[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2021/03/31 12:19:21 fuzzer started 2021/03/31 12:19:21 dialing manager at 10.128.0.169:35511 2021/03/31 12:19:21 syscalls: 3560 2021/03/31 12:19:21 code coverage: enabled 2021/03/31 12:19:21 comparison tracing: enabled 2021/03/31 12:19:21 extra coverage: enabled 2021/03/31 12:19:21 setuid sandbox: enabled 2021/03/31 12:19:21 namespace sandbox: enabled 2021/03/31 12:19:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/31 12:19:21 fault injection: enabled 2021/03/31 12:19:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/31 12:19:21 net packet injection: enabled 2021/03/31 12:19:21 net device setup: enabled 2021/03/31 12:19:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/31 12:19:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/31 12:19:21 USB emulation: enabled 2021/03/31 12:19:21 hci packet injection: enabled 2021/03/31 12:19:21 wifi device emulation: enabled 2021/03/31 12:19:21 802.15.4 emulation: enabled 2021/03/31 12:19:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/31 12:19:22 fetching corpus: 50, signal 41049/44944 (executing program) 2021/03/31 12:19:22 fetching corpus: 100, signal 66031/71731 (executing program) 2021/03/31 12:19:22 fetching corpus: 150, signal 80043/87562 (executing program) 2021/03/31 12:19:22 fetching corpus: 200, signal 97644/106879 (executing program) 2021/03/31 12:19:22 fetching corpus: 250, signal 114837/125740 (executing program) 2021/03/31 12:19:22 fetching corpus: 300, signal 126007/138617 (executing program) 2021/03/31 12:19:23 fetching corpus: 350, signal 134112/148429 (executing program) 2021/03/31 12:19:23 fetching corpus: 400, signal 142293/158272 (executing program) 2021/03/31 12:19:23 fetching corpus: 450, signal 155923/173468 (executing program) 2021/03/31 12:19:23 fetching corpus: 500, signal 162150/181327 (executing program) 2021/03/31 12:19:23 fetching corpus: 550, signal 170658/191436 (executing program) 2021/03/31 12:19:23 fetching corpus: 600, signal 181014/203317 (executing program) 2021/03/31 12:19:23 fetching corpus: 650, signal 188423/212292 (executing program) 2021/03/31 12:19:23 fetching corpus: 700, signal 195418/220836 (executing program) 2021/03/31 12:19:23 fetching corpus: 750, signal 200137/227149 (executing program) 2021/03/31 12:19:23 fetching corpus: 800, signal 208931/237408 (executing program) 2021/03/31 12:19:23 fetching corpus: 850, signal 220154/249979 (executing program) 2021/03/31 12:19:24 fetching corpus: 900, signal 226743/258024 (executing program) 2021/03/31 12:19:24 fetching corpus: 950, signal 234799/267488 (executing program) 2021/03/31 12:19:24 fetching corpus: 1000, signal 243291/277314 (executing program) 2021/03/31 12:19:24 fetching corpus: 1050, signal 249723/285096 (executing program) 2021/03/31 12:19:24 fetching corpus: 1100, signal 256930/293673 (executing program) 2021/03/31 12:19:24 fetching corpus: 1150, signal 262166/300302 (executing program) 2021/03/31 12:19:24 fetching corpus: 1200, signal 268291/307778 (executing program) 2021/03/31 12:19:24 fetching corpus: 1250, signal 272509/313394 (executing program) 2021/03/31 12:19:24 fetching corpus: 1300, signal 277833/320094 (executing program) 2021/03/31 12:19:24 fetching corpus: 1350, signal 283405/326995 (executing program) 2021/03/31 12:19:24 fetching corpus: 1400, signal 291100/335873 (executing program) 2021/03/31 12:19:25 fetching corpus: 1450, signal 296722/342815 (executing program) 2021/03/31 12:19:25 fetching corpus: 1500, signal 299510/347000 (executing program) 2021/03/31 12:19:25 fetching corpus: 1550, signal 304931/353658 (executing program) 2021/03/31 12:19:25 fetching corpus: 1600, signal 313311/363134 (executing program) 2021/03/31 12:19:25 fetching corpus: 1650, signal 317035/368193 (executing program) 2021/03/31 12:19:25 fetching corpus: 1700, signal 319195/371755 (executing program) 2021/03/31 12:19:25 fetching corpus: 1750, signal 323442/377305 (executing program) 2021/03/31 12:19:25 fetching corpus: 1800, signal 328784/383825 (executing program) 2021/03/31 12:19:25 fetching corpus: 1850, signal 332553/388830 (executing program) 2021/03/31 12:19:25 fetching corpus: 1900, signal 335877/393476 (executing program) 2021/03/31 12:19:26 fetching corpus: 1950, signal 340145/398945 (executing program) 2021/03/31 12:19:26 fetching corpus: 2000, signal 343364/403423 (executing program) 2021/03/31 12:19:26 fetching corpus: 2050, signal 347590/408839 (executing program) 2021/03/31 12:19:26 fetching corpus: 2100, signal 352334/414801 (executing program) 2021/03/31 12:19:26 fetching corpus: 2150, signal 357697/421277 (executing program) 2021/03/31 12:19:26 fetching corpus: 2200, signal 361240/426010 (executing program) 2021/03/31 12:19:26 fetching corpus: 2250, signal 364001/429998 (executing program) 2021/03/31 12:19:26 fetching corpus: 2300, signal 367736/434882 (executing program) 2021/03/31 12:19:26 fetching corpus: 2350, signal 371621/439906 (executing program) 2021/03/31 12:19:27 fetching corpus: 2400, signal 374043/443583 (executing program) 2021/03/31 12:19:27 fetching corpus: 2450, signal 378980/449534 (executing program) 2021/03/31 12:19:27 fetching corpus: 2500, signal 381509/453301 (executing program) 2021/03/31 12:19:27 fetching corpus: 2550, signal 384609/457622 (executing program) 2021/03/31 12:19:27 fetching corpus: 2600, signal 388676/462756 (executing program) 2021/03/31 12:19:27 fetching corpus: 2650, signal 393117/468202 (executing program) 2021/03/31 12:19:27 fetching corpus: 2700, signal 396063/472260 (executing program) 2021/03/31 12:19:27 fetching corpus: 2750, signal 398770/476100 (executing program) 2021/03/31 12:19:27 fetching corpus: 2800, signal 401748/480176 (executing program) 2021/03/31 12:19:27 fetching corpus: 2850, signal 404100/483727 (executing program) 2021/03/31 12:19:27 fetching corpus: 2900, signal 406156/486986 (executing program) 2021/03/31 12:19:28 fetching corpus: 2950, signal 411221/492971 (executing program) 2021/03/31 12:19:28 fetching corpus: 3000, signal 