c07c3dbd8f03d2c9d07858f0398aa4b1eff0a0ff27a31b915cabd2fca7e588411a39a9703521782152fb9e11cd93f63bd7e8ad214ff6e99e39df8aaea5bb90c47d682582f74ecb8c8bafe807f9ed81cccddb216f86ea534679c8760d08f03cf6b6e9e5cfb7a6d04bc354141c658c65ba9dffd1019ffe3e271401193959131bddba80145b0c4e48dc4bd3d186299e10a803db22380d6010e52e1d59d259e3a7b9f037f0353be7085713f4a0bbb0dd81a86d5a2a0c78799f39bd5f993a737551665f399f01a9d59799538189d267d55b87b5de6f903391d4b520a3e1894ceb303624b7aed56e0fecb334af100f2ee5a72a837589df2dbd4b95c32dabaa75a0fb0f6da1a10d8bd89dd5bbb20de0fc418068eb69299647660d0a33ebb2a77771320605c56e2d5f224d47549c3277b509a6e2e227d4b53be01a2fa70ac510989db3fbc5982f34b4bfdb4eb003f4edfd111f0fce84d4f363ba104c32f7841f9b2933585a1ef11e1d9935f6409e281ed13eb64f9b85df23677c5890d6cd030fea84ed0ac303672147845256c5f662c5f47152fc536ee49011c4fcd701322adffbb"}) 05:01:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000300)={'team_slave_0\x00', @ifru_map}) 05:01:40 executing program 0: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f000000ff40)="b71ca6de05517d39e0bed9030313bc1f2a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000fe00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 05:01:40 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 05:01:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8008af00, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) 05:01:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x2, 0x4e22, @broadcast}, 0x80, 0x0}, 0x0) 05:01:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0xa, 0x4e22, @broadcast}, 0x80, 0x0}, 0x0) 05:01:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 05:01:40 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xcd93b6169fb32177) 05:01:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x7000000, 0x0, 0x0, 0x0) 05:01:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 05:01:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x74}]}) 05:01:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 05:01:40 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 05:01:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f000000ff40)="b71ca6de05517d39e0bed9030313bc1f2a", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000fe00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 05:01:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 05:01:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 05:01:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x3}, 0x0) 05:01:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x4d}]}) 05:01:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000002c0001"], 0x2c}}, 0x0) 05:01:41 executing program 3: r0 = syz_io_uring_setup(0xd9c, &(0x7f0000000680), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_setup(0x1f94, &(0x7f0000000780)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 05:01:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001640)=ANY=[]) syz_io_uring_setup(0x20ea, &(0x7f0000001540)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000015c0), &(0x7f0000001600)) 05:01:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x5062, 0x0) [ 318.662511][ T5046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0) 05:01:41 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f00000012c0)={&(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)="82d02429a37231fc8ff5eef2f37171496e87b772c108e84065d186b07c00dd6215a1b23f7b548c85a23c369d5fb66d8c7a9da67c35eccb746a1c40a55578ecec7132e2b2c85eb3ba07c3d61934863e90eb7f1eb1d9a2abd9c624f4d4ffdfecc38d52f2d84487e1c9e6853f0c3bde0524722d76aaab1110fe1efdc71840f64c3aa890e89130419ab72584995873b27c2a59c3ea2b21ac3db74c3ee11b0bd774a8bc8b41be6826704d502b4bb82d48727c95ae67bedc8608a47895158586ea5bd9edbdf8ca28", 0xc5}], 0x1}, 0x4004000) [ 318.771435][ T5051] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 05:01:41 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaabfb, &(0x7f0000000480), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='nodots,dots,nodots,nodots,check=strict,gid=', @ANYRESHEX, @ANYBLOB=',']) 05:01:42 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 05:01:42 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000001340)) 05:01:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, "1ac430a0c1db01856580376ce840ec7f34d86e5e46e96e4068b5b72dc8329cefa470c12f1e1ccd03748d7dbe3c57f886af9909b1640ad4ff7bc14cb693d8e4601f8145820971787735afe26e4f42cc16646c29b717db6a704450569d22e70a2847a5679f251d554e180be53a4537f440ed8ae59146b1ab458f6b62ac28cd74ca5e21c8086601bbe24c537b05cf4302863c5c8d5e8a86652471e59080abfb64725f0bd8493439b5d4fee58464a36b54efb2a0fef445fccc09979b3ffa5a785a8d72c9700ebdc0aceed7e8b567cb76d3c821bc85b00e04465e29509cedb8bb20fd9829fd109a264ea34a38ebc1a21c1cad22c829bd09c5d41c596b8286c5d060e1", "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"}) 05:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004400)=ANY=[@ANYBLOB="143f00002d00010027bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="01000d000f00e0ff0300f1ff0b0001"], 0x3f14}}, 0x0) 05:01:42 executing program 5: syz_clone(0x1a846080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='|') 05:01:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 05:01:42 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa00, 0x0) 05:01:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x401c5820, &(0x7f0000000080)={'vlan0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @hyper}}) [ 319.601255][ T5070] netlink: 16100 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', 0x0) 05:01:42 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x24}], 0x10}, 0x0) 05:01:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[], [], 0x2c}) 05:01:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 05:01:42 executing program 5: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000fee000/0x11000)=nil, 0x11000}) 05:01:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 05:01:42 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x0, 0x1600bd75}], 0x10}, 0x0) [ 319.773837][ T5085] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 05:01:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={[{@index_on}]}) 05:01:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}, {}, {@default_permissions}], [{@fsuuid}]}}) [ 319.832022][ T5089] overlayfs: missing 'lowerdir' 05:01:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2b26ef8b6aa417ffe6d5466b945177345d7617e1c5b53a22ac2a2a9424aef85b9020bf7c70590f56dc101cf99b90178a4c7ffec646b6c952cab02d5c94"]) 05:01:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x1d}]}) 05:01:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x401c5820, &(0x7f0000000240)={0x0, 0x0, "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", "2db96adc111caebf217efbd4826edbfce52d54fd06859d52c258dcdc631aa3060f52d3985a3cf60bf3aece0f023aa5493323de59cfd393d5ebae306eff2ad4bb2ff2d3a3c2eb8fdeef7104c3f3935145e7f570143b1bae4d63d5a36809b3e6e0866ef5fd5aed3607db5cbdbf8d0e24824623fe0430a487b0cd425963c21729a0cdf2dc146853c7e580ee6832bf574ae47269e6cc4c15bc4cd024ba0fcc561caac3a39ecd021d7f2e9e6b24f84d95c8329ef359481a759d24ea53d22a55604d291a2470f884a4de5e11e42c559812c8545f67e8828521436ccb23e7df8842a859092ae184ac2304843ff41ce95e875a95920b3e0f0c47010b41c514d1cc9794d6f1dbea07acfd24b241fbc1d79e222138e838c94395a5db75f052f7f38549ff5b4b73869dd84259a3f9ee61eaeb96034309888c5c68f1b18df7d5118c726bd4ea4f34595f22d81c42408e7320681fdfff0246fb8b07805a6c0cadb3f1ddb7c4f107c3f6f57abc531b36a3c1239ce121442670dd35660fa564cf0ef9ac64fdd053a063f10278bd2146ed253bdf125c21da04d8c6db8f2aa07d7859d3c852419ccdede3e15e01fbf72a9b12f1d1733880d3c19f0d0e1152741d5186764d40f2fc6857bb49a760265ad76921471317e046de70cccfb587ef078a86de58f6b3badbd1ba6122cacfd89d493b0f266e1ce4d007e4908f06f591b485303b598e496a60a4c9cbc1130df1cb66aeac1a03846c95891ceea7f39e483c1e0cb9564f4967932ff5a9e4b71a7d5a43406726bf1442ceaf6950bae5c728de475bb40e5f82159414dd2fd72fa6a1dc723013f2beae3b9491f3150975b98e5aa20711ef55e0a4630db86d220ca8b5407beb0781365fb9b4aa1f5cc0fd7a170f15731280253d3fe83197fa0837715c1b99139e1dfce7094703777fbcc0d60c930cf41d933a09e71850ccd77c89c61e088fee7d1cc65ca38784c25ef71d7ab0485bff3f7bfa8459190742b69d68fc485a507a0e45035b6474438c56bf794be8d6271ac2840a2a418014d14ce038094fd58879ee11184dfe9e4d3ba12d6ee08b256d6ef61ef2c5388f94ab825d912374c052f15434a724119dfe982314db88aa16b5b981d76f64d196afad8ce62b987da64d03390eee6211bbf296de2c69d95eea26672846ae02bd9bd8d94bd46609ccac1d3c779e6de7ddab26201c3ee477a8ad1d3844e5be554211866cdd1cb572de409b9ec9e88d7702dc4b4582b1b8b1842a31cee2fb07805f14001da5f9993fd4ba0903d4fc6cbb4182f1ba2356712823e9136e242a8f67bbf49638d0dfde99f24ed49b683efc5ae9e61b96c763830a218b153ca26efa7e20958e47b95472dacdcb7fffc16217dca69e40771fec0378a1ad2a5e73baaa002cb815a67d5838376d2ec44c55a197674b1b84ed97286f62a9cd4ee14cb76359eacb8c311cff2f69d7b5c0805fc7912b450c5033b9916ee4989211d867a27599217af5bae1cb7501e3827fd60194ef4fabb0067b7d416e1b9f072c2c5b2fc2a93de37654b8a8fb4276a826358d966393d3c580686951c9f7bd51dc599506e7d7478175f2e12f4cd6420e5cca5248692beacb2d7414d0bbfdaffc4d54f41831f50b32d2f52a3acb360bc76b98f4a1104a4e0e7e50d78bc1c11e1b16bd12347e8250555f219153fd1205961a2661e2d8cafb4ce7ac4146986df39455e58bbd1fa0bdf69f89b9d40c394a9c761dbed8ceb333cbb4ea08b7cf89e9e23e9180e69f57c4d7363a7f575e5f943bc0c87b6fa2b4482f2f95623e2e44cb7a22e2e090ab7e809ce85c6921ef8e6b39bccbfd131407e06e8eeb283a79e0b233b4fffb594ceb454d4e06d0218eb73ee90c1f1e6afeda0e64064b7a5a165dd80a9c415b0cbf30d0c081525cb64bbef127811b3d747dc1488b1e188127898767e3161c54805b9c22677003c5fa753eb71042318d3d2bf97446199806bdb8f6ecf8c8dda1c2ad3ac19a79b95b406838a3fcff8663e37a43b1fdc9b02294132a21322f93dfa2a4cde627e8c9253d948d6e3b578e5c7f1b5c2d76767b5f75caa6bf22ce5e0b20381bdc82b9c5c8f7b976ad8f321ece1935227d093c213a728590647b6a5818c6582dc833e85ae4a1f6a344f2e5138eeca2e0d9b6915a91f07f8149a7a9e4f30bd65da8de68007441d721929f158a20dcea94649b33b0c0ed2b101980755e39f792349c6fb5483f9b1447ac313276611235f28a85c46ef2d4992f64694780d9c86b2a92240a84a4b291848b9d57f2e3f2730b4c55ad197bcb18f48b3f08cdd3a1cd678dd4bd3b18b190603c286375e4e5aca1a8739b299434df0dd1c8e9a9d402d64c736a01fb637cbf9b796bcec971911258ebc716f7fbc95b083fd0295bb6268cb827285182591ed689d24768bc2a423677936690511bee3551de4a94ed95435763dda26958abac4b0db51ced21a6754b23e709f6cd9683f56873fae42737ff0e40544ffe665b06a89158cf145ff92810a73b4684c0e6a56214bf5bb0f7480d6ff23639d723ad8e03841763ce0bc7ccd6d2aa8f8baa460daecbb6e885a147407da78b0324ec84cc2676ad8f9e343707aac500515abdff0e25fd29ebc3b25c0169facac0c044c551332e6a2431c3ef7b7cb35ac2b96dc2d3f75cfeae7f38828e70f3a735b1173a6a5a842d480a06e1e7a8aed51bbfe67592924394f1275ecf30d1f1eef7796c4b23eb1ef7dde80714d2dce5b179b57b567ad998a515ad2ad531c1e2196c1a72ad46874c30c1eb67d033e7d4444540d3a9e2a53e6de964bc3d86df58df0369564c902ded62217c222ac03ccca9f73b701563a338057df98ee354b00cbd60c3510efebb99657381470ab143c03e1d0021fa6f30c9c38763f3019df6f6ce2410a9fe7a32d05016e90c7763699c69adb537997835c3a7e6c2d92bffe7b254635453a100835c5ae80753ba7c62fab1c7255f5e0a5d8af118e8b6fb8f3572f8e8ac3e5ef6b269f00fff529fffe243b05c1b513545d27dd5140825cec6d92592c2c22daf9af489fc1438a0146d23d58fdae57104657b7305a3a644fd731c451e8b63ff8189d93e74c667897104225c77b3656c40e5534f873e5ec2d080fc6f09bcfe5a2ee8fe6435fd08901d493c0e37c685963dc63b138c398ebf089e9b74a9018158853943e266d15e48a2e92787cb7a2dfe8a2b9efeb64bcb5024010db036abf29eecd5fe1ca3d4476b1ff5ad9bd4d357be1b6a07fb698ecf376e966a6ae8909f5a3fd1f903102c448d3637158a5c5f752b9834cc111be5047e50cec6473fd20561e3e585eadf9407694f7622cfbb4b31ead79668f7573e0f3e52c9bdb64aaf2e8165079cb55a0677e2df0b3771b97ca992e4c10b71c5a007475f0ef1187d8780c9e038c9eae0a320cff1a59984b41d6c093a5d65aa7281b580e09215aed9b4c76a3e2bdb2903a3d8de4ca8381c977848630da687022a3779c48adbffed1d37f72abd7313be73b9024d3e4d335731c229c02d2545fd13b4358a1f8e3de343e9ddbf01984a695b963f6fa6b04d719069e7f6ea187cd8d48e302d7873da167e45e67921764995dc9e52df2301e6be2aec264819c56da43250fe1c9ce1d8c607ee450505a2b638bc55f69f6b556aaeb02864483de50f67ec75e881131590f48dc6b5c1bcc5212e3298072f3e8d9b703e7a421bc4861d8b67d923ebbdff83e02f7f9d3fe9932fce6bd88619f09589fbd44ad128f096d0603dbdfa7980d6020695ca25a70d16925b88aead7eabc9ab5ac632bf194115fc71d0a27d4bcfd957eee809710e0abebac09379d470fd438cc676fe1325759bb6cd41eb5ad36e811b300543b7a759bf107711298a19c36c1eaf4938892d6f90f0e8d37cded0141772c619f4f0d85a22af41114b544af84263ccbe295be2257c0b4f0d01da3de2c2f66bfcf4686880c357f19f3b17a2329bd051cae4b2275e74c5d1d43a60235f2070f07a28465530182aa2a23ae01b66d8f0108c8c8483cb41b543714b14fe3d06ca14b03181e98280c775384bbd8a6b3b9d5c6ebbc540ec5ac4d879fde92c304c3dd11b30192ef0c3a3c15fae4443e16a9a57b4873db8a9f18f995d3a10f5b05aff728b73a510f9ea9ae18c824a30b195605f650af6bedbd928ad408c2cfe4d7110ea2dcc93a2fec700db06d80cccc2f2a8133919f448a572b612ffa3b82739baf9d676a480782c115111d4b9cd3adfa5f2d4adaed69b686430d5181870ea27b5859b37c9016a65397ad18cf34cd076ad9b27e486fe2b36c0cc21c2c6cc35dc0df13c818594990d01a50ff3e6df26e51bdf8de44557750e08c681291800a27d3189ed89c20e709b7232398ad6889e709377a1b3a4e8737a75153d56d7c500aaa3bc34f96a4c851c15aa10d9b0bbbaaf8a785b7d97286c02ff599b03697936fe45511ca15535e6b636efa077ccdd0c2d170b67bd427933f45d68d5115ecbe025ba30a245fa8d435b60294cee53da7b4a1b09b09befbce2f60951865674035e464189ee251bccb283fd085b4648bb6b8be8e24f656fe758291c5367b42ac4c9cc45d2d892d759dedcd54121ea85bda9bcc3b6ce2147cc710ffd718ecece324d10e1ab889ed356e3b2fac0b983c6971bb3d2104ccef6e3428062ab4b74093f1ba9cd9b8331559408e9f180609b9736ca7868d4673b94ab0935c4cee7fa4db94ea8014ce4d09cecb1351e80d8aab331c40f9ce1d32512ef7e008c5a05b669a79db6e35a9196a37d43952ab72689aa22bd420d6f7a5d544c71022765b712b4ee9e7da5f6744fe500a83059f1f8d71b0bacd2ce971c00547d935b7c07c3dbd8f03d2c9d07858f0398aa4b1eff0a0ff27a31b915cabd2fca7e588411a39a9703521782152fb9e11cd93f63bd7e8ad214ff6e99e39df8aaea5bb90c47d682582f74ecb8c8bafe807f9ed81cccddb216f86ea534679c8760d08f03cf6b6e9e5cfb7a6d04bc354141c658c65ba9dffd1019ffe3e271401193959131bddba80145b0c4e48dc4bd3d186299e10a803db22380d6010e52e1d59d259e3a7b9f037f0353be7085713f4a0bbb0dd81a86d5a2a0c78799f39bd5f993a737551665f399f01a9d59799538189d267d55b87b5de6f903391d4b520a3e1894ceb303624b7aed56e0fecb334af100f2ee5a72a837589df2dbd4b95c32dabaa75a0fb0f6da1a10d8bd89dd5bbb20de0fc418068eb69299647660d0a33ebb2a77771320605c56e2d5f224d47549c3277b509a6e2e227d4b53be01a2fa70ac510989db3fbc5982f34b4bfdb4eb003f4edfd111f0fce84d4f363ba104c32f7841f9b2933585a1ef11e1d9935f6409e281ed13eb64f9b85df23677c5890d6cd030fea84ed0ac303672147845256c5f662c5f47152fc536ee49011c4fcd701322adffbb"}) 05:01:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d}, {}]}) 05:01:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x3}], 0x10}, 0x0) [ 319.930476][ T5098] overlayfs: option "index=on" is useless in a non-upper mount, ignore 05:01:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3f14}}, 0x0) 05:01:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) 05:01:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x0, 0x8}], 0x10}, 0x0) [ 319.980727][ T5105] overlayfs: unrecognized mount option "+&ï‹j¤ÿæÕFk”Qw4]váŵ:"¬**”$®ø[ ¿|pYVÜù›ŠLþÆF¶ÉRÊ°-\”" or missing value 05:01:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x3d}]}) [ 320.045075][ T5098] overlayfs: missing 'lowerdir' 05:01:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 05:01:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x6e22, 0x0, @mcast1={0xff, 0x5}, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x438}, 0x0) 05:01:43 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, &(0x7f0000000240)=""/234, 0xea) 05:01:43 executing program 2: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 05:01:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) 05:01:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 05:01:43 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='nodots,dots,nodots,nodo']) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaabfb, &(0x7f0000000480), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='nodots,dots,nodots,nodots,check=strict,gid=', @ANYRESHEX, @ANYBLOB=',']) 05:01:43 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0x10}, 0x0) 05:01:43 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x3, @thr={0x0, 0x0}}, 0x0) 05:01:43 executing program 5: syz_clone(0x9221180, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="12da75456deeafce3b4d40f459f5d021191f59bbad890c4f45d676fe626ce8506a3976b79ce52be150144eafc52497abed4bca421950e586a62ea6f0ae46886b06ac3dca0d8b6bb5a2f08ba214cccaf562b4fd725bb9b750132946697ef208e94438ff2a0602f181233f55b386efffbcfcdfa684403439dcaa149e2335607cbf4fce0e46555770d0a8bc5d5715c06c33b7f278ec0e35e3e442f2e5f0db4d1fba7ceee164de09e48c44b090b0854dd0e9814adfc20355cec209070dfbeed7ece67f6346a60adcf7652ebf635c3b33762a3a88066f61c18cc0bb1cefe2a4a94f8ff351790f4a0ae3885010d64ef0bd440b13924841219174013780c1615a2c686a13a91f7e6af727dbedc76a6b29a9eebb481912d0afed4704977742a76917a19435bfba2b268f3314fb544ca1e89f134e35cd531f7f459923a852e564b214a7b9f64d55c16421b5bc7f9a9243e876513fa0b3e4dee87b7966133a82a0be5bab4b2eed12e9e0c6e69731552e1d91ea7de9525d0a6b7ced5ea904a701bb40f30baf830dc3f21256a6a04b4b8b4712bdfc1c9734451cc0cfe9461f7229ce8ef128e32bf61693e2a979d98080fce0140894716f0fe088363bb931d06e690e35f79406228e03455d4e4214efbad84f8c4df04619933a0acc39235ca55a71a2d4e78f1ece9a3d0145f67894000c2e6baea7749b73c9f321afc4dd579243070035f4d676fd81c9df19d1857f21839904e4a1ca867974410bef841b0e8257b3f81eb51400211df56a14c8c093fd55695563d80eee10ea1ce1d24ad4b6ffb2757d303e34df13b33d663874d6e6794ea76c4d22c8e0afb64fb93f4427ba247943680c0a4a641a15f852cc974ab5b3542fdb968f7cc56b88a9bf72ec152b6da853908a793ae723c815a750a8cfafbe5357c7dfd79ef8fb4d50dc43f8dc4ccff23c3a8e9b2803c9d4fe53a82c858b37ab153e9a58e68b972869714d9afa8d03c7ea7ad21df1d9aa6f39e68b28bcdd712622f0fe35b491e6c813437a962aec288ede0daf090d3f1428d990613d09cc1903b18663401b461146864b3629dbbb86e5fd0ab8cd62f08a542dd12a9350220822f48c4d05dd57c0dd44cc34e8948f872f7f88dbd0884aeac01b4ce8e6ea49cee5b4ef2b95df4f89278d572ba1887bafec370efeb268014089fa66ebb6d325c6d600653b754a47725cf55ff8ac750d663baf0299b58ddb89ce35bab0672014828fe56c11fac6937d2de6a83f149ce22cf5fc99f23724b18426b4d04fa6011180b9493b309dc870b576e894edeacb7701a3b70adb86919546500eb4fef8b45ce6623624b0e0dbc8b7adb2e6ce219299c6ba4cd49946a31579aa124a3833312ce232e47b6550064437b4dab6d4e9d1c18573e163e309e5379ea9bb259920377638b3d6f0cbac26a4745a44995f4b84293f42d140788b24473d27da68f5b0035b3b83c512134d3fd2006adc640de4c5219171312983e20c00e6c323a11a77fc834a607f0cd5cc17a2dd25cae7850c438fa43f8788d7bbb3aee9c729d24da3358988de58e5b5734edbca33aba92ac90e6568cdd7365911ec48c93b3b0e317e2c9791004094a3633c0750cbda253ecc75a26c3688042126fbe7b07297fa7000a79937954a5f710026349ca107871a235d01c3f5377a7a647cdc24f2dd2009c3d045c5a910042ca367404c95094ef925b3d9d52aca422ffb44f6deafff7f7e19d645edf695e263150b0e9e236a85374e5f9ed535c26ef5a037290c4c5b2b5ea3998f14dc3ac13a8202e084ee86fe1e766c066875ee648cf3b0ef7972adedc6e5d6bbd554816c985f17bc70a7992702f03d072226fe972f0526e9413a51688cc9c13647b361305f3873f2c8f9079e3745642412286d2f16e20c2ccab6b52c258ed85c9355c6eac9f301c4f46f125ffc285ebc6e85e911b31864d82ff804d63c7beb17885c5a253c3768ac250d0870f6c50db4c611881b642bad26c76c17c30c281643872025b4990175850e3dcac29bf97c57866ea44812d90266be9607f23eee4923d7c45b72f0c4abef381952d5cd7ed1") 05:01:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004400)=ANY=[@ANYBLOB="143f00002d00010027bd7000fcdbdf2500000000", @ANYBLOB="01"], 0x3f14}}, 0x0) 05:01:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 05:01:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x15}]}) 05:01:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) 05:01:43 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec={0x2}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x2}], 0x10}, 0x0) 05:01:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4008af04, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) [ 320.383091][ T5141] netlink: 16112 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:01:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='&', 0x1, 0x0, 0x0, 0x0) 05:01:43 executing program 3: mount$overlay(0x100000000000000, 0x0, 0x0, 0x0, 0x0) 05:01:43 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@nfs_export_on}]}) 05:01:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4008af21, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) 05:01:43 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_mtu(r0, 0x11b, 0x6, 0x0, 0x0) 05:01:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x20, 0x0, 0x0, 0xffffff71}]}) 05:01:43 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'overlay\x00'}) 05:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001100d1"], 0x48}}, 0x0) 05:01:44 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0xf}], 0x10}, 0x0) 05:01:44 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000002c0)) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000040)={&(0x7f0000fee000/0x11000)=nil, 0x11000}) 05:01:44 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'overlay\x00'}) [ 321.133703][ T5163] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. 05:01:44 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0xf}, 0x0) 05:01:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4008af12, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) [ 321.218840][ T5163] overlayfs: missing 'lowerdir' [ 321.227729][ T5171] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x35}, {}]}) 05:01:44 executing program 2: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, 0x0) 05:01:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[], 0x29, 0xfffffffffffffffa) 05:01:44 executing program 1: getrusage(0x1, &(0x7f0000001440)) 05:01:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @timestamp, @sack_perm], 0x4) 05:01:44 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000100)='\x00'}, 0x10) 05:01:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 05:01:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x2}, {}]}) 05:01:44 executing program 5: r0 = userfaultfd(0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x5452, &(0x7f0000000040)={&(0x7f0000fee000/0x11000)=nil, 0x11000}) 05:01:44 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:44 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x29, 0x2}], 0x10}, 0x0) 05:01:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004400)=ANY=[@ANYBLOB="143f00002d00010027bd7000fcdbdf2500000000", @ANYBLOB="01000d000f00e0ff0300f1ff0b0001"], 0x3f14}}, 0x0) 05:01:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) [ 321.483779][ T26] audit: type=1326 audit(1656219704.368:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5197 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4550e89109 code=0x0 05:01:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {}, 0x0, {0x2, 0x0, @dev}}) 05:01:44 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x107d40, 0x0) 05:01:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x107d40, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) [ 321.590638][ T5208] netlink: 16112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.609608][ T5212] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:01:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x18fa) 05:01:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x117, 0x3, "c1"}, {0x10}], 0x28}}], 0x1, 0x0) 05:01:44 executing program 1: mount$overlay(0x1000000000000, 0x0, 0x0, 0x0, 0x0) 05:01:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 321.627863][ T26] audit: type=1800 audit(1656219704.508:18): pid=5214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1177 res=0 errno=0 05:01:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 05:01:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 05:01:44 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on}, {@index_on}]}) [ 321.699272][ T26] audit: type=1800 audit(1656219704.568:19): pid=5216 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1155 res=0 errno=0 [ 321.734996][ T5221] "syz-executor.3" (5221) uses obsolete ecb(arc4) skcipher 05:01:44 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x18, 0xfffffffffffffff9) 05:01:44 executing program 2: syslog(0x3, &(0x7f0000000100)=""/133, 0x85) 05:01:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 05:01:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 05:01:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0xbf, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x48) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x4004af07, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) [ 321.819087][ T5229] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 321.856337][ T5229] overlayfs: option "index=on" is useless in a non-upper mount, ignore 05:01:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000002c00010000c2a0d105183b70c80000000000002e41e86c0e661f0000000056d70545c06913af4fc6cd84aa8edc76a487f72736660a", @ANYRES32=0x0], 0x2c}}, 0x0) [ 321.891144][ T5229] overlayfs: missing 'lowerdir' 05:01:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 05:01:44 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x1}], 0x10}, 0x0) 05:01:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x0, 0x2}], 0x10}, 0x0) 05:01:44 executing program 5: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) [ 321.999037][ T5243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:01:44 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) syz_io_uring_setup(0xd9c, &(0x7f0000000680), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000fef000/0xf000)=nil, 0xf000}) 05:01:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10, 0x29}], 0x10}, 0x0) 05:01:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x10, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 05:01:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x93}]}) 05:01:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:01:45 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10}, {0xf}], 0x20}, 0x0) 05:01:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10}, {0x10, 0x11}], 0x30}, 0x0) 05:01:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x1}], 0x10}, 0x0) 05:01:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 05:01:45 executing program 0: r0 = userfaultfd(0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x4020940d, &(0x7f0000000040)={&(0x7f0000fee000/0x11000)=nil, 0x11000}) 05:01:45 executing program 5: r0 = userfaultfd(0x1) syz_io_uring_setup(0xd9c, &(0x7f0000000680), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) 05:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x6e22, 0x0, @mcast1={0xff, 0x0}, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0xf}, 0x0) 05:01:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4008af03, 0x0) 05:01:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 05:01:45 executing program 0: sched_getscheduler(0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) 05:01:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001100d1022abdfcdbdf25078000003bc3b1"], 0x48}}, 0x0) 05:01:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xaf01, 0x0) 05:01:45 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc028aa03, 0x0) 05:01:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x18, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:01:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x11f8}, 0x0) 05:01:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000880), 0x0, &(0x7f00000008c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0/file0'}}]}) 05:01:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:01:45 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000140)={@multicast2, @local}) 05:01:45 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x80108906, 0x0) 05:01:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0xd, &(0x7f0000000040), 0x4) 05:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2, &(0x7f0000000040), 0x4) [ 322.655666][ T5298] overlayfs: missing 'workdir' 05:01:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1d}, {}]}) 05:01:45 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1600bd59, 0x0, &(0x7f0000000080)) 05:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) [ 322.678312][ T5301] Zero length message leads to an empty skb 05:01:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4020940d, 0x0) 05:01:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0xc01047d0, &(0x7f0000000040)) 05:01:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) 05:01:45 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 05:01:45 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x800) socket$igmp(0x2, 0x3, 0x2) 05:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2d, &(0x7f0000000040), 0x4) 05:01:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:01:45 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)=0x7) 05:01:45 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 322.895853][ T5321] process 'syz-executor.4' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 05:01:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "ec6adf7e134ecab5b3f8c90f62e2f5a4c06692"}) 05:01:45 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 05:01:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) 05:01:45 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 05:01:45 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:01:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000080"], 0x1c}}, 0x0) 05:01:46 executing program 4: socketpair(0x25, 0x3, 0x1, &(0x7f0000000000)) 05:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 05:01:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, r1/1000+10000}, 0x10) 05:01:46 executing program 2: io_setup(0x9, &(0x7f0000000080)) io_setup(0x8, &(0x7f00000000c0)) 05:01:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) 05:01:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}]}) 05:01:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) 05:01:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x15, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x80) 05:01:46 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, 0x0) 05:01:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 05:01:46 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffffffffffee8}}, 0x0) 05:01:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x7, 0x7, 0x9}, 0x48) 05:01:46 executing program 5: syz_clone(0x2024080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x800, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') getpgrp(0x0) setpgid(0x0, 0x0) getpgrp(0x0) 05:01:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000180), r0) 05:01:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1d, &(0x7f0000000040), 0x4) 05:01:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @multicast2}}) 05:01:46 executing program 0: request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) 05:01:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002180), 0x30000, 0x0) 05:01:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6c9, &(0x7f0000000000), 0x4) 05:01:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x74}, 0x80) 05:01:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x31, &(0x7f0000000040), 0x4) 05:01:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:01:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000006340), 0x2, 0x0) 05:01:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 05:01:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:46 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r0) 05:01:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r1, 0x305, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 05:01:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 05:01:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf840}}) 05:01:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:46 executing program 2: execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x800) 05:01:46 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 05:01:46 executing program 3: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x9, &(0x7f0000000680)=[{&(0x7f00000001c0)="e3e424b6ed71c4f67234f6ea8fc6a25e45435ba3b1f597eb547ffd4495732001f5859866ebccff4816fa4f5470044f216ce2879239043a33a3a2ebed225851d4d1f426513cfb3d1e6b33ec6441da13043705983bf3625739547518de8dcd5c14", 0x60, 0x82}, {&(0x7f0000000240)="71f6a05b88ebdeba37b82fa3bfb71ea3f57476e7d86f1f414a770c002ea3af2805f2ef80df722e69a7f5d239990dbd0c5c948bb8b9e791a07571e05691b876cb0fb8becf12320b82827129c5", 0x4c}, {&(0x7f00000002c0)="df77fccc20218f1d0dd12db6e6479431bfbe80e9744b906d6525ec23f733260bb2c65645341d9bfe372fe62101752a56506d2499d58cad9e879f3ee274a6408e4e79aa48c437f09e66b7db12ba6de78644c78abe7fcc7c0541", 0x59, 0x1}, {&(0x7f0000000340)="b495e5cca2764930d1440354086db78ad0271869011fd7f29d94326d788ea27bd2724c0e37713c5f57328e2b28d6e899d6349219d3c543636de73b8c201a626da10f1d7e45c33be63be0008c84756dd69ff3d2b6828bff07d6c26d4d49e8123ccc56b914b8a69a02c669f1451f9cbc3c9332a0d2107ea03e7081347a09d26c419b4cf07323e73bac9160610593e1e1ad6b0940b1fe51205ae0e5de82a103738b9b1aee9d22f55642", 0xa8, 0x7}, {&(0x7f0000000440)="54e0ad7bcc19a373c855ee03ab2bbcd789597da59968f77d177e97da88bc6518b032392869788ac2a8ba0bad2dac6379", 0x30, 0x492}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="4a9d31b2582afda0368437ffd728e5de702d09a542d4bcf3fdb7e9f950deac31fe55114cfd67b27bc4881fdf98307718e003fa063c8bbfd2fe99854e5c47c6bc6eb6ca99ce055af4486d4886efe8c14219f090e38dcf2ddef07bb28ca3b15c487e", 0x61, 0x1307abb1}, {&(0x7f0000000540)="548a1f2ebd19ce55302275ae071a4e95811acddb2bf498a4ce1386f8a8d4da24f901280ab4a54682e99e419025e69c0c78d58310924690982f774e31745ae4964ebe6d31b1f347dc35208052c844d0c7511334a3826771a97b8583de", 0x5c, 0x35a}, {&(0x7f00000009c0)="c8ca8022356600784cde66a6674fd24f4f3f12493e565b7231b0a81e985f148c70bde9b46dd20372e180159675f5093127a1bb07c7f93ea107977c15a49c81d2d5f1dec001d2d545656e75d6658e03f898de148fe9095e7a72c934ee3b5c9ee4dfc136c5e2e23455f20db9f0249c848086988dcb2d55f4c0f2d58b23e38eb43f4b10329d0c1b13916584cc9fb87e13ea19028a66181fe901a434df1f74de", 0x9e, 0x21d}], 0x12001, &(0x7f0000000480)={[{'>\xe7'}, {'}C[]*\x00'}], [{@subj_type={'subj_type', 0x3d, '*%[/\xdb..'}}, {@seclabel}]}) 05:01:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 05:01:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:01:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, 0x0, 0x0) 05:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x305, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:01:46 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0), 0xffffffffffffffff) [ 323.941705][ T5415] loop3: detected capacity change from 0 to 190379 05:01:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:01:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x40012001) 05:01:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) [ 324.003230][ T2969] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 324.027072][ T2969] Buffer I/O error on dev loop3, logical block 0, async page read 05:01:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 05:01:46 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) socket$igmp(0x2, 0x3, 0x2) 05:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0xd0c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2f4, 0x8, 0x0, 0x1, [{0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a2576317284dd400249a9bbdff534b9fde09c5cf91be427e2c83bea397ece4f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_ALLOWEDIPS={0x224, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x20}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010101}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x4, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0xa04, 0x8, 0x0, 0x1, [{0x5b4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "744ab69956379c61a19cb9d980d4f6b28e4c7bd781db9c452684c5c62bde3e32"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x59f, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6602608b18c854843253701339aeffc8f7470d0f28947d8ec0f6e24a806aad99"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "871bda4d3440263b9db96e9e89eeb2b7c00e5dc64981a5f613f30aebdf7c2c69"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "36db2eaec128d4a69f615d2b108c89f2a175915c0bf205db7a6f4438c20c3f13"}]}, {0x400, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010100}}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xd0c}}, 0x0) [ 324.069204][ T2969] ldm_validate_partition_table(): Disk read failed. [ 324.099853][ T2969] Dev loop3: unable to read RDB block 0 05:01:47 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffc) 05:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x7}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) 05:01:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 324.131335][ T2969] loop3: unable to read partition table [ 324.137277][ T2969] loop3: partition table beyond EOD, truncated 05:01:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x2, 0x4) 05:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0xd08, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2f8, 0x8, 0x0, 0x1, [{0x2b0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a2576317284dd400249a9bbdff534b9fde09c5cf91be427e2c83bea397ece4f"}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, @WGPEER_A_ALLOWEDIPS={0x224, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x19}}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x20}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010101}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x4, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x5ac, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "744ab69956379c61a19cb9d980d4f6b28e4c7bd781db9c452684c5c62bde3e32"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6602608b18c854843253701339aeffc8f7470d0f28947d8ec0f6e24a806aad99"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "871bda4d3440263b9db96e9e89eeb2b7c00e5dc64981a5f613f30aebdf7c2c69"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "36db2eaec128d4a69f615d2b108c89f2a175915c0bf205db7a6f4438c20c3f13"}]}, {0x400, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xd08}, 0x1, 0x0, 0x0, 0x4000010}, 0x4010) 05:01:47 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='system.advise\x00') unlink(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000080)='.