414440/497229 (executing program) 2021/03/31 12:19:28 fetching corpus: 3050, signal 418193/502028 (executing program) 2021/03/31 12:19:28 fetching corpus: 3100, signal 420586/505553 (executing program) 2021/03/31 12:19:28 fetching corpus: 3150, signal 424803/510685 (executing program) 2021/03/31 12:19:28 fetching corpus: 3200, signal 427400/514369 (executing program) 2021/03/31 12:19:28 fetching corpus: 3250, signal 430712/518686 (executing program) 2021/03/31 12:19:28 fetching corpus: 3300, signal 433725/522689 (executing program) 2021/03/31 12:19:28 fetching corpus: 3350, signal 436723/526709 (executing program) 2021/03/31 12:19:29 fetching corpus: 3400, signal 439383/530388 (executing program) 2021/03/31 12:19:29 fetching corpus: 3450, signal 441910/533925 (executing program) 2021/03/31 12:19:29 fetching corpus: 3500, signal 443436/536628 (executing program) 2021/03/31 12:19:29 fetching corpus: 3550, signal 446861/541024 (executing program) 2021/03/31 12:19:29 fetching corpus: 3600, signal 448263/543582 (executing program) 2021/03/31 12:19:29 fetching corpus: 3650, signal 450676/547032 (executing program) 2021/03/31 12:19:29 fetching corpus: 3700, signal 452353/549827 (executing program) 2021/03/31 12:19:29 fetching corpus: 3750, signal 454628/553123 (executing program) 2021/03/31 12:19:29 fetching corpus: 3800, signal 457355/556772 (executing program) 2021/03/31 12:19:29 fetching corpus: 3850, signal 459478/559926 (executing program) 2021/03/31 12:19:30 fetching corpus: 3900, signal 461517/562974 (executing program) 2021/03/31 12:19:30 fetching corpus: 3950, signal 463853/566277 (executing program) 2021/03/31 12:19:30 fetching corpus: 4000, signal 466572/569973 (executing program) 2021/03/31 12:19:30 fetching corpus: 4050, signal 471152/575188 (executing program) 2021/03/31 12:19:30 fetching corpus: 4100, signal 474801/579646 (executing program) 2021/03/31 12:19:30 fetching corpus: 4150, signal 477460/583223 (executing program) 2021/03/31 12:19:30 fetching corpus: 4200, signal 479896/586600 (executing program) 2021/03/31 12:19:30 fetching corpus: 4250, signal 481690/589419 (executing program) 2021/03/31 12:19:30 fetching corpus: 4300, signal 484400/592963 (executing program) 2021/03/31 12:19:30 fetching corpus: 4350, signal 486207/595781 (executing program) 2021/03/31 12:19:31 fetching corpus: 4400, signal 489030/599474 (executing program) 2021/03/31 12:19:31 fetching corpus: 4450, signal 490730/602153 (executing program) 2021/03/31 12:19:31 fetching corpus: 4500, signal 492774/605093 (executing program) 2021/03/31 12:19:31 fetching corpus: 4550, signal 495613/608786 (executing program) 2021/03/31 12:19:31 fetching corpus: 4600, signal 497903/611982 (executing program) 2021/03/31 12:19:31 fetching corpus: 4650, signal 499519/614598 (executing program) 2021/03/31 12:19:31 fetching corpus: 4700, signal 503588/619347 (executing program) 2021/03/31 12:19:31 fetching corpus: 4750, signal 506252/622851 (executing program) 2021/03/31 12:19:31 fetching corpus: 4800, signal 507869/625455 (executing program) 2021/03/31 12:19:32 fetching corpus: 4850, signal 509215/627787 (executing program) 2021/03/31 12:19:32 fetching corpus: 4900, signal 510893/630438 (executing program) 2021/03/31 12:19:32 fetching corpus: 4950, signal 512685/633199 (executing program) 2021/03/31 12:19:32 fetching corpus: 5000, signal 513962/635469 (executing program) 2021/03/31 12:19:32 fetching corpus: 5050, signal 515898/638310 (executing program) 2021/03/31 12:19:32 fetching corpus: 5100, signal 517740/641101 (executing program) 2021/03/31 12:19:32 fetching corpus: 5150, signal 519790/644048 (executing program) 2021/03/31 12:19:32 fetching corpus: 5200, signal 522533/647590 (executing program) 2021/03/31 12:19:32 fetching corpus: 5250, signal 526004/651644 (executing program) 2021/03/31 12:19:32 fetching corpus: 5300, signal 528010/654557 (executing program) 2021/03/31 12:19:33 fetching corpus: 5350, signal 529161/656677 (executing program) 2021/03/31 12:19:33 fetching corpus: 5400, signal 531146/659512 (executing program) 2021/03/31 12:19:33 fetching corpus: 5450, signal 532922/662115 (executing program) 2021/03/31 12:19:33 fetching corpus: 5500, signal 535911/665789 (executing program) 2021/03/31 12:19:33 fetching corpus: 5550, signal 536832/667665 (executing program) 2021/03/31 12:19:33 fetching corpus: 5600, signal 537867/669667 (executing program) 2021/03/31 12:19:33 fetching corpus: 5650, signal 538915/671721 (executing program) 2021/03/31 12:19:33 fetching corpus: 5700, signal 540207/673949 (executing program) 2021/03/31 12:19:33 fetching corpus: 5750, signal 541743/676406 (executing program) 2021/03/31 12:19:33 fetching corpus: 5800, signal 543894/679371 (executing program) 2021/03/31 12:19:34 fetching corpus: 5850, signal 545858/682211 (executing program) 2021/03/31 12:19:34 fetching corpus: 5900, signal 547282/684508 (executing program) 2021/03/31 12:19:34 fetching corpus: 5950, signal 548796/686865 (executing program) 2021/03/31 12:19:34 fetching corpus: 6000, signal 550546/689467 (executing program) 2021/03/31 12:19:34 fetching corpus: 6050, signal 551874/691735 (executing program) 2021/03/31 12:19:34 fetching corpus: 6100, signal 553380/694086 (executing program) 2021/03/31 12:19:34 fetching corpus: 6150, signal 554993/696513 (executing program) 2021/03/31 12:19:34 fetching corpus: 6200, signal 555851/698311 (executing program) 2021/03/31 12:19:34 fetching corpus: 6250, signal 557517/700856 (executing program) 2021/03/31 12:19:34 fetching corpus: 6300, signal 558821/703052 (executing program) 2021/03/31 12:19:35 fetching corpus: 6350, signal 560455/705472 (executing program) 2021/03/31 12:19:35 fetching corpus: 6400, signal 562071/707866 (executing program) 2021/03/31 12:19:35 fetching corpus: 6450, signal 563424/710031 (executing program) 2021/03/31 12:19:35 fetching corpus: 6500, signal 565513/712766 (executing program) 2021/03/31 12:19:35 fetching corpus: 6550, signal 567715/715647 (executing program) 2021/03/31 12:19:35 fetching corpus: 