\x00') r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000400)="5d029df3e5ea980aec3b96b768c240f4fe", &(0x7f0000000440)="1b6f34904077a99aec2968be878859ed05f0b59340f8ede1fa16b6ab5f7c36cf42d9f8848b6d4c63672a0e877279c8a12482b5d0126e1bb5b4061bacf00dd0fd6fba0a98f8"}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fanotify_init(0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!sx\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x40, 0x6cf, &(0x7f0000000000)=0x7fff}) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x9, 0x4, @tid=r4}) 05:01:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 05:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'ipvlan0\x00', {0x2, 0x0, @dev}}) 05:01:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2f4, 0x8, 0x0, 0x1, [{0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a2576317284dd400249a9bbdff534b9fde09c5cf91be427e2c83bea397ece4f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_ALLOWEDIPS={0x224, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x5ac, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "744ab69956379c61a19cb9d980d4f6b28e4c7bd781db9c452684c5c62bde3e32"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6602608b18c854843253701339aeffc8f7470d0f28947d8ec0f6e24a806aad99"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "871bda4d3440263b9db96e9e89eeb2b7c00e5dc64981a5f613f30aebdf7c2c69"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "36db2eaec128d4a69f615d2b108c89f2a175915c0bf205db7a6f4438c20c3f13"}]}, {0x400, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xd04}}, 0x0) 05:01:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:01:47 executing program 0: syz_clone(0x11080280, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:01:47 executing program 4: execveat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:47 executing program 3: openat$vcsa(0xffffff9c, &(0x7f0000001540), 0x4081, 0x0) 05:01:47 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 05:01:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfff8}]}) 05:01:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='system.advise\x00') unlink(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000080)='.\x00') r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000400)="5d029df3e5ea980aec3b96b768c240f4fe", &(0x7f0000000440)="1b6f34904077a99aec2968be878859ed05f0b59340f8ede1fa16b6ab5f7c36cf42d9f8848b6d4c63672a0e877279c8a12482b5d0126e1bb5b4061bacf00dd0fd6fba0a98f8"}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fanotify_init(0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!sx\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x40, 0x6cf, &(0x7f0000000000)=0x7fff}) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x9, 0x4, @tid=r4}) 05:01:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:01:48 executing program 2: socket$inet(0x2, 0x0, 0x400) 05:01:48 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 05:01:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:01:48 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 05:01:48 executing program 2: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, 0x0) 05:01:48 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001c80), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 05:01:48 executing program 3: openat$random(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:01:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 05:01:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 05:01:48 executing program 2: socketpair(0x0, 0xc8a93807cd4d1ffe, 0x0, 0x0) 05:01:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='system.advise\x00') unlink(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000080)='.\x00') r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000400)="5d029df3e5ea980aec3b96b768c240f4fe", &(0x7f0000000440)="1b6f34904077a99aec2968be878859ed05f0b59340f8ede1fa16b6ab5f7c36cf42d9f8848b6d4c63672a0e877279c8a12482b5d0126e1bb5b4061bacf00dd0fd6fba0a98f8"}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fanotify_init(0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!sx\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x40, 0x6cf, &(0x7f0000000000)=0x7fff}) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x9, 0x4, @tid=r4}) 05:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 05:01:49 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x9, &(0x7f0000001780)=@framed={{}, [@kfunc, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x7fffffff}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000001840)='syzkaller\x00', 0x9, 0x8a, &(0x7f0000001880)=""/138, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000019c0)={0x0, 0x20}, 0x10}, 0x80) 05:01:49 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a80)={&(0x7f0000001a40)='./file0\x00', 0x0, 0x8}, 0x10) 05:01:49 executing program 1: r0 = getpgrp(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 05:01:49 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0, 0x0) 05:01:49 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 05:01:49 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:01:49 executing program 0: r0 = epoll_create(0x184f) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 05:01:49 executing program 3: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)=':%[#\x00', 0xfffffffffffffffa) 05:01:49 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10000]}, 0x8}) 05:01:49 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={0x0}}, 0x4004000) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) 05:01:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='system.advise\x00') unlink(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000080)='.\x00') r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000400)="5d029df3e5ea980aec3b96b768c240f4fe", &(0x7f0000000440)="1b6f34904077a99aec2968be878859ed05f0b59340f8ede1fa16b6ab5f7c36cf42d9f8848b6d4c63672a0e877279c8a12482b5d0126e1bb5b4061bacf00dd0fd6fba0a98f8"}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fanotify_init(0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!sx\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x40, 0x6cf, &(0x7f0000000000)=0x7fff}) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x9, 0x4, @tid=r4}) 05:01:49 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 05:01:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:01:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 05:01:49 executing program 2: socketpair(0xa, 0x3, 0xff, &(0x7f0000000040)) 05:01:49 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x462800, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) syz_clone(0x80004000, &(0x7f0000000240)="fcf566c8d9a0f5215dac40c344cef584a68f57da732d745ba27a94fd06c95e7f2def95e4392fa3ea11f020ef1513d2b5aeb94e8a80c6c5d87b90444d88d13e56171b9c243c869b8053b455ec19de2e6323037592217ce0abb5e69b5a54613a58be3616282c1f5682c82f0bd8e94b75234274c5e9668986318439877170776e415ae4113c0bff7c9079f82762a1fed9c73aa8cc9194b2e0d624576cb9f171c46b7f05f938fbcec820448d6546ee8ab290f55961003d868a06e46953b956199bea360d49499a", 0xc5, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="c38097840063407ecede4b8fcf7c8476b37f83c88588cb567f58a7ae84a79fabf2099a052d745da721745f4b79b8fc63924136") 05:01:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 05:01:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x61, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) 05:01:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000002380)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000200)=""/164, 0xa4}, {&(0x7f00000002c0)=""/8, 0x8}, {&(0x7f0000001380)=""/4092, 0xfffffd0c}], 0x9, &(0x7f0000002440)=""/207, 0xcf}, 0x101) 05:01:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 05:01:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x24c0, 0x0) 05:01:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) syz_clone(0x1024000, 0x0, 0x969c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) recvmsg$unix(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/214, 0xd6}], 0x1, &(0x7f0000000440)}, 0x10001) write$cgroup_int(r4, &(0x7f0000000240)=0x1d80000, 0x12) openat$cgroup_int(r3, &(0x7f0000000140)='pids.max\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) 05:01:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x14, 0x4, 0x8, 0x80004, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 05:01:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 05:01:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x9, 0x0, 0xffff}, 0x48) 05:01:50 executing program 2: r0 = syz_clone(0x0, 0x0, 0x969c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000440)=r0, 0x12) 05:01:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x14f8}, 0x0) 05:01:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000060000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x8}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 05:01:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 05:01:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x1902, 0x1}, 0x48) 05:01:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 05:01:51 executing program 2: syz_clone(0x1804000, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 05:01:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 05:01:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x1000000) 05:01:51 executing program 5: socketpair(0x28, 0x0, 0x80, &(0x7f0000000000)) 05:01:51 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000001240)) 05:01:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 05:01:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:01:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000001c0)) close(r0) 05:01:51 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x430101, 0x0) 05:01:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 05:01:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x160) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 05:01:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x5412}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 05:01:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x7) 05:01:51 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 05:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r0, 0x0, 0x0) 05:01:51 executing program 1: syz_clone(0x48148000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:51 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x678bd7bc7082cb00) 05:01:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000003c0)="86913352b5f67e6f0d6677efaa68b20114198bd55ad7bb6886f92c1eaf4687cb1b52e951096c684ed60d8ad4af123b39ca24815d8f34876081240bfe2fab1b04212e0081f9786394cfe73bc3cbe996007a2bb0173cf1c72310748da1a2", 0x5d}, {&(0x7f0000000480)="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", 0xfa4}], 0x2}, 0x0) 05:01:52 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x6401, 0x0) 05:01:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=""/144, 0x7f, 0x90, 0x1}, 0x20) 05:01:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 05:01:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xf4240, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:52 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}) 05:01:52 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000040)="cd38e8", 0x3}}, 0x0) [ 329.429524][ T5630] ieee802154 phy0 wpan0: encryption failed: -22 05:01:52 executing program 4: syz_clone(0x40aa0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 05:01:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 05:01:52 executing program 3: fsopen(&(0x7f0000000180)='bpf\x00', 0x0) 05:01:52 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 05:01:52 executing program 1: syz_io_uring_setup(0x283b, &(0x7f0000000000), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x23d1, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x79f1, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c59000/0x3000)=nil, 0x0, 0x0) 05:01:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 05:01:53 executing program 3: syz_io_uring_setup(0x23d1, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x79f1, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c59000/0x3000)=nil, 0x0, 0x0) 05:01:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0xe2a61879629e7a7f, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 05:01:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x30}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x44}}, 0x0) 05:01:53 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 05:01:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}}, 0x0) 05:01:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40045402, 0x0) [ 330.260702][ T5653] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 05:01:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000000}) 05:01:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:01:53 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 05:01:53 executing program 3: syz_clone(0x40000000, 0x0, 0x250, 0x0, 0x0, 0x0) 05:01:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000020"], 0x20}}, 0x0) 05:01:53 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 05:01:53 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000300)='logon\x00', 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 05:01:53 executing program 5: syz_clone(0x40aa0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000200)="4609b68f115299ca943ee860885246b8a10f482b505621fb1b5ea1e834f85f55c53cdc7c9738", 0x26, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="ab76dd8275bbab445608b3edc01be39aa57bca38ba644f8dc5ecdd9a5c2a34c7758b173d6e2487c6b1") 05:01:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x7901, &(0x7f0000000180)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000200)) [ 330.510887][ T5675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:01:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80585414, 0x0) 05:01:53 executing program 0: mq_unlink(&(0x7f0000000000)='/\x94-\x00') 05:01:53 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x40000) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), r0) 05:01:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x11, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 05:01:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x1, &(0x7f0000000700)=@raw=[@kfunc], &(0x7f0000000740)='GPL\x00', 0x4, 0x8c, &(0x7f0000000780)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:53 executing program 3: syz_clone(0x96109b00, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x2596, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 05:01:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x3, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r0}, 0x4) 05:01:53 executing program 2: syz_clone(0x4e306280, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 05:01:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x4c}}, 0x0) 05:01:53 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xd, 0x0, 0x0) 05:01:53 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)="9c78d6", 0x3}}, 0x0) 05:01:53 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0xffff8000, 0x0, 0x2010, r0, 0x0) [ 331.108220][ T5713] ieee802154 phy0 wpan0: encryption failed: -22 05:01:54 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x40000) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), r0) 05:01:54 executing program 1: syz_clone(0x40000000, &(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffe) 05:01:54 executing program 0: syz_clone(0x40aa1403, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:01:54 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0xfffffffffffffffc, 0x0) 05:01:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 05:01:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 05:01:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 05:01:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1aac9b, r0, &(0x7f0000000040)) 05:01:54 executing program 3: socket(0x10, 0x2, 0x7f) 05:01:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x75}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1, 0x0, 0x0) 05:01:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000480)=""/226, 0x26, 0xe2, 0x1}, 0x20) 05:01:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x72}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x1, 0x480, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 05:01:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x505}, 0x14}}, 0x0) 05:01:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 05:01:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 05:01:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17}, 0x48) 05:01:55 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x100) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xfffffcd7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 05:01:55 executing program 4: fsopen(&(0x7f0000000040)='ext3\x00', 0x0) 05:01:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, 0x0) 05:01:55 executing program 2: syz_clone(0x40aa0000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:55 executing program 4: syz_clone(0x40aa0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000000, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 05:01:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 05:01:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x80, 0x29, 0x0, @broadcast, @loopback, {[@timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@private}, {@multicast2}, {@local}, {@multicast1}, {}, {@remote}, {@loopback}, {@loopback}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@empty}, {@multicast2}, {@multicast2}, {@loopback}]}, @rr={0x7, 0x17, 0x0, [@local, @empty, @multicast1, @local, @private]}, @timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}]}, @ssrr={0x89, 0x13, 0x0, [@private, @remote, @loopback, @broadcast]}, @timestamp_addr={0x44, 0x4}]}}}}}) 05:01:55 executing program 1: r0 = epoll_create(0x8) r1 = socket$can_j1939(0x1d, 0x2, 0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000001d}) 05:01:55 executing program 0: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) 05:01:55 executing program 5: syz_clone(0x4000b003, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) request_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffe) 05:01:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40345410, 0x0) 05:01:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff0, 0x79af}]}) 05:01:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x29, 0x36, 0x0, 0x0) 05:01:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000002000000000000000003f1000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = epoll_create(0x8) r2 = socket$can_j1939(0x1d, 0x2, 0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 05:01:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x2, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6, 0x0, 0x0) 05:01:56 executing program 2: mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11033, 0xffffffffffffffff, 0x0) 05:01:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 05:01:56 executing program 5: syz_clone(0x40000000, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:01:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x44}}, 0x0) 05:01:56 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x400454a4, 0x0) 05:01:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB="010007"], 0x4c}}, 0x0) 05:01:56 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000040)=@ccm_128={{}, "6e4d71ca3d4f5b47", "e51c0e3804ea803e6e37c5a7c0cd54e5", "3fba48de", "00542dc0b189c4f6"}, 0x28) 05:01:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, 0x0) 05:01:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 05:01:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20c200, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) 05:01:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:01:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x43}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x4) 05:01:56 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='(-\\-]\x00') 05:01:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) mmap$qrtrtun(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xa1013, r0, 0x0) 05:01:56 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 05:01:56 executing program 4: syz_io_uring_setup(0x6e3a, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x184, &(0x7f0000000240)={0x0, 0x43ce}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 05:01:56 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "6e4d71ca3d4f5b47", "e51c0e3804ea803e6e37c5a7c0cd54e5", "3fba48de", "00542dc0b189c4f6"}, 0x28) 05:01:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x1c}}, 0x0) 05:01:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x13163cc8f474537b, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 05:01:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:01:56 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x100) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x40882, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 05:01:56 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, 0x0) 05:01:56 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 05:01:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000006000000000000edffff3e0a00000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:56 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x8840) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:01:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400e3ff07"], 0x24}}, 0x0) 05:01:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0xfffffff0, 0x3b7a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 05:01:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000002c0)={0x7}) 05:01:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x4a, 0x2085, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:01:57 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 05:01:57 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xa, 0x0, 0x0) 05:01:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @dev, 'bond_slave_0\x00'}}, 0x80) 05:01:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc020660b, 0x0) 05:01:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'ipvlan1\x00'}) 05:01:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 05:01:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x7}, {0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/200, 0x42, 0xc8, 0x1}, 0x20) 05:01:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001280)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@tclass={{0x14}}], 0x18}, 0x0) 05:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'sit0\x00', 0x0}) 05:01:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xa}, 0x48) 05:01:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 05:01:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="33e0322e30f73a748a18b9e52b6fb52955b322a86b", 0x15}, {&(0x7f00000000c0)="38176ead80c609a062623757ad928d8e0167cdbc645d2a64cedb8b8f13da058a40e2fb4d6b246e0a8f66c9f5a7a585807d513dfd3441e4be666a2dd982", 0x3d}, {&(0x7f0000000100)="8dd112dfc8ce563cba11e969a20464504820274b1af3fad7f23f2c1b9da1b06e65b93a06d3f6eb6f10fd1361058e1e9e2e7b410b28dd32eab3e01e96c82d911ceb9a4af17e8797ed478e3e4e81d50f66aaf4d706f7408b6804747878c9e162c94206af4734d1c512547d6b96d52bdafe42b3503953da4f49be071ad9e526f5e70ef128c3089d5aeaa3853b2f8cceb8b797c60014fcb8f82b36a1d8c4d52f6a13ee68bb126d453050a656be8ca49a9cd988da9b4339330aa72def74266f26701913f13e69fc1dd34cb57f1e53e01b44d047c262ac022bf7b09d0201ecef4dccfb1f51681e45b36c6c8361", 0xea}, {&(0x7f0000000200)="29912b7da55be11dc0defab74f8dac812930f32730b7592c00760c548d306cea9c0546adba7a2c928e7359301f50c74edc6b5df90091b94290673fe21d3b1669f3866463d10093da70bda4eeef4f6404f6b8ea1ca97a4bfc242f94637429d6b28396effd149d03e5050266dc5ba76204cea5695bae3ae33571e3771f6298108081e99aa810712b4dd87e0e11398a41a5548a9952cb5d79cb312e88c450c2b141ae42df77c64ff34627cf7cabe4c78f9fd9f872a92eefda7530341033b116eefa2adb7f5c6eeea3c9fafc835aad5d2b15f07024f3c843", 0xd6}, {&(0x7f0000000300)="a63fc3839dd4b770c43dc2c564912e3e15e117de590b56bd77d45d175a6c1834f73eddadb194e78903f5117c7e63a57938314fbe85159df2f5fe", 0x3a}, {&(0x7f0000000340)="b1194bd512dae97dbea3bc9dba0be015e2c8e12accbf76369bf61bd93d5e1c67fbf29b2ed6bc6777fe59db6b6cc5c7bcf5176df4351b6dad4ff16f7ec7465f1e6bb8497a4d0bb8e5f7098977363c59a7ae8ce0e295fe904eac52f46e24c10ff365d13c42bd78c5c54966691fee8a82f954d62f49d6b74c7d36b231ef4e53e316452238488f0b249a8fcfc4f2b81594d68657fd1ce269e3e78adfd2cb2e7ac2b7ce7bdd14160ae9334864ae40a3678135e61a01993984ab2adfcf5df31d850bb6", 0xc0}, {&(0x7f0000000400)="0c5000c6433257efeeb2d8430296922e836447de5d82faac58d22eeb886c2f8928b866520de6da0e740e9b5d2c5624115f2edfb67287c3529df15ecd8eeca9d5c9df870e4a29b03acb7ed8d99bfae424f302014e10ede513d5b1ac4a4a12009c2edf4bdeca17b73aeb2100c0c86927e94bccd8bd53664b26d68abe2ee601a984da789605b68378839afb6da2403c2b", 0x8f}, {&(0x7f00000017c0)="9c996467203a7d9e66f3b2d3af03ed37232ffc3948583b1bde3b3b85f4459572ddc88c1325d1c719ee1b3c3ce53d6f2cf4f262e729399553205477f1b5e0dd377f5b899f8687af0e6290dfd3aa86917f5792ba9a0e76c2c84217c59cd47e44f072b14c381609189c52a1646a58fe79b89b1dbcaa60b9f79c2ef73603fbf39d1e8a8a07e987e188417e35bdcdc8c1b748b50a909f313d8ccf987edfcf93fe05d49d2de1adbfd3811d3d8b38a287592192dff6a56db19fd1fa604d7057e6a558248ce53a6019205fbf461b907b348b64b6869e23c75ea950987610db7951157d45bda4ea21d42e0f49395a2de19d1e27297a8a523bf04e1be8073d928b7ae1b52a361b1b54766d81d8542d535a8700a91e1c1a570823bef4897f7bd67bb4d9cfadae5acbf35422959a3745372e20221b52d954c6e5ee903e8ce1aa1153aad9728a9aa1425456a800dcb33ec02f3b302de9f064529328fdbeeb68093f6cb38d1c9010a53e0c8e7c9a83d8367d97d8163bbcb637fab2a136f8a21e4cf53a9aa1d4300419536fdb50084b7f453c583c4482a942251ad7ae7a9a9ed555bc14cbe5a4202b9c946f71fc6b06924f4d5aada81410bed076465c0077e89e727252a42192a63e09d575caa4bc57051670e4e6f3f659ebd017914f08d3370349b222aab8efab95e4201d74b67b7f84ff7c0a037acee498cb8ac42f483daba766b152f2fc4d07e0ec11158d8e407ab5952a3b6044c03d3881", 0x212}], 0x8, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffffd}}], 0x18}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 05:01:57 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x94) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@empty}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x40, @mcast1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}, 0x10}}) 05:01:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:01:57 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) 05:01:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x9, 0x4) 05:01:57 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 05:01:57 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f0000000100)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000380), 0x4) 05:01:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 05:01:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000080)={'gretap0\x00', 0x0}) 05:01:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3, 0x2}]}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:01:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000040)="1d6db20802d751f28a9670f827ed6e356a38ea57", 0x14) 05:01:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0xf4240, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 05:01:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) 05:01:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)='^', 0x1) 05:01:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000200)=@x25, 0x80) 05:01:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/217, 0x0, 0xd9, 0x80001}, 0x20) 05:01:57 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1, 0x7800}}) 05:01:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000240)='GPL\x00', 0x6, 0xa0, &(0x7f0000000280)=""/160, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x9, r0, &(0x7f0000000000)={0x30000000}) 05:01:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 05:01:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 05:01:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1c, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x45, &(0x7f0000000000), 0x4) 05:01:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 05:01:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 05:01:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8026}}) 05:01:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001240)=""/217, 0x26, 0xd9, 0x1}, 0x20) 05:01:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x20012100, 0x0, 0x0) 05:01:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x421, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 05:01:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 05:01:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x2085, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:58 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:01:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006a80)={0x0, &(0x7f0000006980)=""/227, 0x0, 0xe3}, 0x20) 05:01:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x2c}}, 0x0) 05:01:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 05:01:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:01:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 05:01:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x198}}, {{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x844) 05:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, &(0x7f0000001a40)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "3df161e0280dab"}]}, 0x2c}}, 0x0) 05:01:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000280)=""/4084, 0x32, 0xff4, 0x1}, 0x20) 05:01:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 05:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 05:01:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:01:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="33e0322e30f73a748a18b9e52b6fb52955b322a86b", 0x15}, {&(0x7f00000000c0)="38176ead80c609a062623757ad928d8e0167cdbc645d2a64cedb8b8f13da058a40e2fb4d6b246e0a8f66c9f5a7a585807d513dfd3441e4be666a2dd982", 0x3d}, {&(0x7f0000000100)="8dd112dfc8ce563cba11e969a20464504820274b1af3fad7f23f2c1b9da1b06e65b93a06d3f6eb6f10fd1361058e1e9e2e7b410b28dd32eab3e01e96c82d911ceb9a4af17e8797ed478e3e4e81d50f66aaf4d706f7408b6804747878c9e162c94206af4734d1c512547d6b96d52bdafe42b3503953da4f49be071ad9e526f5e70ef128c3089d5aeaa3853b2f8cceb8b797c60014fcb8f82b36a1d8c4d52f6a13ee68bb126d453050a656be8ca49a9cd988da9b4339330aa72def74266f26701913f13e69fc1dd34cb57f1e53e01b44d047c262ac022bf7b09d0201ecef4dccfb1f51681e45b36c6c8361", 0xea}, {&(0x7f0000000200)="29912b7da55be11dc0defab74f8dac812930f32730b7592c00760c548d306cea9c0546adba7a2c928e7359301f50c74edc6b5df90091b94290673fe21d3b1669f3866463d10093da70bda4eeef4f6404f6b8ea1ca97a4bfc242f94637429d6b28396effd149d03e5050266dc5ba76204cea5695bae3ae33571e3771f6298108081e99aa810712b4dd87e0e11398a41a5548a9952cb5d79cb312e88c450c2b141ae42df77c64ff34627cf7cabe4c78f9fd9f872a92eefda7530341033b116eefa2adb7f5c6eeea3c9fafc835aad5d2b15f07024f3c843", 0xd6}, {&(0x7f0000000300)="a63fc3839dd4b770c43dc2c564912e3e15e117de590b56bd77d45d175a6c1834f73eddadb194e78903f5117c7e63a57938314fbe85159df2f5fe", 0x3a}, {&(0x7f0000000400)="0c5000c64332", 0x6}, {&(0x7f00000017c0)="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", 0x7ae}], 0x7, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffffd}}], 0x18}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 335.345830][ T5988] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 05:01:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x3, 0x0, 0x0) 05:01:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000080)={'gretap0\x00', 0x0}) 05:01:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@loopback}, 0x14) 05:01:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1d, 0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:01:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000940)=""/249, 0x28, 0xf9, 0x1}, 0x20) 05:01:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 05:01:58 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001900)={0x0, &(0x7f0000001840)=""/160, 0x0, 0xa0}, 0x20) 05:01:58 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 05:01:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:01:58 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@map_idx], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x64, 0x10, 0x0, 0x0, r0}, 0x80) 05:01:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x3, &(0x7f0000000ec0)=@raw=[@map_val, @call], &(0x7f0000000f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd7) 05:01:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local, 0x0, 0x7}}) 05:01:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, 0x0, 0x0) 05:01:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:01:58 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 05:01:58 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:01:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="3df31f8caba45cef1e6ed8c0791ad6cd", 0x10) 05:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:01:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 05:01:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 05:01:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 05:01:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 05:01:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000500)={@empty}, 0x14) 05:01:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, 0x0, 0x0) 05:01:58 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000080)=@ethtool_perm_addr}) 05:01:58 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f00000018c0), 0x48) 05:01:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x101, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 05:01:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xf, 0x0, 0x0) 05:01:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x17, 0x0, 0x0) 05:01:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 05:01:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24}, 0x48) 05:01:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0xa, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 05:01:59 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f00000018c0), 0x48) 05:01:59 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000018c0), 0x48) 05:01:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x1f, 0x1, 0x4}, 0x48) 05:01:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 05:01:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x1, 0xf6, &(0x7f0000000200)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:01:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:01:59 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 05:01:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 05:01:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x8800, 0x2a, 0x0, 0x0) 05:01:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'gretap0\x00', 0x0}) 05:01:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001780)={'mangle\x00', 0x4, "106c0ae8"}, &(0x7f0000001800)=0x28) 05:01:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0xa34c, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:01:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 05:01:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 05:01:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:01:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @dev}}}) 05:01:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 05:01:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}, 0x0, 'tunl0\x00'}) 05:01:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x401070c9, 0x0) 05:01:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}], {0x14}}, 0x68}}, 0x0) 05:01:59 executing program 5: io_setup(0xa68, &(0x7f0000000000)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:01:59 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="86", 0x1) 05:01:59 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x4, "2b861abd65d5b5616501040000f86ce69018c416530f8bcdcb9fa0ff63eb52db"}) 05:01:59 executing program 1: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 05:01:59 executing program 0: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x3, 0x6, 0x6, 0x200}}}, ["", "", "", ""]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c0, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x7}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x52}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x38}, @NL80211_ATTR_IE={0x124, 0x2a, [@ht={0x2d, 0x1a, {0x1000, 0x0, 0x6, 0x0, {0x8, 0x40, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x1a0b2978, 0x80}}, @preq={0x82, 0x25, @not_ext={{0x1}, 0xff, 0x6, 0x1, @broadcast, 0x1, "", 0x3, 0x8000, 0x1, [{{0x1}, @broadcast, 0x8}]}}, @measure_req={0x26, 0xfffffffffffffdbf, {0x0, 0x40, 0x5, "6b8ffd7edeb6ecf517c731e0887e08dea1b28782f675ca2ba0be027aa79778d802ca5c"}}, @random={0x2, 0xa3, "d42c9a122fb4cb0af557ada87fe5ef2ac6d54b9b14859cb36f7d6cc7e631eb7d1411b4b4d0b952f2389434e1624b387335b1184dd208ff40c9047fff878bf5e8c65d2896c298ba7855b145395ccfd8e21546fca36c58a52662e8211912c7d82c0168d2fda1303c24a41ea97f721d49adfafd08b9fb741e14abd0c85c07fe073cea532d5fdfc6033ed8b41c89f7024c7985d50ab80b92ef89362681798778571fc96398"}, @cf={0x4, 0x6, {0x1, 0x1, 0x2, 0x400}}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x21}, @NL80211_ATTR_IE={0x47, 0x2a, [@preq={0x82, 0x41, @ext={{0x1}, 0x0, 0x80, 0x4, @device_b, 0x1, @device_b, 0x3ff, 0x7, 0x3, [{{}, @broadcast, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x7}, {{0x1, 0x0, 0x1}, @broadcast, 0x401}]}}]}]}, 0x1c0}}, 0x4000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x77d9892a, 0x29}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x19}, @NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x20000080) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfd, 0x0, 