6600, signal 568959/717760 (executing program) 2021/03/31 12:19:35 fetching corpus: 6650, signal 571556/720925 (executing program) 2021/03/31 12:19:35 fetching corpus: 6700, signal 572843/723041 (executing program) 2021/03/31 12:19:35 fetching corpus: 6750, signal 574347/725336 (executing program) 2021/03/31 12:19:35 fetching corpus: 6800, signal 575859/727596 (executing program) 2021/03/31 12:19:36 fetching corpus: 6850, signal 576699/729387 (executing program) 2021/03/31 12:19:36 fetching corpus: 6900, signal 578535/731911 (executing program) 2021/03/31 12:19:36 fetching corpus: 6950, signal 580512/734609 (executing program) 2021/03/31 12:19:36 fetching corpus: 7000, signal 581633/736582 (executing program) 2021/03/31 12:19:36 fetching corpus: 7050, signal 582600/738431 (executing program) 2021/03/31 12:19:36 fetching corpus: 7100, signal 584023/740653 (executing program) 2021/03/31 12:19:36 fetching corpus: 7150, signal 585930/743179 (executing program) 2021/03/31 12:19:36 fetching corpus: 7200, signal 588017/745874 (executing program) 2021/03/31 12:19:36 fetching corpus: 7250, signal 589565/748120 (executing program) 2021/03/31 12:19:36 fetching corpus: 7300, signal 592479/751469 (executing program) 2021/03/31 12:19:37 fetching corpus: 7350, signal 593896/753624 (executing program) 2021/03/31 12:19:37 fetching corpus: 7400, signal 595183/755740 (executing program) 2021/03/31 12:19:37 fetching corpus: 7450, signal 596708/757994 (executing program) 2021/03/31 12:19:37 fetching corpus: 7500, signal 598294/760339 (executing program) 2021/03/31 12:19:37 fetching corpus: 7550, signal 600272/762917 (executing program) 2021/03/31 12:19:37 fetching corpus: 7600, signal 601905/765248 (executing program) 2021/03/31 12:19:37 fetching corpus: 7650, signal 603910/767861 (executing program) 2021/03/31 12:19:37 fetching corpus: 7700, signal 606297/770710 (executing program) 2021/03/31 12:19:37 fetching corpus: 7750, signal 607602/772769 (executing program) 2021/03/31 12:19:38 fetching corpus: 7800, signal 608829/774718 (executing program) 2021/03/31 12:19:38 fetching corpus: 7850, signal 610132/776743 (executing program) 2021/03/31 12:19:38 fetching corpus: 7900, signal 610926/778387 (executing program) 2021/03/31 12:19:38 fetching corpus: 7950, signal 613448/781358 (executing program) 2021/03/31 12:19:38 fetching corpus: 8000, signal 614825/783444 (executing program) 2021/03/31 12:19:38 fetching corpus: 8050, signal 616218/785473 (executing program) 2021/03/31 12:19:38 fetching corpus: 8100, signal 617290/787346 (executing program) 2021/03/31 12:19:38 fetching corpus: 8150, signal 619088/789728 (executing program) 2021/03/31 12:19:38 fetching corpus: 8200, signal 620603/791928 (executing program) 2021/03/31 12:19:38 fetching corpus: 8250, signal 621338/793532 (executing program) 2021/03/31 12:19:39 fetching corpus: 8300, signal 622232/795268 (executing program) 2021/03/31 12:19:39 fetching corpus: 8350, signal 623532/797227 (executing program) 2021/03/31 12:19:39 fetching corpus: 8400, signal 624996/799311 (executing program) 2021/03/31 12:19:39 fetching corpus: 8450, signal 626274/801307 (executing program) 2021/03/31 12:19:39 fetching corpus: 8500, signal 627700/803362 (executing program) 2021/03/31 12:19:39 fetching corpus: 8550, signal 629999/806113 (executing program) 2021/03/31 12:19:39 fetching corpus: 8600, signal 630846/807750 (executing program) 2021/03/31 12:19:39 fetching corpus: 8650, signal 631858/809493 (executing program) 2021/03/31 12:19:39 fetching corpus: 8700, signal 633100/811359 (executing program) 2021/03/31 12:19:39 fetching corpus: 8750, signal 634049/813077 (executing program) 2021/03/31 12:19:40 fetching corpus: 8800, signal 635065/814830 (executing program) 2021/03/31 12:19:40 fetching corpus: 8850, signal 636510/816859 (executing program) 2021/03/31 12:19:40 fetching corpus: 8900, signal 637418/818548 (executing program) 2021/03/31 12:19:40 fetching corpus: 8950, signal 639142/820763 (executing program) 2021/03/31 12:19:40 fetching corpus: 9000, signal 640154/822479 (executing program) 2021/03/31 12:19:40 fetching corpus: 9050, signal 641857/824747 (executing program) 2021/03/31 12:19:40 fetching corpus: 9100, signal 643616/827014 (executing program) 2021/03/31 12:19:40 fetching corpus: 9150, signal 644708/828850 (executing program) 2021/03/31 12:19:40 fetching corpus: 9200, signal 645735/830630 (executing program) 2021/03/31 12:19:40 fetching corpus: 9250, signal 646958/832543 (executing program) 2021/03/31 12:19:41 fetching corpus: 9300, signal 648089/834297 (executing program) 2021/03/31 12:19:41 fetching corpus: 9350, signal 649557/836351 (executing program) 2021/03/31 12:19:41 fetching corpus: 9400, signal 651216/838493 (executing program) 2021/03/31 12:19:41 fetching corpus: 9450, signal 652977/840716 (executing program) 2021/03/31 12:19:41 fetching corpus: 9500, signal 655010/843177 (executing program) 2021/03/31 12:19:41 fetching corpus: 9550, signal 656297/845129 (executing program) 2021/03/31 12:19:41 fetching corpus: 9600, signal 657289/846836 (executing program) 2021/03/31 12:19:41 fetching corpus: 9650, signal 658313/848528 (executing program) 2021/03/31 12:19:41 fetching corpus: 9700, signal 659663/850463 (executing program) 2021/03/31 12:19:42 fetching corpus: 9750, signal 660788/852223 (executing program) 2021/03/31 12:19:42 fetching corpus: 9800, signal 662056/854058 (executing program) 2021/03/31 12:19:42 fetching corpus: 9850, signal 663091/855714 (executing program) 2021/03/31 12:19:42 fetching corpus: 9900, signal 664139/857429 (executing program) 2021/03/31 12:19:42 fetching corpus: 9950, signal 666240/859881 (executing program) 2021/03/31 12:19:42 fetching corpus: 10000, signal 667276/861571 (executing program) 2021/03/31 12:19:42 fetching corpus: 10050, signal 668486/863365 (executing program) 2021/03/31 12:19:42 fetching corpus: 10100, signal 669933/865318 (executing program) 2021/03/31 12:19:43 fetching corpus: 10150, signal 670727/866806 (executing program) 2021/03/31 12:19:43 