0x0, @private=0xa010100, @remote}}}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(0x0, r4) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x804) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x3, 0x6, 0x6, 0x200}}}, ["", "", "", ""]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c0, r3, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x7}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x52}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x38}, @NL80211_ATTR_IE={0x124, 0x2a, [@ht={0x2d, 0x1a, {0x1000, 0x0, 0x6, 0x0, {0x8, 0x40, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x1a0b2978, 0x80}}, @preq={0x82, 0x25, @not_ext={{0x1}, 0xff, 0x6, 0x1, @broadcast, 0x1, "", 0x3, 0x8000, 0x1, [{{0x1}, @broadcast, 0x8}]}}, @measure_req={0x26, 0xfffffffffffffdbf, {0x0, 0x40, 0x5, "6b8ffd7edeb6ecf517c731e0887e08dea1b28782f675ca2ba0be027aa79778d802ca5c"}}, @random={0x2, 0xa3, "d42c9a122fb4cb0af557ada87fe5ef2ac6d54b9b14859cb36f7d6cc7e631eb7d1411b4b4d0b952f2389434e1624b387335b1184dd208ff40c9047fff878bf5e8c65d2896c298ba7855b145395ccfd8e21546fca36c58a52662e8211912c7d82c0168d2fda1303c24a41ea97f721d49adfafd08b9fb741e14abd0c85c07fe073cea532d5fdfc6033ed8b41c89f7024c7985d50ab80b92ef89362681798778571fc96398"}, @cf={0x4, 0x6, {0x1, 0x1, 0x2, 0x400}}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x21}, @NL80211_ATTR_IE={0x47, 0x2a, [@preq={0x82, 0x41, @ext={{0x1}, 0x0, 0x80, 0x4, @device_b, 0x1, @device_b, 0x3ff, 0x7, 0x3, [{{}, @broadcast, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x7}, {{0x1, 0x0, 0x1}, @broadcast, 0x401}]}}]}]}, 0x1c0}}, 0x4000) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r6, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r3, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x77d9892a, 0x29}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x19}, @NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x20000080) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x6}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xa6}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x2}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff4c}]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x88a3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xfffffffe}, @NL80211_ATTR_BSS_BASIC_RATES={0x14, 0x24, [{0x48}, {0x6}, {0x18, 0x1}, {0x1b, 0x1}, {0x6}, {0x2}, {0x12}, {0x30}, {0x2}, {0x5}, {0x1b}, {0x2}, {0x18, 0x1}, {0x60, 0x1}, {0x3f, 0x1}, {0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4040000}, 0x4081) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000010c0)={0x3e9, 0x2, &(0x7f0000000d40)=@raw=[@btf_id], &(0x7f0000000f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:01:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 05:01:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}], {0x14}}, 0x68}}, 0x50) 05:01:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x4b, 0x0, 0x5, 0x8, 0x100002}) 05:01:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, "e7b3303478821d9db8bea3d6b94bea1f7c1fab846095c695e749118f4a723052899446c15b3eea9a6d7b5f5dafc204e78b67078451b81af7a4dce06877753163", "871f13151636b0394e526439151a279972f347c506408d13bf2690cbbe954c0f6c00194a2d7ea52c2b7ec39b9bb6c2aa6659e08a84e386071ec9dc29480547aa", "e07ade45446eaeea809655a9c1b6eb0e5f0fef1bda061bd14505e0346ce823bb"}}) 05:01:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 05:01:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0101282, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7b3303478821d9db8bea3d6b94bea1f7c1fab846095c695e749118f4a723052899446c15b3eea9a6d7b5f5dafc204e78b67078451b81af7a4dce06877753163", "871f13151636b0394e526439151a279972f347c506408d13bf2690cbbe954c0f6c00194a2d7ea52c2b7ec39b9bb6c2aa6659e08a84e386071ec9dc29480547aa", "e07ade45446eaeea809655a9c1b6eb0e5f0fef1bda061bd14505e0346ce823bb"}}) 05:01:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000040)={0x0, "5cf0a04a3a643a4e5431149a7b311d6a0293c78becdca105a4f8bdac693ffa409b772a7fbacb6b03a0aaadb6b59ebd1d6bf69112b90c2a7ef81f1d68b03bff92a76583d0e6abf679d8f399bc1a18001218d2777a67f3815092b5a498b68a7ebf19a1cb6a9008fcb4e0fe98dc3a5d862fa4454502ef8b6a80767b2efbb0b922a7"}) 05:01:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:01:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0xfffffffffffffe31) 05:01:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x24}}, 0x0) 05:01:59 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) 05:01:59 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @empty, @dev, 0x0, 0x300, 0x0, 0x0, 0x0, 0x1000000}) 05:01:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:01:59 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x6, 0x4, &(0x7f00000002c0)=0x5, 0x4) 05:01:59 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1c, 0x1c}, 0x1c) 05:01:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4048aecb, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0xfd88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 05:01:59 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000200)) 05:01:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0xa, 0xa, 0x8f83691b50242381}, 0x14}}, 0x0) 05:02:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}], 0x2, 0x4) [ 337.079350][ T6147] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:02:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1267, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7b3303478821d9db8bea3d6b94bea1f7c1fab846095c695e749118f4a723052899446c15b3eea9a6d7b5f5dafc204e78b67078451b81af7a4dce06877753163", "871f13151636b0394e526439151a279972f347c506408d13bf2690cbbe954c0f6c00194a2d7ea52c2b7ec39b9bb6c2aa6659e08a84e386071ec9dc29480547aa", "e07ade45446eaeea809655a9c1b6eb0e5f0fef1bda061bd14505e0346ce823bb"}}) 05:02:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:02:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127d, 0x0) 05:02:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 05:02:00 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="11"], 0x14}}, 0x0) 05:02:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 05:02:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 05:02:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}}], {0x14}}, 0x70}}, 0x0) 05:02:00 executing program 4: io_setup(0xa68, &(0x7f0000000000)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 05:02:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01531f4d328d9993500012"], 0x14}}, 0x0) 05:02:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 05:02:00 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) 05:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(xts(twofish),cmac-aes-ce)\x00'}, 0x58) 05:02:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 05:02:00 executing program 2: io_setup(0xa68, &(0x7f0000000000)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 05:02:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4048aecb, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) 05:02:00 executing program 0: io_setup(0xa68, &(0x7f0000000000)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:02:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) 05:02:00 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x101001, 0x0) 05:02:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000001b00)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 05:02:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000002300)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x80}}, 0x18) 05:02:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8953, 0x0) 05:02:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 05:02:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 05:02:01 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="9e1520a8c334a197f1bf6334385128c177f45fd22261791ad698067aef377d76278f04d723feec", 0x27}, {&(0x7f0000000040)="48b6adfcde82677a19baef330f648381980e154e40f941ec7cd177132d68a4643a5c5cef23849ec0553f93c0db524c56ed7dbd1cce6ac15b457e829cdb198caa0510f1ce8bf2432234a5c569dc777e05c327d7d5fb477effea8a998939a9d4c4f0836ed4d6d3c7f482bd6aad252b137a6412fe1b26750ea2f87523c473c8b221739a7b52bde8797b1cce5824c520ef0b4e485943fff121f3ddb6bca7dd77654f2f677b7f63273a4a829cc4d33c", 0xad}, {&(0x7f0000000100)="8787392601019e45e4bc23cd364b8c20d79fd3f0332e8745c84b231fcae0646d9cc954b78e9718026290b48fc2c7dc0766c578e720f60d3e77ce26e88e984629bdd212c3680521d3b08ae4", 0x4b}, {&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000280)="2e31bcc8f2a68f1c8aa6106e2d4742548dca787441629254c4c06bb8030cec384f5c9bcd991121572fb36679e1bbef409fc38b74dab9dd3de467468f997c8838b71bcd2b38b1c63bc57b613fa9b7de298a46351501dcdeae5b73211d66ef21e6ae91a46bcd26e5e15e26a6d7ba5b87884a7d2efdf76e8bb3409a6ed91793cf92e0e57a86b76f4b1ee47a1567e2c192ff787c300a627114e19dcf92e68839544e6f5c0e101fbec03c15d5996d2f9ed26b2dc180f95464d52d6be8a1574a1f6f175b5a0a9414c9ef5db41f6e1af72973a2dd4503c616c87a71b59823a9fa3d", 0xde}, {&(0x7f0000000380)="d6ad2c654c474dad75617213ebd62c60e9262f455d44b15604ea61d2f9da5d312b8cdc123fef8ddb3ba6f000bb6567027ab9440219a890bacf8acc92fb7e8de0aea218473195c1db0989b7dc23d7cc9cbdf8642151a0b86f3215f72d717db61ca72950edc2d9d44a23df15b6810b207fe0d89f3dfc19cb5c992cec235103da7b751707cf5efcc9b23b1ae212d464a0f6", 0x90}, {&(0x7f0000000600)="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", 0xc77}], 0x7}}, {{&(0x7f0000000500)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000001700)="93", 0xffffff1f}], 0x1}}, {{&(0x7f0000000580)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x3, 0x0) 05:02:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x890b, 0x0) 05:02:01 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 05:02:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 05:02:01 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080)=0xffff, 0x4) 05:02:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000023c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002380), 0x111}}, 0x20) 05:02:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 05:02:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 05:02:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "b9f7cad5956972c2bdf8d16e786c11569b3e9f38f2ec5e75f3be06dfbee86090eed0aeeafffafbd027bc23baa3d0f80b7402f8d8a65afc8a7e04a6eb03a99a87", "86494370378dccd473657e0eae563632e30a4f923a21ddeeb83e504191cd4aa7ef28e85da95b9a0c222d84b584a1f04a3f38c68b00d49d67fcabd950fd102f7a", "d649cafa5c7b4b32aca3a1d1cf9a3a11444cc335dddfca9e2fea3733a7572f2b"}) 05:02:01 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 05:02:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:01 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 05:02:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) 05:02:01 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:01 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}, 0x0, 'nr0\x00'}) 05:02:01 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 05:02:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 05:02:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 05:02:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 05:02:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1262, 0x0) 05:02:02 executing program 2: socketpair(0x2d, 0x0, 0x0, &(0x7f00000010c0)) 05:02:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 05:02:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000005c0)="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", 0xa41}], 0x0, 0x0) 05:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)=0x6, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4048aecb, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) 05:02:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1278, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7b3303478821d9db8bea3d6b94bea1f7c1fab846095c695e749118f4a723052899446c15b3eea9a6d7b5f5dafc204e78b67078451b81af7a4dce06877753163", "871f13151636b0394e526439151a279972f347c506408d13bf2690cbbe954c0f6c00194a2d7ea52c2b7ec39b9bb6c2aa6659e08a84e386071ec9dc29480547aa", "e07ade45446eaeea809655a9c1b6eb0e5f0fef1bda061bd14505e0346ce823bb"}}) 05:02:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c, &(0x7f0000000b80)) 05:02:02 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000140)={0x7}, &(0x7f00000001c0)={0x0, r0/1000+60000}) [ 339.235172][ T6271] loop3: detected capacity change from 0 to 5 [ 339.242401][ T2969] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 05:02:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x8901, &(0x7f00000002c0)={0x3, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}}) [ 339.284755][ T2969] Buffer I/O error on dev loop3, logical block 0, async page read [ 339.319791][ T2969] Dev loop3: unable to read RDB block 5 05:02:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x110) [ 339.389286][ T2969] loop3: unable to read partition table 05:02:02 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socketpair(0x2, 0xa, 0x429, &(0x7f0000000700)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/cpuinfo\x00', 0x0, 0x0) 05:02:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) [ 339.431160][ T2969] loop3: partition table beyond EOD, truncated 05:02:02 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/183, 0x26, 0xb7, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x20, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/228, 0xe4}}, 0x10) 05:02:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 05:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)=0x6, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4048aecb, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) 05:02:02 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socketpair(0x2, 0xa, 0x429, &(0x7f0000000700)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/cpuinfo\x00', 0x0, 0x0) 05:02:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 05:02:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@mcast1}, 0x14) 05:02:02 executing program 4: eventfd2(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='coredump_filter\x00') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) syz_open_procfs(0x0, 0x0) 05:02:02 executing program 1: mlock(&(0x7f0000ff6000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 05:02:02 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60e590f8000c1100fe8000000000000000000000000000aaff02"], 0x0) 05:02:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5421, 0x0) 05:02:02 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socketpair(0x2, 0xa, 0x429, &(0x7f0000000700)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/cpuinfo\x00', 0x0, 0x0) 05:02:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1058c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1000, 0x40, &(0x7f0000000240)) 05:02:02 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socketpair(0x2, 0xa, 0x429, &(0x7f0000000700)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/cpuinfo\x00', 0x0, 0x0) 05:02:02 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1058c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x100, 0x4, &(0x7f0000000240)) 05:02:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x22) 05:02:02 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x1800, 0x0) 05:02:02 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) [ 339.887654][ T26] audit: type=1800 audit(1656219722.768:20): pid=6319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=1163 res=0 errno=0 05:02:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x40) [ 339.956777][ T26] audit: type=1800 audit(1656219722.828:21): pid=6322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1153 res=0 errno=0 05:02:02 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1058c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2000, 0x10, &(0x7f0000000240)) 05:02:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xfffffd30) 05:02:02 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1a5cc1, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x8) 05:02:02 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1ad8c1, 0x142) 05:02:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1058c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x4000, 0x40, &(0x7f0000000240)) 05:02:03 executing program 5: unshare(0x40600) 05:02:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/151, 0x26, 0x97, 0x1}, 0x20) 05:02:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f00000001c0)) 05:02:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) 05:02:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x471, 0x1b568e7c, 0x0, 0x1}, 0x48) [ 340.149472][ T26] audit: type=1800 audit(1656219723.028:22): pid=6341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=1184 res=0 errno=0 [ 340.245949][ T26] audit: type=1800 audit(1656219723.038:23): pid=6342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1185 res=0 errno=0 05:02:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x34}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 05:02:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) fgetxattr(r0, &(0x7f0000001380)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 05:02:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req={0x0, 0x0, 0x0, 0x8}, 0x10) 05:02:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f00000001c0)) 05:02:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/151, 0x26, 0x97, 0x1}, 0x20) 05:02:03 executing program 5: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f00000000}}, 0x0) 05:02:03 executing program 3: socketpair(0x2b, 0x1, 0xfffffffd, &(0x7f0000000000)) 05:02:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x30}}, 0x0) 05:02:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:02:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 05:02:03 executing program 3: clock_gettime(0x6, &(0x7f0000000400)) 05:02:04 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffff0000}}, 0x0) 05:02:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x2, 0xc, 0x201}, 0x14}}, 0x0) 05:02:04 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:02:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f0000000300)=""/151, 0x1a, 0x97, 0x1}, 0x20) 05:02:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x1000, 0x20, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 05:02:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 05:02:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}]}}, &(0x7f00000000c0)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 05:02:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req={0x632, 0xfff}, 0x10) 05:02:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000004c0)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 05:02:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 05:02:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x22, 0x5, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="010002"], 0x2c}}, 0x40094) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x24, 0x18, 0x129, 0x0, 0x0, {0xa, 0x0, 0x3f}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) r5 = socket$inet6(0xa, 0x3, 0x6) poll(&(0x7f0000000680)=[{r0, 0x8}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800290100000000000000000a003f00", @ANYRES32=0x0, @ANYBLOB='\x00'/11], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x0, 'ip6gretap0\x00', {}, 0x7ff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000080)=0x101, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0xc0045878, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @private1, 0xfff}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r7}) 05:02:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100000201010200000000000000000a000000140005800f0001006e657462696f732d6e730000c00001800c00028005000100820000000c00028005000100990000001400018008000100ac141431080002007f0000012c00018014000300fe88000000000000000000000000010114000400fe8000000000000000000000000000bb2c00018014000300ff02000000000000000000000000000114000400fc0000000000000000000000000000000c0002800500010006"], 0x114}}, 0x0) 05:02:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x7, 0x1, 0xc06}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x9}, &(0x7f0000000180)={r1}, 0x0) 05:02:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02b2fba93277f7"], 0x10}}, 0x0) 05:02:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x15}, 0x48) [ 341.803472][ T6399] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.823865][ T6399] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x260}}, 0x0) 05:02:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0xb, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, 0x0) 05:02:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4bab, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cb) 05:02:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x0, 0x0, 0x80000000, 0x40}, 0x48) [ 341.944891][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:04 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000001c0)=0x1, 0x4) 05:02:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x145}]}]}, 0x20}}, 0x0) 05:02:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:02:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x3}, 0x10) 05:02:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) [ 342.032403][ T6414] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0000000000201030000fdffffffffff02000003080005340000000108000600702d3230"], 0xa0}}, 0x0) 05:02:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:02:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f00000001c0)) 05:02:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000001c0)=0x1, 0x4) 05:02:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4c}}, 0x10) 05:02:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:02:05 executing program 4: r0 = gettid() pipe(&(0x7f0000000440)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:02:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 05:02:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x1000, 0x20, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 05:02:05 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x1ffff000, 0x700}, 0x0) 05:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x81d, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 05:02:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20a081, 0x0) 05:02:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000180), 0x0) 05:02:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 05:02:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03002abd7000ffdbd825010000000000000009"], 0x38}}, 0x0) 05:02:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x18, r2}, 0x14) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:02:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "37c002ebd963a9b303426cf7e7902a25b97d48e92cea99933fe665224a9e9d0b", "e203a030fc8cb4b92c69daa347b97c6d03a32302580ebf7a83824020654daece"}}}]}, 0x268}}, 0x0) 05:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2, 0x4) 05:02:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10) 05:02:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}]}]}, 0x20}}, 0x0) 05:02:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) 05:02:06 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) 05:02:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 05:02:06 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x7) 05:02:06 executing program 5: pselect6(0x1f00, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0) 05:02:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7a}}, 0x10) 05:02:06 executing program 4: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x0) 05:02:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00D;e'], 0x24}}, 0x0) 05:02:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 05:02:06 executing program 5: socket(0x22, 0x0, 0x8) 05:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 05:02:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 05:02:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d042abd70000400df25180021000c000600000000000000000008000300", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c00060000000000000000000c00", @ANYRES32], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, 0x0, 0xb, 0xc03, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 05:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 344.189752][ T6552] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 05:02:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@volatile]}}, &(0x7f0000000300)=""/151, 0x26, 0x97, 0x1}, 0x20) 05:02:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/-\\^\x00'}]}, 0x20}}, 0x0) 05:02:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:02:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 05:02:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:02:07 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x840) 05:02:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x17, 0xa, 0x5}, 0x14}}, 0x0) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) 05:02:07 executing program 3: pselect6(0xc103, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0) 05:02:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000040)=0x80) 05:02:07 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) 05:02:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="94", 0x1}], 0xbf}, 0x0) 05:02:07 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 05:02:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:02:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x1000, 0x20}, 0x48) 05:02:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) 05:02:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x105, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 05:02:07 executing program 5: socket(0x1d, 0x0, 0x8) 05:02:07 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 05:02:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x11, 0x0, 0x0) 05:02:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:02:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 05:02:07 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 05:02:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 05:02:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:02:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) 05:02:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/151, 0x1a, 0x97, 0x1}, 0x20) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 05:02:07 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:02:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 05:02:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 05:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x28, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x28}}, 0x0) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x7ffff000}}, 0x0) 05:02:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x11c}, {&(0x7f0000000540)=""/196, 0xc4}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60d0d4eaac386e7569405a3fb598c85fa95cdda3c4e3a7f5aed1b8d4aca4decfff3cb518fb4e34363c91fab3814f584b459b8dcc063fa01fb52f11f44d5442a2af8a86b5465602e0c82b542de282e2e1d093af32057025e4221ac9ff2cb3cdaa1b", 0xb8}, {&(0x7f0000000000)="3c43bde96869189d4617b763c4825fe701dbe6422198454f3bdbf100244294673ce853fa4b53323d8181c74149720abecd72858b5c70a6d01c927b13447dcb101814e06ef12119a3e644991f", 0x4c}, {&(0x7f00000001c0)="dc32a2a5d5aa1d7bf0b0ba7ed15da1", 0xf}, {&(0x7f00000002c0)="502f75ac223eaad936e4c3768eb92c7a1b46c50c03a16c9b24145f4cd23df838157f3ce098ee2dbd64ba4e788effba69b1de880125dfedc5b7911c6a4e071d0fec875f80175365de8acc3a5dcc7e27f2200aa12eb5bbf5cbbf95f274bd86a3da314117950c20ccd246b264d78f3f3b3e5714e00903abff5a5480ba6f2c5e8c8cb48ef73ab541f869360be99af0836ecb2fecd26113315d9dbdb8b4fda4c625dd395a93b176cc76e1", 0xa8}, {&(0x7f0000000380)="cd29aef5ee95ac843e9fdff2a7c1c93502be4e5e22a1b29f04c0264521a76cb1c1c88de921", 0x25}], 0x5, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:02:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100000201010200000000000000000a000000140005800f0001006e657462696f732d6e730000c00001"], 0x114}}, 0x0) 05:02:08 executing program 1: socket$inet(0x2, 0x3, 0x101) 05:02:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 05:02:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 05:02:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000000a010100000000000000000a00270a0c0004400000fdffffffff0008000240000000010c00044000000000000000030c0004400000000000000002080002400000000068000000030a01"], 0x260}}, 0x0) [ 345.252026][ T6654] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 345.286889][ T6657] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000000300)=""/151, 0x1000000, 0x97, 0x1}, 0x20) 05:02:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x700000000000000, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 345.293699][ T6654] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:08 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) 05:02:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 05:02:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000140)=0xc, 0x4) 05:02:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x2}]}, 0x1c}}, 0x0) 05:02:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0xf401, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 05:02:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x3, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:08 executing program 2: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="94", 0x1}], 0x300}, 0x0) 05:02:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 05:02:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'ip6erspan0\x00', @multicast}) 05:02:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x50}}, 0x0) 05:02:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000060601"], 0x30}}, 0x0) 05:02:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x6, 0x0, 0x1}, 0x48) [ 345.972239][ T6679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.014498][ T6691] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.015410][ T6693] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 346.084421][ T6693] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 05:02:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:02:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d042abd70000400df25180021000c0006"], 0x60}}, 0x0) 05:02:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100000201010200000000000000000a000000140005800f0001006e657462696f732d6e730000c00001800c00028005000100820000000c00028005000100990000001400018008000100ac141431080002007f0000012c00018014000300fe88000000000000000000000000010114000400fe8000000000000000000000000000bb2c00018014000300ff02000000000000000000000000000114000400fc0000000000000000000000000000000c000280050001000600000006000340000000000c0002800500010001"], 0x114}}, 0x0) 05:02:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x15, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x24}}, 0x0) 05:02:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000003004800000048"], &(0x7f0000000340)=""/210, 0x65, 0xd2, 0x1}, 0x20) 05:02:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) 05:02:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000300)=""/151, 0x5f5e0ff, 0x97}, 0x20) 05:02:09 executing program 2: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x5df}, &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 05:02:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0xf}}, 0x0) 05:02:09 executing program 3: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, 0x0) 05:02:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0xc000000, 0x4) 05:02:09 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 05:02:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20a081, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:02:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, &(0x7f0000000080)={'some'}, 0x2f) 05:02:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="c6f63befb131d62ee7c68370c8120180b23c9ea49fef132cd95495e2343a881c11d7e7ef3e76fbba4965275e0af001706f324f0c849cf87ad212d75276027c3a58730547659b88496b03f5fb2221f5b720f8f52e203c05000000000000000070d3da1492c02cded1c1e4", 0x1}, {&(0x7f0000000340)="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"}], 0x11f}, 0x0) 05:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1d, 0x4) 05:02:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100000201010200000000000000000a000000140005800f0001006e657462696f732d6e730000c00001800c00028005000100820000000c00028005000100990000001400018008000100ac141431080002007f0000012c00018014000300fe880000000000000000000000000101140004"], 0x114}}, 0x0) 05:02:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x15, 0x4}, 0x48) 05:02:09 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x7fffffffe900, 0x700}, 0x0) 05:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x6081, 0x0) 05:02:09 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x41a802, 0x0) 05:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002400)) 05:02:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x204800, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:09 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000100) 05:02:09 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000006500), 0x40001ca, 0x0) 05:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d042abd70000400df2518"], 0x60}}, 0x0) 05:02:09 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}}, 0x0) 05:02:09 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x721f]}, 0x8}) 05:02:09 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffc}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x721f]}, 0x8}) 05:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000000)="29e2d3812f54c8fb2d3b80ffffff", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x4161, 0x0) [ 346.945651][ T6752] __nla_validate_parse: 5 callbacks suppressed [ 346.945669][ T6752] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:09 executing program 2: pipe(&(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 05:02:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:02:09 executing program 3: pselect6(0x46, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040), 0x0, 0x0, 0x0) 05:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:02:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x700}, 0x0) 05:02:10 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0xfffffffffffffffc, 0xffffffffffffffff) 05:02:10 executing program 5: socketpair$unix(0x3, 0x0, 0x0, &(0x7f0000000980)) 05:02:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 05:02:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) 05:02:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x6}, {0x4}}]}, 0x20}}, 0x0) 05:02:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x300}, 0x0) 05:02:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x7}, 0x0) 05:02:10 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 05:02:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, @multicast1}, 0x10) [ 347.836374][ T6795] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:02:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 05:02:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:02:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x18, 0x2, &(0x7f0000002980)=@raw=[@btf_id], &(0x7f00000029c0)='GPL\x00', 0x0, 0xe7, &(0x7f0000002a00)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)) 05:02:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:02:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) 05:02:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) 05:02:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 05:02:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 05:02:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="c80000001200e7ff26bd7000fddbdf25010800024e244e23900600008f00000008000000ff7f000008000000ff0f0000b2a7c5ee3d5e8e00", @ANYRES32, @ANYBLOB="060000000300000002000000feffffff3a00010037"], 0xc8}}, 0x0) [ 348.708671][ T6821] device batadv_slave_0 entered promiscuous mode [ 348.743043][ T6816] device batadv_slave_0 left promiscuous mode 05:02:11 executing program 2: r0 = getpid() pipe(&(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:02:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 05:02:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/26, 0x7ffff000}], 0x1) write(r1, &(0x7f0000000100)="b1", 0x19000) 05:02:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@jmp, @generic={0x44}]}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xe7, &(0x7f0000000380)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0}, 0x80) 05:02:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc05, 0xffffffffffffffff, 0x20}, 0x48) 05:02:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 05:02:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 05:02:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) 05:02:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x18, 0x2, &(0x7f0000002980)=@raw=[@btf_id], &(0x7f00000029c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:12 executing program 2: pipe(&(0x7f0000001ec0)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 05:02:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000380)="e504a087d050458fd904be363fcd1e1219ff755fdd7faac0acbadb5400cae405d16f9c6eed18e970e0e95655711fc99fabe1e9231e1fff25d11dc1a6763d8fbbba0be0243d533d2b422d997e346ae4d4e9679184c78d53bb6e", 0x59}, {&(0x7f0000000400)="e1807c0189c0d76c11f40ce5a9e1b16e61c9fba65748587fd2aa5b8442014ff27aeaf62e22b3f3fb9c35645d508fc8b53318ed94068f16e0b4d2fd05e72e3a2a90b4984e92bfa3b48a47e28b555b11b27660a22b3d7db928184b2307d63054c16debe2e5d192b4ac31fb9cb5b195a516726ec6091c0c5b0488746a7ee437759f7fd29e4fbe8e69485135e101932dcc283f06abcf52ee270b4bfac7d7f5265f18b971ad362e8b69a971caf1d656bcad7501ac8844b88e204eb6dc02473499cf7c2ecdc3638bac5ce957e689b24a83cc2194e9edfc47cc40800013d93000dbf8907e", 0xe1}, {0x0}, {&(0x7f0000000600)="a60c858f5d8dbdd97eb8a4d5bf837000c6777136d77378041975a78a000ce15034b2a5e06207ecfdc577ee3724f84b921ce64d86ec7ea68bdfc3ca1210b584655ab18c2701cf79564af6e975bf2f7fc1a96849563738b25fe695ef7a9617f8ed390700db98cd0c2cef7cb134719d2681eb60c8ae93e3cd47ff108196a98d0df5977186d212e9c7eb1ca182c59b182c8236", 