fetching corpus: 10200, signal 671783/868493 (executing program) 2021/03/31 12:19:43 fetching corpus: 10250, signal 672961/870279 (executing program) 2021/03/31 12:19:43 fetching corpus: 10300, signal 673659/871720 (executing program) 2021/03/31 12:19:43 fetching corpus: 10350, signal 674378/873140 (executing program) 2021/03/31 12:19:43 fetching corpus: 10400, signal 676493/875463 (executing program) 2021/03/31 12:19:43 fetching corpus: 10450, signal 677540/877134 (executing program) 2021/03/31 12:19:43 fetching corpus: 10500, signal 678590/878747 (executing program) 2021/03/31 12:19:43 fetching corpus: 10550, signal 679492/880335 (executing program) 2021/03/31 12:19:43 fetching corpus: 10600, signal 680240/881783 (executing program) 2021/03/31 12:19:44 fetching corpus: 10650, signal 681372/883493 (executing program) 2021/03/31 12:19:44 fetching corpus: 10700, signal 682262/885041 (executing program) 2021/03/31 12:19:44 fetching corpus: 10750, signal 683642/886908 (executing program) 2021/03/31 12:19:44 fetching corpus: 10800, signal 684634/888468 (executing program) 2021/03/31 12:19:44 fetching corpus: 10850, signal 685473/889944 (executing program) 2021/03/31 12:19:44 fetching corpus: 10900, signal 686263/891436 (executing program) 2021/03/31 12:19:44 fetching corpus: 10950, signal 687079/892916 (executing program) 2021/03/31 12:19:44 fetching corpus: 11000, signal 688049/894498 (executing program) 2021/03/31 12:19:45 fetching corpus: 11050, signal 688966/896028 (executing program) 2021/03/31 12:19:45 fetching corpus: 11100, signal 689577/897400 (executing program) 2021/03/31 12:19:45 fetching corpus: 11150, signal 691146/899349 (executing program) 2021/03/31 12:19:45 fetching corpus: 11200, signal 692058/900868 (executing program) 2021/03/31 12:19:45 fetching corpus: 11250, signal 693558/902774 (executing program) 2021/03/31 12:19:45 fetching corpus: 11300, signal 694832/904543 (executing program) 2021/03/31 12:19:45 fetching corpus: 11350, signal 696419/906491 (executing program) 2021/03/31 12:19:45 fetching corpus: 11400, signal 697544/908089 (executing program) 2021/03/31 12:19:45 fetching corpus: 11450, signal 698359/909540 (executing program) 2021/03/31 12:19:46 fetching corpus: 11500, signal 699396/911137 (executing program) 2021/03/31 12:19:46 fetching corpus: 11550, signal 700848/912937 (executing program) 2021/03/31 12:19:46 fetching corpus: 11600, signal 701817/914486 (executing program) 2021/03/31 12:19:46 fetching corpus: 11650, signal 702446/915825 (executing program) 2021/03/31 12:19:46 fetching corpus: 11700, signal 703240/917285 (executing program) 2021/03/31 12:19:46 fetching corpus: 11750, signal 704200/918789 (executing program) 2021/03/31 12:19:46 fetching corpus: 11800, signal 705085/920264 (executing program) 2021/03/31 12:19:46 fetching corpus: 11850, signal 705812/921647 (executing program) 2021/03/31 12:19:47 fetching corpus: 11900, signal 706847/923187 (executing program) 2021/03/31 12:19:47 fetching corpus: 11950, signal 707806/924692 (executing program) 2021/03/31 12:19:47 fetching corpus: 12000, signal 709475/926616 (executing program) 2021/03/31 12:19:47 fetching corpus: 12050, signal 710393/928059 (executing program) 2021/03/31 12:19:47 fetching corpus: 12100, signal 711970/929936 (executing program) 2021/03/31 12:19:47 fetching corpus: 12150, signal 713531/931771 (executing program) 2021/03/31 12:19:47 fetching corpus: 12200, signal 714420/933243 (executing program) 2021/03/31 12:19:47 fetching corpus: 12250, signal 715774/934998 (executing program) 2021/03/31 12:19:47 fetching corpus: 12300, signal 716962/936594 (executing program) 2021/03/31 12:19:47 fetching corpus: 12350, signal 717382/937743 (executing program) 2021/03/31 12:19:48 fetching corpus: 12400, signal 718135/939118 (executing program) 2021/03/31 12:19:48 fetching corpus: 12450, signal 718684/940327 (executing program) 2021/03/31 12:19:48 fetching corpus: 12500, signal 719967/941995 (executing program) 2021/03/31 12:19:48 fetching corpus: 12550, signal 720675/943343 (executing program) 2021/03/31 12:19:48 fetching corpus: 12600, signal 721363/944667 (executing program) 2021/03/31 12:19:48 fetching corpus: 12650, signal 722486/946246 (executing program) 2021/03/31 12:19:48 fetching corpus: 12700, signal 723159/947550 (executing program) 2021/03/31 12:19:48 fetching corpus: 12750, signal 724104/949018 (executing program) 2021/03/31 12:19:48 fetching corpus: 12800, signal 725185/950558 (executing program) 2021/03/31 12:19:49 fetching corpus: 12850, signal 726066/951987 (executing program) 2021/03/31 12:19:49 fetching corpus: 12900, signal 727155/953533 (executing program) 2021/03/31 12:19:49 fetching corpus: 12950, signal 727910/954846 (executing program) 2021/03/31 12:19:49 fetching corpus: 13000, signal 728407/956005 (executing program) 2021/03/31 12:19:49 fetching corpus: 13050, signal 729354/957437 (executing program) 2021/03/31 12:19:49 fetching corpus: 13100, signal 730199/958867 (executing program) 2021/03/31 12:19:49 fetching corpus: 13150, signal 734775/962497 (executing program) 2021/03/31 12:19:49 fetching corpus: 13200, signal 735642/963835 (executing program) 2021/03/31 12:19:50 fetching corpus: 13250, signal 737258/965644 (executing program) 2021/03/31 12:19:50 fetching corpus: 13300, signal 739137/967656 (executing program) 2021/03/31 12:19:50 fetching corpus: 13350, signal 740607/969410 (executing program) 2021/03/31 12:19:50 fetching corpus: 13400, signal 741206/970629 (executing program) 2021/03/31 12:19:50 fetching corpus: 13450, signal 741826/971821 (executing program) 2021/03/31 12:19:50 fetching corpus: 13500, signal 743107/973406 (executing program) 2021/03/31 12:19:50 fetching corpus: 13550, signal 743837/974704 (executing program) 2021/03/31 12:19:50 fetching corpus: 13600, signal 744256/975781 (executing program) 2021/03/31 12:19:50 fetching corpus: 13650, signal 744977/977062 (executing program) 2021/03/31 12:19:50 fetching corpus: 13700, signal 745936/978487 (executing program) 2021/03/31 12:19:50 fetching corpus: 13750, signal 746554/979695 (executing program) 2021/03/31 12:19:51 fetching corpus: 13800, signal 747294/980987 (executing program) 2021/03/31 12:19:51 fetching corpus: 13850, signal 748550/982531 (executing program) 2021/03/31 12:19:51 fetching corpus: 13900, signal 749609/983961 (executing program) 2021/03/31 12:19:51 fetching corpus: 13950, signal 750468/985275 (executing program) 2021/03/31 12:19:51 fetching corpus: 14000, signal 751557/986709 (executing program) 2021/03/31 12:19:51 fetching corpus: 14050, signal 752538/988104 (executing program) 2021/03/31 12:19:51 fetching corpus: 14100, signal 753429/989422 (executing program) 2021/03/31 12:19:51 fetching corpus: 14150, signal 754411/990781 (executing program) 2021/03/31 12:19:51 fetching corpus: 14200, signal 755414/992172 (executing program) 2021/03/31 12:19:52 fetching corpus: 14250, signal 756029/993390 (executing program) 2021/03/31 12:19:52 fetching corpus: 14300, signal 757095/994822 (executing program) 2021/03/31 12:19:52 fetching corpus: 14350, signal 758010/996159 (executing program) 2021/03/31 12:19:52 fetching corpus: 14400, signal 759200/997657 (executing program) 2021/03/31 12:19:52 fetching corpus: 14450, signal 760019/998888 (executing program) 2021/03/31 12:19:52 fetching corpus: 14500, signal 760591/1000008 (executing program) 2021/03/31 12:19:52 fetching corpus: 14550, signal 761496/1001324 (executing program) 2021/03/31 12:19:52 fetching corpus: 14600, signal 762538/1002735 (executing program) 2021/03/31 12:19:52 fetching corpus: 14650, signal 763140/1003886 (executing program) 2021/03/31 12:19:52 fetching corpus: 14700, signal 764486/1005465 (executing program) 2021/03/31 12:19:53 fetching corpus: 14750, signal 765170/1006686 (executing program) 2021/03/31 12:19:53 fetching corpus: 14800, signal 766089/1007998 (executing program) 2021/03/31 12:19:53 fetching corpus: 14850, signal 767366/1009547 (executing program) 2021/03/31 12:19:53 fetching corpus: 14900, signal 768374/1010890 (executing program) 2021/03/31 12:19:53 fetching corpus: 14950, signal 769118/1012043 (executing program) 2021/03/31 12:19:53 fetching corpus: 15000, signal 769942/1013300 (executing program) 2021/03/31 12:19:53 fetching corpus: 15050, signal 770585/1014473 (executing program) 2021/03/31 12:19:53 fetching corpus: 15100, signal 771354/1015711 (executing program) 2021/03/31 12:19:53 fetching corpus: 15150, signal 771988/1016872 (executing program) 2021/03/31 12:19:54 fetching corpus: 15200, signal 772578/1017979 (executing program) 2021/03/31 12:19:54 fetching corpus: 15250, signal 772994/1019032 (executing program) 2021/03/31 12:19:54 fetching corpus: 15300, signal 773930/1020332 (executing program) 2021/03/31 12:19:54 fetching corpus: 15350, signal 774470/1021416 (executing program) 2021/03/31 12:19:54 fetching corpus: 15400, signal 775362/1022674 (executing program) 2021/03/31 12:19:54 fetching corpus: 15450, signal 776416/1024005 (executing program) 2021/03/31 12:19:54 fetching corpus: 15500, signal 777202/1025207 (executing program) 2021/03/31 12:19:54 fetching corpus: 15550, signal 778204/1026495 (executing program) 2021/03/31 12:19:54 fetching corpus: 15600, signal 778886/1027600 (executing program) 2021/03/31 12:19:54 fetching corpus: 15650, signal 779490/1028726 (executing program) 2021/03/31 12:19:54 fetching corpus: 15700, signal 780157/1029898 (executing program) 2021/03/31 12:19:55 fetching corpus: 15750, signal 780514/1030868 (executing program) 2021/03/31 12:19:55 fetching corpus: 15800, signal 781141/1031989 (executing program) 2021/03/31 12:19:55 fetching corpus: 15850, signal 781718/1033063 (executing program) 2021/03/31 12:19:55 fetching corpus: 15900, signal 782336/1034148 (executing program) 2021/03/31 12:19:55 fetching corpus: 15950, signal 782749/1035130 (executing program) 2021/03/31 12:19:55 fetching corpus: 16000, signal 783960/1036548 (executing program) 2021/03/31 12:19:55 fetching corpus: 16050, signal 784578/1037673 (executing program) 2021/03/31 12:19:55 fetching corpus: 16100, signal 785046/1038710 (executing program) 2021/03/31 12:19:55 fetching corpus: 16150, signal 785659/1039798 (executing program) 2021/03/31 12:19:55 fetching corpus: 16199, signal 786377/1040953 (executing program) 2021/03/31 12:19:56 fetching corpus: 16249, signal 787162/1042127 (executing program) 2021/03/31 12:19:56 fetching corpus: 16299, signal 787584/1043115 (executing program) 2021/03/31 12:19:56 fetching corpus: 16349, signal 788433/1044351 (executing program) 2021/03/31 12:19:56 fetching corpus: 16399, signal 788799/1045299 (executing program) 2021/03/31 12:19:56 fetching corpus: 16449, signal 789764/1046553 (executing program) 2021/03/31 12:19:56 fetching corpus: 16499, signal 790356/1047576 (executing program) 2021/03/31 12:19:56 fetching corpus: 16549, signal 791265/1048774 (executing program) 2021/03/31 12:19:56 fetching corpus: 16599, signal 791955/1049826 (executing program) 2021/03/31 12:19:56 fetching corpus: 16649, signal 793008/1051097 (executing program) 2021/03/31 12:19:56 fetching corpus: 16699, signal 793445/1052132 (executing program) 2021/03/31 12:19:57 fetching corpus: 16749, signal 794215/1053293 (executing program) 2021/03/31 12:19:57 fetching corpus: 16799, signal 795190/1054558 (executing program) 2021/03/31 12:19:57 fetching corpus: 16849, signal 795805/1055631 (executing program) 2021/03/31 12:19:57 fetching corpus: 16899, signal 796279/1056596 (executing program) 2021/03/31 12:19:57 fetching corpus: 16949, signal 796813/1057589 (executing program) 2021/03/31 12:19:57 fetching corpus: 16999, signal 797510/1058725 (executing program) 2021/03/31 12:19:57 fetching corpus: 17049, signal 797916/1059744 (executing program) 2021/03/31 12:19:57 fetching corpus: 17099, signal 798341/1060729 (executing program) 2021/03/31 12:19:57 fetching corpus: 17149, signal 799101/1061848 (executing program) 2021/03/31 12:19:57 fetching corpus: 17199, signal 801165/1063599 (executing program) 2021/03/31 12:19:58 fetching corpus: 17249, signal 