0x91}, {&(0x7f00000006c0)="da7d399f89858fb861c025f8f32c3f6e76845b735fd430652ffd8275c074e4c791a3c66ad2e57d38942a523b67aaab", 0x2f}], 0x5, &(0x7f0000000c40)=[@ip_retopts={{0x48, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0xf8, [@rand_addr=0x64010102, @empty]}, @ssrr={0x89, 0x7, 0x65, [@multicast1]}, @cipso={0x86, 0x1d, 0x3, [{0x7, 0xb, "56d27121907b5b15b7"}, {0x6, 0x7, "03218168ac"}, {0x7, 0x5, "fe8876"}]}]}}}], 0x48}}], 0x1, 0x200080c2) 05:02:12 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 05:02:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 05:02:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000280)={0x2, 0x0, @private}, 0x10) 05:02:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:02:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 05:02:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 05:02:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 05:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:13 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x18}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:02:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) 05:02:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x80000, 0x0) pipe(&(0x7f0000000740)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={0x0}}, 0x80) 05:02:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r0, 0x0, 0x0) 05:02:13 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 05:02:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 05:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:13 executing program 1: socketpair$unix(0x300, 0x0, 0x0, &(0x7f0000000980)) 05:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x19}, 0x0) 05:02:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{&(0x7f0000000340), 0x10, 0x0}}], 0x1, 0x0) 05:02:13 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000500)) 05:02:13 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 05:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 05:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:13 executing program 2: pipe(&(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rose(r0, 0x0, 0x0) 05:02:13 executing program 4: socketpair(0x0, 0x926e5d6ee3f7385e, 0x0, 0x0) 05:02:13 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) pipe(&(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:13 executing program 1: socket(0x29, 0x5, 0x4) 05:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000380)="e504a087d050458fd904be363fcd1e1219ff755fdd7faac0acbadb5400cae405d16f9c6eed18e970e0e9565571", 0x2d}, {0x0}, {0x0}], 0x3}}], 0x1, 0x200080c2) 05:02:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 05:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 05:02:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x42, 0x0, "55a0069483c3e6d244a0c70c5271c40abe9099287e32bbe7b945bcea828c6dd24637ea3cb9e8fba9bf467bf20332bed2572e748e664027bb38aead5ba7280d2e628caa062bae74b66130a93c452ad262"}, 0x13c) 05:02:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:13 executing program 2: connect$rose(0xffffffffffffffff, 0x0, 0x0) 05:02:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:02:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000380)="e504a087d050458fd904be363fcd1e1219ff755fdd7faac0acbadb5400cae405d16f9c6eed18e970e0e95655711fc99fabe1e9231e1fff25d11dc1a6763d8fbbba0be0243d533d2b422d997e346ae4d4e9679184c78d53bb6e", 0x59}, {&(0x7f0000000400)="e1807c0189c0d76c11f40ce5a9e1b16e61c9fba65748587fd2aa5b8442014ff27aeaf62e22b3f3fb9c35645d508fc8b53318ed94068f16e0b4d2fd05e72e3a2a90b4984e92bfa3b48a47e28b555b11b27660a22b3d7db928184b2307d63054c16debe2e5d192b4ac31fb9cb5b195a516726ec6091c0c5b0488746a7ee437759f7fd29e4fbe8e69485135e101932dcc283f06abcf52ee270b4bfac7d7f5265f18b971ad362e8b69a971caf1d656bcad7501ac8844b88e204eb6dc02473499cf7c2ecdc3638bac5ce957e689b24a83cc2194e9edfc47cc40800013d93000dbf8907e", 0xe1}, {&(0x7f0000000500)="89ef437d6894305070ebbdfb65dd53adbf5fc49e34073df32e02c832bc86b40db78f9f328ab0f16ca6975ffec98d115daa912268ad38ac249e41006709733ee501f98362c675470ec08fd5b7e31ec32ebe64483b7b367ef85e74f8d48aa29bf4e1da0ca211748e88c4df92644a8f19059266d4892baf80708af949e2aa7e2c1d39ccaa83c4642c7c7525cf6880dac7bbb9812baf590d08bcc70c9eae5c35a166552420357963314b7ce85c212fb1b5", 0xaf}, {&(0x7f0000000600)="a60c858f5d8dbdd97eb8a4d5bf837000c6777136d77378041975a78a000ce15034b2a5e06207ecfdc577ee3724f84b921ce64d86ec7ea68bdfc3ca1210b584655ab18c2701cf79564af6e975bf2f7fc1a96849563738b25fe695ef7a9617f8ed390700db98cd0c2cef7cb134719d2681eb60c8ae93e3cd47ff108196a98d0df5977186d212e9c7eb1ca182c59b182c8236", 0x91}, {&(0x7f00000006c0)="da7d399f89858fb861c025f8f32c3f6e76845b735fd430652ffd8275c074e4c791a3c66ad2e57d38942a523b67aaab", 0x2f}], 0x5, &(0x7f0000000c40)=[@ip_retopts={{0x30, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0xf8, [@rand_addr=0x64010102, @empty]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x30}}], 0x1, 0x200080c2) 05:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000380)="e5", 0x1}], 0x1, &(0x7f0000000c40)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@rand_addr, @empty]}]}}}], 0x28}}], 0x1, 0x200080c2) 05:02:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'ip_vti0\x00', &(0x7f0000000b40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 05:02:14 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe4c) 05:02:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "55a0069483c3e6d244a0c70c5271c40abe9099287e32bbe7b945bcea828c6dd24637ea3cb9e8fba9bf467bf20332bed2572e748e664027bb38aead5ba7280d2e628caa062bae74b66130a93c452ad262"}, 0x13c) 05:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:14 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0) 05:02:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:14 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffc}, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 05:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:14 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 05:02:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:14 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x3) 05:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:15 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)) 05:02:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010) 05:02:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:15 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:15 executing program 4: socket$inet6(0xa, 0x5, 0x7f) 05:02:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x24}}, 0x0) 05:02:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:15 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:15 executing program 3: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0xffffffffffffff6c) 05:02:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:02:15 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:02:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 05:02:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:16 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x18}, 0xc) 05:02:16 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 05:02:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:16 executing program 3: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getrlimit(0x0, &(0x7f0000000000)) 05:02:16 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 05:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) 05:02:16 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 05:02:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:16 executing program 3: open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:02:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="13c58a58d585", @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="950851d8a846", "9f07716bbe93b1dda6d4b721fff22099"}}}}, 0x0) 05:02:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:17 executing program 3: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x80000001}, &(0x7f0000000080), 0x0) 05:02:17 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getpeername$inet6(r0, 0x0, 0x0) 05:02:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:17 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 05:02:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="c2343ab557e4025095a4c28417cecaedde9a1e83b251ee484d2231c2cdd7f259d8", 0x21}], 0x1}}], 0x1, 0x0) 05:02:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:02:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8921, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 355.672029][ T26] audit: type=1326 audit(1656219738.558:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7081 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:02:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891e, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 355.744121][ T26] audit: type=1326 audit(1656219738.598:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7081 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7fcb7de3bd4b code=0x0 05:02:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:02:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}, 0x300}, 0x0) 05:02:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:02:19 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 05:02:19 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:02:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:20 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, &(0x7f0000000280)={'sit0\x00', 0x0}) 05:02:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:02:20 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, 0x0) 05:02:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 357.841266][ T5774] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 358.081124][ T5774] usb 5-1: Using ep0 maxpacket: 8 [ 358.211245][ T5774] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 358.219692][ T5774] usb 5-1: config 0 has no interface number 0 [ 358.226023][ T5774] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 358.235192][ T5774] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.248055][ T5774] usb 5-1: config 0 descriptor?? [ 358.295352][ T5774] gspca_main: spca1528-2.14.0 probing 04fc:1528 05:02:21 executing program 3: socket(0x10, 0x3, 0x1) 05:02:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 360.491096][ T5774] gspca_spca1528: reg_r err -71 [ 360.496263][ T5774] spca1528: probe of 5-1:0.1 failed with error -71 [ 360.512567][ T5774] usb 5-1: USB disconnect, device number 3 05:02:23 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x3}, @TIPC_NLA_BEARER={0x4}]}, 0x1c}}, 0x0) 05:02:23 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x5e3878b24cf9) 05:02:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:23 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8953, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 361.090194][ T7173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:24 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:24 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:02:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 05:02:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:24 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 05:02:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) [ 361.932088][ T26] audit: type=1326 audit(1656219744.818:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7208 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb7de89109 code=0x0 05:02:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) 05:02:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) 05:02:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x0, 0x4}, 0xc) 05:02:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: bpf$MAP_DELETE_ELEM(0x1e, &(0x7f0000000200)={0xffffffffffffffff, 0x0}, 0x20) 05:02:25 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x3, &(0x7f0000001600)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f00000001c0)) 05:02:25 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:25 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="1d000000000a0000050000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:02:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}, 0x0) 05:02:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 3: syz_io_uring_setup(0x7e31, &(0x7f0000000980)={0x0, 0x3f1c}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, 0x0}, 0x0) 05:02:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:25 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) 05:02:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:26 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000380)={0x40}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000003c0)={0x29d8}, 0x0) 05:02:26 executing program 3: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000d00)={&(0x7f0000000cc0)='./file0\x00'}, 0x10) 05:02:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter, 0x48) 05:02:26 executing program 3: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 05:02:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:26 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x238b02, 0x0) 05:02:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008b40)={&(0x7f00000000c0), 0xc, &(0x7f0000008900)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) 05:02:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:27 executing program 4: landlock_create_ruleset(&(0x7f0000000380), 0x8, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 05:02:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x1, 0x4) 05:02:27 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x450100, 0x0) 05:02:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:28 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0xa2e41) 05:02:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000008ac0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 05:02:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:02:28 executing program 4: syz_io_uring_setup(0x1a27, &(0x7f0000000a80)={0x0, 0x0, 0x22}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 05:02:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f0000008ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 05:02:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) 05:02:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000080)='.H:') 05:02:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:29 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x14, &(0x7f0000000180)={0x0, 0x2}}, 0x0) 05:02:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)="d73b5ca18539d975491fd50b") 05:02:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:29 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2403}, 0x0) 05:02:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045566, 0x0) 05:02:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00), 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:30 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, @short}, 0x14, &(0x7f0000000400)={0x0}}, 0x0) 05:02:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00), 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:30 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0xffffffffffffff52) 05:02:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:30 executing program 4: mknod(&(0x7f0000000000)='./file2\x00', 0x6000, 0x7fc) acct(&(0x7f0000000040)='./file2\x00') 05:02:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00), 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 367.388590][ T7427] block device autoloading is deprecated and will be removed. 05:02:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:30 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x300, &(0x7f00000000c0), 0x4) 05:02:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:30 executing program 4: mknod(&(0x7f0000000000)='./file2\x00', 0x6000, 0x7fc) acct(&(0x7f0000000040)='./file2\x00') 05:02:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:31 executing program 4: mknod(&(0x7f0000000000)='./file2\x00', 0x6000, 0x7fc) acct(&(0x7f0000000040)='./file2\x00') 05:02:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000040)="353216fa5ef1e459691a47d6e2e1ede9cfdafe0b9c4ac16cb88617d598be44b07f4f6a50451460d16b94769f6bf840fe4ca1152fc880a3301bc94c6bc67d9a3140bac11056dc56cdd9658cb9fd128388403fa5f45cf2fc7f1b8ac862cf14fe275bcd0103f3301e159e579bdff45b493f2790491876bedc34975c843725e0823c9161b1528d1c25", 0x87}) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f00000000c0)) 05:02:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:31 executing program 4: mknod(&(0x7f0000000000)='./file2\x00', 0x6000, 0x7fc) acct(&(0x7f0000000040)='./file2\x00') 05:02:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BACKEND_IDENTIFIER={0x8, 0xa, 'nbd\x00'}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x24000040) [ 368.342831][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.363453][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:02:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$802154_dgram(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4891) 05:02:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca117f8cfbcda2de988e9ae41cfac48ecae", 0xa0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 05:02:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000480)) 05:02:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @read_auth_payload_to={{0xc7b, 0x2}}}, 0x6) 05:02:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:32 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 05:02:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:32 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 05:02:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 05:02:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="c10fb13b4c9489ebc832514874327dd181f286df49985bb4b3e0a06e535571619e1e37d15a01f94a150c673fdf2b2281f9e48b619054bf3c33e07dd5078cb6dfd527cd73e0dd0eb85db97225106d3c5068ff67605dc6032a8119613cf052b25d3c7c036c5e57a174e0f545295d499c93c846b69e6a4fc434b0a65839b4f632bcfd43a07b25142d587179d4d422a75b0a765bb4989178ac7362f587378bde364770fcc80693b6eda7088217da6904679d49b47411760a672143122458aecea2db60322e56d128ef33fabc0eed43a83f0d51d1ec10c9", 0xd5}, {&(0x7f0000000240)="fa568f17ffb7de47b1", 0x8deb}, {&(0x7f0000000280)="8baffb8d635a0a80066e0bd059443b4691ccf46529a268e5f9bcaddc0152881f1110e1c0be2c07bffec841eaa87cb38f81efc91e4fdf168f44916c9b1a68e812f5b4f96c1970bd1905bc604472350fba1502643ab66ea5ee67d24ac1fa0969fe9759dcd958df83e4450c836f239e553d96", 0x71}, {&(0x7f0000000300)="64a4aded865b821b7c6f4de6d83a5877681834f3a9d7aed6a11c7cdf301552", 0x1f}, {&(0x7f0000000340)="e2743a06cce4b05a9bd0763a4876e7931e69f123c9466190e8a18173cdecc9a6b010f70da5a5d7afd0e5d4730b272a165dbe236e604a37618ec66e797d52c3748dc06940108afe531f4cb5ad9967eebcf8f34363eadfaf8583bca42d2f7ed26f4854d6f5538b6edb2c1843c0a76137a4fd23a70f8010fcd9dfd0ce417e31a5048cef99b6a4ff6cf2a9c2e2746c2dba34aa88a1b5419e12b6e1e55c0061f71b76c57cc6bdff66aca428d9b56778354943782e8fd3ece0bb1171e1fe654296a4ed08332e44c4b8e2447ed4daa2d21f7f75", 