801756/1064658 (executing program) 2021/03/31 12:19:58 fetching corpus: 17299, signal 802378/1065673 (executing program) 2021/03/31 12:19:58 fetching corpus: 17349, signal 802776/1066615 (executing program) 2021/03/31 12:19:58 fetching corpus: 17399, signal 803436/1067642 (executing program) 2021/03/31 12:19:58 fetching corpus: 17449, signal 804173/1068756 (executing program) 2021/03/31 12:19:58 fetching corpus: 17499, signal 804792/1069815 (executing program) 2021/03/31 12:19:58 fetching corpus: 17549, signal 805514/1070911 (executing program) 2021/03/31 12:19:58 fetching corpus: 17599, signal 806190/1071980 (executing program) 2021/03/31 12:19:58 fetching corpus: 17649, signal 806674/1072915 (executing program) 2021/03/31 12:19:58 fetching corpus: 17699, signal 807089/1073838 (executing program) 2021/03/31 12:19:58 fetching corpus: 17749, signal 807988/1074962 (executing program) 2021/03/31 12:19:59 fetching corpus: 17799, signal 808808/1076099 (executing program) 2021/03/31 12:19:59 fetching corpus: 17849, signal 810129/1077446 (executing program) 2021/03/31 12:19:59 fetching corpus: 17899, signal 810784/1078513 (executing program) 2021/03/31 12:19:59 fetching corpus: 17949, signal 811284/1079502 (executing program) 2021/03/31 12:19:59 fetching corpus: 17999, signal 811941/1080511 (executing program) 2021/03/31 12:19:59 fetching corpus: 18049, signal 812337/1081449 (executing program) 2021/03/31 12:19:59 fetching corpus: 18099, signal 812976/1082496 (executing program) 2021/03/31 12:19:59 fetching corpus: 18149, signal 813687/1083547 (executing program) 2021/03/31 12:19:59 fetching corpus: 18199, signal 814044/1084396 (executing program) 2021/03/31 12:20:00 fetching corpus: 18249, signal 814593/1085369 (executing program) 2021/03/31 12:20:00 fetching corpus: 18299, signal 815097/1086309 (executing program) 2021/03/31 12:20:00 fetching corpus: 18349, signal 815487/1087226 (executing program) 2021/03/31 12:20:00 fetching corpus: 18399, signal 815912/1088167 (executing program) 2021/03/31 12:20:00 fetching corpus: 18449, signal 817143/1089441 (executing program) 2021/03/31 12:20:00 fetching corpus: 18499, signal 817628/1090403 (executing program) 2021/03/31 12:20:00 fetching corpus: 18549, signal 818444/1091484 (executing program) 2021/03/31 12:20:00 fetching corpus: 18599, signal 819250/1092601 (executing program) 2021/03/31 12:20:00 fetching corpus: 18649, signal 820072/1093684 (executing program) 2021/03/31 12:20:00 fetching corpus: 18699, signal 820579/1094627 (executing program) 2021/03/31 12:20:00 fetching corpus: 18749, signal 821355/1095638 (executing program) 2021/03/31 12:20:01 fetching corpus: 18799, signal 821913/1096583 (executing program) 2021/03/31 12:20:01 fetching corpus: 18849, signal 822902/1097714 (executing program) 2021/03/31 12:20:01 fetching corpus: 18899, signal 823482/1098708 (executing program) 2021/03/31 12:20:01 fetching corpus: 18949, signal 823970/1099655 (executing program) 2021/03/31 12:20:01 fetching corpus: 18999, signal 824675/1100685 (executing program) 2021/03/31 12:20:01 fetching corpus: 19049, signal 825105/1101543 (executing program) 2021/03/31 12:20:01 fetching corpus: 19099, signal 825504/1102424 (executing program) 2021/03/31 12:20:01 fetching corpus: 19149, signal 826034/1103376 (executing program) 2021/03/31 12:20:01 fetching corpus: 19199, signal 826762/1104361 (executing program) 2021/03/31 12:20:01 fetching corpus: 19249, signal 827156/1105246 (executing program) 2021/03/31 12:20:02 fetching corpus: 19299, signal 829066/1106746 (executing program) 2021/03/31 12:20:02 fetching corpus: 19349, signal 829580/1107727 (executing program) 2021/03/31 12:20:02 fetching corpus: 19399, signal 829983/1108577 (executing program) 2021/03/31 12:20:02 fetching corpus: 19449, signal 830644/1109573 (executing program) 2021/03/31 12:20:02 fetching corpus: 19499, signal 831469/1110654 (executing program) 2021/03/31 12:20:02 fetching corpus: 19549, signal 832357/1111756 (executing program) 2021/03/31 12:20:02 fetching corpus: 19599, signal 832800/1112646 (executing program) 2021/03/31 12:20:02 fetching corpus: 19649, signal 833284/1113540 (executing program) 2021/03/31 12:20:02 fetching corpus: 19699, signal 833867/1114440 (executing program) 2021/03/31 12:20:02 fetching corpus: 19749, signal 834398/1115330 (executing program) 2021/03/31 12:20:03 fetching corpus: 19799, signal 835512/1116490 (executing program) 2021/03/31 12:20:03 fetching corpus: 19849, signal 836818/1117696 (executing program) 2021/03/31 12:20:03 fetching corpus: 19899, signal 837667/1118784 (executing program) 2021/03/31 12:20:03 fetching corpus: 19949, signal 838492/1119790 (executing program) 2021/03/31 12:20:03 fetching corpus: 19999, signal 839233/1120793 (executing program) 2021/03/31 12:20:03 fetching corpus: 20049, signal 839596/1121647 (executing program) 2021/03/31 12:20:03 fetching corpus: 20099, signal 840680/1122757 (executing program) 2021/03/31 12:20:03 fetching corpus: 20149, signal 841361/1123675 (executing program) 2021/03/31 12:20:04 fetching corpus: 20199, signal 841958/1124618 (executing program) 2021/03/31 12:20:04 fetching corpus: 20249, signal 842669/1125585 (executing program) 2021/03/31 12:20:04 fetching corpus: 20299, signal 843153/1126467 (executing program) 2021/03/31 12:20:04 fetching corpus: 20349, signal 843987/1127478 (executing program) 2021/03/31 12:20:04 fetching corpus: 20399, signal 844403/1128369 (executing program) 2021/03/31 12:20:04 fetching corpus: 20449, signal 845112/1129282 (executing program) 2021/03/31 12:20:04 fetching corpus: 20499, signal 846174/1130370 (executing program) 2021/03/31 12:20:04 fetching corpus: 20549, signal 846454/1131200 (executing program) 2021/03/31 12:20:04 fetching corpus: 20599, signal 847112/1132141 (executing program) 2021/03/31 12:20:05 fetching corpus: 20649, signal 847564/1133005 (executing program) 2021/03/31 12:20:05 fetching corpus: 20699, signal 848550/1134103 (executing program) 2021/03/31 12:20:05 fetching corpus: 20749, signal 849040/1134945 (executing program) 2021/03/31 12:20:05 fetching corpus: 20799, signal 849697/1135868 (executing program) 2021/03/31 12:20:05 fetching corpus: 20849, signal 850211/1136711 (executing program) 2021/03/31 12:20:05 fetching corpus: 20899, signal 850747/1137586 (executing program) 2021/03/31 12:20:05 fetching corpus: 20949, signal 851272/1138427 (executing program) 2021/03/31 12:20:06 fetching corpus: 20999, signal 852321/1139506 (executing program) 2021/03/31 12:20:06 fetching corpus: 21049, signal 853002/1140457 (executing program) 2021/03/31 12:20:06 fetching corpus: 21099, signal 853606/1141360 (executing program) 2021/03/31 12:20:06 fetching corpus: 21149, signal 854396/1142296 (executing program) 2021/03/31 12:20:06 fetching corpus: 21199, signal 854848/1143092 (executing program) 2021/03/31 12:20:06 fetching corpus: 21249, signal 855457/1143990 (executing program) 2021/03/31 12:20:06 fetching corpus: 21299, signal 856435/1145008 (executing program) 2021/03/31 12:20:06 fetching corpus: 21349, signal 857279/1145913 (executing program) 2021/03/31 12:20:06 fetching corpus: 21399, signal 857746/1146777 (executing program) 2021/03/31 12:20:07 fetching corpus: 21449, signal 858563/1147727 (executing program) 2021/03/31 12:20:07 fetching corpus: 21499, signal 859174/1148602 (executing program) 2021/03/31 12:20:07 fetching corpus: 21549, signal 859824/1149480 (executing program) 2021/03/31 12:20:07 fetching corpus: 21599, signal 860405/1150363 (executing program) 2021/03/31 12:20:07 fetching corpus: 21649, signal 860938/1151235 (executing program) 2021/03/31 12:20:07 fetching corpus: 21699, signal 861405/1152033 (executing program) 2021/03/31 12:20:07 fetching corpus: 21749, signal 862001/1152891 (executing program) 2021/03/31 12:20:07 fetching corpus: 21799, signal 862876/1153809 (executing program) 2021/03/31 12:20:07 fetching corpus: 21849, signal 863263/1154583 (executing program) 2021/03/31 12:20:07 fetching corpus: 21899, signal 863761/1155391 (executing program) 2021/03/31 12:20:07 fetching corpus: 21949, signal 864471/1156314 (executing program) 2021/03/31 12:20:08 fetching corpus: 21999, signal 864968/1157146 (executing program) 2021/03/31 12:20:08 fetching corpus: 22049, signal 865461/1157947 (executing program) 2021/03/31 12:20:08 fetching corpus: 22099, signal 865820/1158723 (executing program) 2021/03/31 12:20:08 fetching corpus: 22149, signal 866768/1159673 (executing program) 2021/03/31 12:20:08 fetching corpus: 22199, signal 867193/1160453 (executing program) 2021/03/31 12:20:08 fetching corpus: 22249, signal 867964/1161364 (executing program) 2021/03/31 12:20:08 fetching corpus: 22299, signal 868543/1162199 (executing program) 2021/03/31 12:20:08 fetching corpus: 22349, signal 869105/1163028 (executing program) 2021/03/31 12:20:08 fetching corpus: 22399, signal 869702/1163849 (executing program) 2021/03/31 12:20:09 fetching corpus: 22449, signal 870360/1164693 (executing program) 2021/03/31 12:20:09 fetching corpus: 22499, signal 871089/1165598 (executing program) 2021/03/31 12:20:09 fetching corpus: 22549, signal 871829/1166464 (executing program) 2021/03/31 12:20:09 fetching corpus: 22599, signal 872593/1167342 (executing program) 2021/03/31 12:20:09 fetching corpus: 22649, signal 873120/1168150 (executing program) 2021/03/31 12:20:09 fetching corpus: 22699, signal 873517/1168904 (executing program) 2021/03/31 12:20:09 fetching corpus: 22749, signal 874971/1170029 (executing program) 2021/03/31 12:20:09 fetching corpus: 22799, signal 875682/1170917 (executing program) 2021/03/31 12:20:09 fetching corpus: 22849, signal 876162/1171672 (executing program) 2021/03/31 12:20:10 fetching corpus: 22899, signal 876643/1172487 (executing program) 2021/03/31 12:20:10 fetching corpus: 22949, signal 877230/1173272 (executing program) 2021/03/31 12:20:10 fetching corpus: 22999, signal 878060/1174091 (executing program) 2021/03/31 12:20:10 fetching corpus: 23049, signal 878941/1174967 (executing program) 2021/03/31 12:20:10 fetching corpus: 23099, signal 879389/1175738 (executing program) 2021/03/31 12:20:10 fetching corpus: 23149, signal 880024/1176558 (executing program) 2021/03/31 12:20:10 fetching corpus: 23199, signal 880389/1177275 (executing program) 2021/03/31 12:20:10 fetching corpus: 23249, signal 880926/1178073 (executing program) 2021/03/31 12:20:10 fetching corpus: 23299, signal 881492/1178874 (executing program) 2021/03/31 12:20:10 fetching corpus: 23349, signal 881903/1179657 (executing program) 2021/03/31 12:20:11 fetching corpus: 23399, signal 882574/1180495 (executing program) 2021/03/31 12:20:11 fetching corpus: 23449, signal 883260/1181309 (executing program) 2021/03/31 12:20:11 fetching corpus: 23499, signal 883693/1182057 (executing program) 2021/03/31 12:20:11 fetching corpus: 23549, signal 884249/1182841 (executing program) 2021/03/31 12:20:11 fetching corpus: 23599, signal 884567/1183569 (executing program) 2021/03/31 12:20:11 fetching corpus: 23649, signal 884996/1184335 (executing program) 2021/03/31 12:20:11 fetching corpus: 23699, signal 885726/1185117 (executing program) 2021/03/31 12:20:11 fetching corpus: 23749, signal 886600/1185957 (executing program) 2021/03/31 12:20:11 fetching corpus: 23799, signal 886945/1186635 (executing program) 2021/03/31 12:20:11 fetching corpus: 23849, signal 887482/1187385 (executing program) 2021/03/31 12:20:11 fetching corpus: 23899, signal 888059/1188113 (executing program) 2021/03/31 12:20:12 fetching corpus: 23949, signal 888476/1188845 (executing program) 2021/03/31 12:20:12 fetching corpus: 23999, signal 889009/1189611 (executing program) 2021/03/31 12:20:12 fetching corpus: 24049, signal 889919/1190470 (executing program) 2021/03/31 12:20:12 fetching corpus: 24099, signal 890237/1191167 (executing program) 2021/03/31 12:20:12 fetching corpus: 24149, signal 891115/1192002 (executing program) 2021/03/31 12:20:12 fetching corpus: 24199, signal 891556/1192757 (executing program) 2021/03/31 12:20:12 fetching corpus: 24249, signal 892193/1193528 (executing