0xd0}, {&(0x7f0000000440)="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", 0xc83}], 0x6}, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x40000162) 05:02:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:32 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 05:02:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 370.360991][ T5791] usb 5-1: new high-speed USB device number 4 using dummy_hcd 05:02:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:33 executing program 3: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6, 0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @mixer_unit={0x5}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "8dbc"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0xf9, 0x1}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x40}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 05:02:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 370.721164][ T5791] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 05:02:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) [ 370.891307][ T5791] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 370.911122][ T5791] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.927652][ T5791] usb 5-1: Product: syz 05:02:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) [ 370.942501][ T5791] usb 5-1: Manufacturer: syz [ 370.952883][ T5791] usb 5-1: SerialNumber: syz [ 370.991671][ T7501] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 371.101770][ T3600] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 371.171125][ T5774] Bluetooth: hci3: command 0x0c7b tx timeout [ 371.226150][ T3676] usb 5-1: USB disconnect, device number 4 [ 371.350981][ T3600] usb 4-1: Using ep0 maxpacket: 32 [ 371.471315][ T3600] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 371.480090][ T3600] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 371.491160][ T3600] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 05:02:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, r3) 05:02:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) [ 371.761193][ T3600] usb 4-1: string descriptor 0 read error: -22 [ 371.770119][ T3600] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 371.781549][ T3600] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.863990][ T3600] usb 4-1: 2:1 : sample bitwidth 64 in over sample bytes 0 [ 371.871622][ T3600] usb 4-1: 2:1 : unsupported sample bitwidth 64 in 0 bytes [ 372.092526][ T3600] usb 4-1: USB disconnect, device number 2 [ 372.121435][ T3805] udevd[3805]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:02:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 05:02:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:35 executing program 3: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6, 0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @mixer_unit={0x5}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "8dbc"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0xf9, 0x1}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x40}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 05:02:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="075a95f04ffe3d4a92093931875dc728186a7d5af1c54a03bf020da54a1631057f21f9c654bb84602109f644afd477680482fb4d151d6a19f845a89d51341ba0be87305531a0e9835c5aa5bf36551b28208882a3d8acad60", 0x58}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="bdea54dd19bb", @val, {@ipv6}}, 0x0) 05:02:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:35 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 05:02:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x491, 0x0) 05:02:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) [ 372.951066][ T5785] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 373.190979][ T5785] usb 4-1: Using ep0 maxpacket: 32 [ 373.311261][ T5785] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 373.320019][ T5785] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 373.331410][ T5785] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 05:02:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:36 executing program 4: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') chown(&(0x7f0000000080)='./file2\x00', 0x0, 0x0) 05:02:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) [ 373.584984][ T5785] usb 4-1: string descriptor 0 read error: -22 [ 373.592304][ T5785] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 373.601515][ T5785] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.654533][ T5785] usb 4-1: 2:1 : sample bitwidth 64 in over sample bytes 0 [ 373.662038][ T5785] usb 4-1: 2:1 : unsupported sample bitwidth 64 in 0 bytes [ 373.891264][ T5785] usb 4-1: USB disconnect, device number 3 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 05:02:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 05:02:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="12", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000140)='L', 0x1, 0x105, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b03", 0x48}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:37 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000000), 0x4) 05:02:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b03", 0x48}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:37 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@rights], 0xc}, 0x0) 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b03", 0x48}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 05:02:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 05:02:38 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 05:02:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449", 0x6c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449", 0x6c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 05:02:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000040)=0x4, 0x4) 05:02:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449", 0x6c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889", 0x7e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0xa, 0x0}, 0x104) 05:02:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 05:02:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:39 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@cred, @cred], 0xc0}, 0x0) 05:02:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889", 0x7e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 05:02:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs={0x8}, 0x8) 05:02:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889", 0x7e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 05:02:39 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f2c8329b46417da0", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166", 0x87}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166", 0x87}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:02:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00), 0x0, 0x0) 05:02:39 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x63, 0x0, &(0x7f00000010c0)={0x1c, 0x1c}, 0x1c) 05:02:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e"], 0xa) 05:02:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166", 0x87}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:02:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@cred, @cred, @rights], 0xd0}, 0x0) 05:02:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545a", 0x8c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:40 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f2c8329b46417da0", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="12", 0x1, 0x185, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00), 0x0, 0x0) 05:02:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545a", 0x8c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:40 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f2c8329b46417da0dc68a398c7bab48c9b4c45e72f223f7ab8aa71861c8f75dee1fdc8fc9ed91b3bc2c46bdcd37e53685406a9dd3bef30ed71f1d53b8066e9eba573697a4e5e126d1261a7e7e6260a7b2f00fa71f76ad5cc", 0x58, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:40 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000b80)=ANY=[], 0x10) sendto$inet6(r0, &(0x7f00000000c0)="f2c8329b46417da0", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 05:02:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545a", 0x8c}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:41 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="12c14df65377a94642106308e05b1c07a8d05404", 0x14, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 378.222950][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.229343][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 05:02:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00), 0x0, 0x0) 05:02:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1", 0x8e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:41 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f2c8329b46417da0dc68a398c7bab48c9b4c45e72f223f7ab8aa71861c8f75dee1fdc8fc9ed91b3b", 0x28, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200), 0x0, 0x0) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x1000, 0x0, 0x0, 0x0) 05:02:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1", 0x8e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000ffff000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="10000000ffff0006"], 0x24}, 0x0) 05:02:41 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f2c8329b46417da0dc68a398c7bab48c9b4c45e72f223f7ab8aa71861c8f75dee1fdc8fc9ed91b3bc2c46bdcd37e53685406a9dd3bef30ed71f1d53b8066e9eba573697a4e5e126d1261a7e7e6260a7b2f00fa", 0x53, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:02:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1", 0x8e}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xd005, 0x4) 05:02:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1ec", 0x8f}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:42 executing program 4: getresuid(&(0x7f00000007c0), 0x0, &(0x7f0000000840)) 05:02:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x100}, 0x10) 05:02:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1ec", 0x8f}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x64) 05:02:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe8", 0x50}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1ec", 0x8f}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@nodelalloc}]}) 05:02:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', 0x0}) [ 379.958119][ T7785] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:02:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 05:02:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) capset(0x0, 0x0) dup(r4) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x7, r2, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 05:02:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x1) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_mount_image$ext4(&(0x7f0000000640)='ext2\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f00000006c0)="cc", 0x1}, {0x0}, {&(0x7f00000007c0)}], 0x0, &(0x7f0000000940)={[{@barrier}, {@test_dummy_encryption}, {@min_batch_time}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit}, {@uid_gt={'uid>', 0xee00}}, {@euid_lt}]}) 05:02:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) [ 380.527956][ T7788] page:ffffea00013a8000 refcount:2 mapcount:1 mapping:ffff888037d80270 index:0x0 pfn:0x4ea00 [ 380.554242][ T7793] ext2: Unknown parameter 'rootcontext' [ 380.556746][ T7788] head:ffffea00013a8000 order:9 compound_mapcount:1 compound_pincount:0 05:02:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) [ 380.576615][ T7788] aops:hugetlbfs_aops ino:afd7 dentry name:"anon_hugepage" [ 380.590696][ T7788] flags: 0xfff0000001000d(locked|uptodate|dirty|head|node=0|zone=1|lastcpupid=0x7ff) 05:02:43 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480), 0x8680, 0x0) [ 380.661133][ T7788] raw: 00fff0000001000d ffffffff90f8e998 ffffffff90f8e998 ffff888037d80270 [ 380.669783][ T7788] raw: 0000000000000000 0000000000000002 00000002ffffffff 0000000000000000 05:02:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe8", 0x50}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000a40)=""/143, 0x8f}], 0x2}}], 0x1, 0x0, 0x0) 05:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:02:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 05:02:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x40) [ 380.713573][ T7788] page dumped because: VM_BUG_ON_FOLIO(!folio_test_swapbacked(folio) && (folio_test_private(folio) == !folio_get_private(folio))) 05:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 380.769073][ T7788] page_owner tracks the page as allocated [ 380.789077][ T7788] page last allocated via order 9, migratetype Movable, gfp_mask 0x346cca(GFP_HIGHUSER_MOVABLE|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_THISNODE), pid 1, tgid 1 (swapper/0), ts 12628470721, free_ts 11104249780 [ 380.848552][ T7788] get_page_from_freelist+0x1f18/0x3a40 [ 380.868749][ T7788] __alloc_pages+0x1c7/0x510 [ 380.896799][ T7788] alloc_fresh_huge_page+0x49a/0x700 [ 380.902679][ T7788] alloc_pool_huge_page+0xf8/0x1d0 [ 380.907980][ T7788] set_max_huge_pages+0x550/0x1280 [ 380.933125][ T7788] hugetlb_sysctl_handler_common+0x264/0x330 [ 380.939888][ T7788] proc_sys_call_handler+0x4a1/0x6e0 [ 380.960268][ T7788] __kernel_write+0x465/0x9e0 [ 380.965265][ T7788] kernel_write+0xe2/0x540 [ 380.970356][ T7788] process_sysctl_arg+0x22f/0x470 [ 380.976226][ T7788] parse_args+0x46e/0x8b0 [ 380.980661][ T7788] do_sysctl_args+0xc3/0x130 [ 380.985527][ T7788] kernel_init+0x6f/0x1d0 [ 380.990056][ T7788] ret_from_fork+0x1f/0x30 [ 380.996333][ T7788] page last free stack trace: [ 381.001209][ T7788] free_pcp_prepare+0x549/0xd20 [ 381.006113][ T7788] free_unref_page+0x19/0x580 [ 381.010816][ T7788] free_contig_range+0xb1/0x180 [ 381.015835][ T7788] destroy_args+0xa8/0x64c [ 381.020286][ T7788] debug_vm_pgtable+0x2a12/0x2aa3 [ 381.025433][ T7788] do_one_initcall+0x103/0x650 [ 381.034872][ T7788] kernel_init_freeable+0x6b1/0x73a [ 381.040103][ T7788] kernel_init+0x1a/0x1d0 [ 381.044530][ T7788] ret_from_fork+0x1f/0x30 [ 381.049033][ T7788] ------------[ cut here ]------------ [ 381.054719][ T7788] kernel BUG at mm/filemap.c:1538! [ 381.059857][ T7788] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 381.065924][ T7788] CPU: 0 PID: 7788 Comm: syz-executor.4 Not tainted 5.19.0-rc3-next-20220624-syzkaller #0 [ 381.075801][ T7788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.085841][ T7788] RIP: 0010:folio_unlock+0x196/0x1d0 [ 381.091120][ T7788] Code: de 41 0f 94 c4 44 89 e7 e8 17 e8 d8 ff 41 38 dc 0f 85 23 ff ff ff e8 79 ec d8 ff 48 c7 c6 c0 8f d6 89 48 89 ef e8 1a a8 0e 00 <0f> 0b 48 89 df e8 30 3e 25 00 e9 9a fe ff ff 48 89 df e8 23 3e 25 [ 381.110726][ T7788] RSP: 0018:ffffc9000719fcc8 EFLAGS: 00010293 [ 381.116797][ T7788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 381.124766][ T7788] RDX: ffff888024f08000 RSI: ffffffff81a1c246 RDI: 0000000000000003 [ 381.132730][ T7788] RBP: ffffea00013a8000 R08: 0000000000000003 R09: 000000000000ffff [ 381.140706][ T7788] R10: 000000000000ffff R11: 0000000000000001 R12: 0000000000000000 [ 381.148683][ T7788] R13: ffff88803a27aa80 R14: 0000000000000001 R15: ffff88803a4e0d80 [ 381.156650][ T7788] FS: 00005555563e0400(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 381.165575][ T7788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.172147][ T7788] CR2: 00007fa44ff6c058 CR3: 0000000072c7e000 CR4: 00000000003506f0 [ 381.180120][ T7788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.188093][ T7788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 381.196049][ T7788] Call Trace: [ 381.199316][ T7788] [ 381.202296][ T7788] hugetlb_fault+0x18d5/0x20a0 [ 381.207085][ T7788] ? hugetlb_wp+0x1f00/0x1f00 [ 381.211768][ T7788] ? count_memcg_event_mm.part.0+0x134/0x2d0 [ 381.217765][ T7788] ? lock_downgrade+0x6e0/0x6e0 [ 381.222608][ T7788] ? mark_held_locks+0x9f/0xe0 [ 381.227381][ T7788] handle_mm_fault+0x661/0x790 [ 381.232144][ T7788] do_user_addr_fault+0x489/0x1250 [ 381.237251][ T7788] exc_page_fault+0x9e/0x180 [ 381.241847][ T7788] asm_exc_page_fault+0x27/0x30 [ 381.246788][ T7788] RIP: 0033:0x7f4550e84516 [ 381.251199][ T7788] Code: 82 63 01 00 00 48 89 d1 f3 a4 c3 80 fa 08 73 12 80 fa 04 73 1e 80 fa 01 77 26 72 05 0f b6 0e 88 0f c3 48 8b 4c 16 f8 48 8b 36 <48> 89 4c 17 f8 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 [ 381.270800][ T7788] RSP: 002b:00007fffce245958 EFLAGS: 00010202 [ 381.276862][ T7788] RAX: 0000000020000380 RBX: 0000000000000000 RCX: 0030626c6c756e2f [ 381.284827][ T7788] RDX: 000000000000000c RSI: 6c756e2f7665642f RDI: 0000000020000380 [ 381.292786][ T7788] RBP: 00007fffce245a18 R08: 00007f45513a0000 R09: 00007f4550fa0288 [ 381.300745][ T7788] R10: 00007fffce245a40 R11: 0000000000000246 R12: 000000000005ce5b [ 381.308706][ T7788] R13: 00007fffce245a40 R14: 00007f4550f9bf60 R15: 0000000000000032 [ 381.316671][ T7788] [ 381.319674][ T7788] Modules linked in: [ 381.325560][ T7788] ---[ end trace 0000000000000000 ]--- [ 381.331133][ T7788] RIP: 0010:folio_unlock+0x196/0x1d0 [ 381.336869][ T7788] Code: de 41 0f 94 c4 44 89 e7 e8 17 e8 d8 ff 41 38 dc 0f 85 23 ff ff ff e8 79 ec d8 ff 48 c7 c6 c0 8f d6 89 48 89 ef e8 1a a8 0e 00 <0f> 0b 48 89 df e8 30 3e 25 00 e9 9a fe ff ff 48 89 df e8 23 3e 25 [ 381.356571][ T7788] RSP: 0018:ffffc9000719fcc8 EFLAGS: 00010293 [ 381.362675][ T7788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 381.370660][ T7788] RDX: ffff888024f08000 RSI: ffffffff81a1c246 RDI: 0000000000000003 [ 381.378682][ T7788] RBP: ffffea00013a8000 R08: 0000000000000003 R09: 000000000000ffff [ 381.386686][ T7788] R10: 000000000000ffff R11: 0000000000000001 R12: 0000000000000000 [ 381.394943][ T7788] R13: ffff88803a27aa80 R14: 0000000000000001 R15: ffff88803a4e0d80 [ 381.402982][ T7788] FS: 00005555563e0400(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 05:02:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:02:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="88082211bb8aa7fe4811f932520ae334eabf915f9b96962c2c6ab47d0fecefc0fd533c30b79ac38654d098f3a1ccc334f905fea071248ec40f383b02401f573b4bb771192d703b0354ab2c1c0825cfe89d7d4e319577f6970c3c87ff6c88e64bb0a7dab5dd86aee197252449db083962c9f337b0f9ef1d44d22d4e8ec889dd4bd61fa8027b8166ef6659545ab5c1eca1", 0x90}], 0x1}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 381.412570][ T7788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.419176][ T7788] CR2: 00007fa44ff6c058 CR3: 0000000072c7e000 CR4: 00000000003506f0 [ 381.427332][ T7788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.439867][ T7788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 381.450520][ T7788] Kernel panic - not syncing: Fatal exception [ 381.456899][ T7788] Kernel Offset: disabled [ 381.461240][ T7788] Rebooting in 86400 seconds..