program) 2021/03/31 12:20:12 fetching corpus: 24299, signal 892462/1194200 (executing program) 2021/03/31 12:20:12 fetching corpus: 24349, signal 893187/1194960 (executing program) 2021/03/31 12:20:13 fetching corpus: 24399, signal 893605/1195676 (executing program) 2021/03/31 12:20:13 fetching corpus: 24449, signal 894505/1196514 (executing program) 2021/03/31 12:20:13 fetching corpus: 24499, signal 895047/1197327 (executing program) 2021/03/31 12:20:13 fetching corpus: 24549, signal 895685/1198107 (executing program) 2021/03/31 12:20:13 fetching corpus: 24599, signal 895978/1198819 (executing program) 2021/03/31 12:20:13 fetching corpus: 24649, signal 896444/1199552 (executing program) 2021/03/31 12:20:13 fetching corpus: 24699, signal 897116/1200307 (executing program) 2021/03/31 12:20:13 fetching corpus: 24749, signal 897464/1200970 (executing program) 2021/03/31 12:20:13 fetching corpus: 24799, signal 897872/1201695 (executing program) 2021/03/31 12:20:14 fetching corpus: 24849, signal 898433/1202411 (executing program) 2021/03/31 12:20:14 fetching corpus: 24899, signal 899175/1203181 (executing program) 2021/03/31 12:20:14 fetching corpus: 24949, signal 899936/1203957 (executing program) 2021/03/31 12:20:14 fetching corpus: 24999, signal 900424/1204696 (executing program) 2021/03/31 12:20:14 fetching corpus: 25049, signal 901261/1205500 (executing program) 2021/03/31 12:20:14 fetching corpus: 25099, signal 901647/1206176 (executing program) 2021/03/31 12:20:14 fetching corpus: 25149, signal 902055/1206888 (executing program) 2021/03/31 12:20:14 fetching corpus: 25199, signal 902649/1207658 (executing program) 2021/03/31 12:20:14 fetching corpus: 25249, signal 903023/1208310 (executing program) 2021/03/31 12:20:14 fetching corpus: 25299, signal 903529/1209066 (executing program) 2021/03/31 12:20:14 fetching corpus: 25349, signal 903906/1209763 (executing program) 2021/03/31 12:20:14 fetching corpus: 25399, signal 904303/1210476 (executing program) 2021/03/31 12:20:15 fetching corpus: 25449, signal 905015/1211245 (executing program) 2021/03/31 12:20:15 fetching corpus: 25499, signal 905524/1211932 (executing program) 2021/03/31 12:20:15 fetching corpus: 25549, signal 905965/1212606 (executing program) 2021/03/31 12:20:15 fetching corpus: 25599, signal 906408/1213277 (executing program) 2021/03/31 12:20:15 fetching corpus: 25649, signal 907152/1214019 (executing program) 2021/03/31 12:20:15 fetching corpus: 25699, signal 907539/1214679 (executing program) 2021/03/31 12:20:15 fetching corpus: 25749, signal 908045/1215367 (executing program) 2021/03/31 12:20:15 fetching corpus: 25799, signal 908451/1216021 (executing program) 2021/03/31 12:20:15 fetching corpus: 25849, signal 908903/1216692 (executing program) 2021/03/31 12:20:15 fetching corpus: 25899, signal 909455/1217376 (executing program) 2021/03/31 12:20:16 fetching corpus: 25949, signal 910394/1218139 (executing program) 2021/03/31 12:20:16 fetching corpus: 25999, signal 910818/1218787 (executing program) 2021/03/31 12:20:16 fetching corpus: 26049, signal 911299/1219421 (executing program) 2021/03/31 12:20:16 fetching corpus: 26099, signal 911693/1220096 (executing program) 2021/03/31 12:20:16 fetching corpus: 26149, signal 912287/1220824 (executing program) 2021/03/31 12:20:16 fetching corpus: 26199, signal 912982/1221548 (executing program) 2021/03/31 12:20:16 fetching corpus: 26249, signal 913650/1222236 (executing program) 2021/03/31 12:20:16 fetching corpus: 26299, signal 914161/1222935 (executing program) 2021/03/31 12:20:16 fetching corpus: 26349, signal 914824/1223636 (executing program) 2021/03/31 12:20:16 fetching corpus: 26399, signal 915160/1224290 (executing program) 2021/03/31 12:20:16 fetching corpus: 26449, signal 915753/1225001 (executing program) 2021/03/31 12:20:17 fetching corpus: 26499, signal 916495/1225690 (executing program) 2021/03/31 12:20:17 fetching corpus: 26549, signal 917002/1226361 (executing program) 2021/03/31 12:20:17 fetching corpus: 26599, signal 917404/1226997 (executing program) 2021/03/31 12:20:17 fetching corpus: 26649, signal 917975/1227665 (executing program) 2021/03/31 12:20:17 fetching corpus: 26699, signal 918407/1228313 (executing program) 2021/03/31 12:20:17 fetching corpus: 26749, signal 918823/1228942 (executing program) 2021/03/31 12:20:17 fetching corpus: 26799, signal 919456/1229676 (executing program) 2021/03/31 12:20:17 fetching corpus: 26849, signal 921380/1230551 (executing program) 2021/03/31 12:20:17 fetching corpus: 26899, signal 922192/1231272 (executing program) 2021/03/31 12:20:17 fetching corpus: 26949, signal 922569/1231908 (executing program) 2021/03/31 12:20:17 fetching corpus: 26999, signal 922847/1232544 (executing program) 2021/03/31 12:20:18 fetching corpus: 27049, signal 923177/1233122 (executing program) 2021/03/31 12:20:18 fetching corpus: 27099, signal 923627/1233747 (executing program) 2021/03/31 12:20:18 fetching corpus: 27149, signal 924325/1234396 (executing program) 2021/03/31 12:20:18 fetching corpus: 27199, signal 924983/1235088 (executing program) 2021/03/31 12:20:18 fetching corpus: 27249, signal 925255/1235707 (executing program) 2021/03/31 12:20:18 fetching corpus: 27299, signal 925939/1236326 (executing program) 2021/03/31 12:20:18 fetching corpus: 27349, signal 926525/1236955 (executing program) 2021/03/31 12:20:19 fetching corpus: 27399, signal 927254/1237662 (executing program) 2021/03/31 12:20:19 fetching corpus: 27449, signal 927811/1238318 (executing program) 2021/03/31 12:20:19 fetching corpus: 27499, signal 928049/1238917 (executing program) 2021/03/31 12:20:19 fetching corpus: 27549, signal 928519/1239505 (executing program) 2021/03/31 12:20:19 fetching corpus: 27599, signal 928814/1240095 (executing program) 2021/03/31 12:20:19 fetching corpus: 27649, signal 929846/1240826 (executing program) 2021/03/31 12:20:19 fetching corpus: 27699, signal 930246/1241427 (executing program) 2021/03/31 12:20:19 fetching corpus: 27749, signal 930615/1242088 (executing program) 2021/03/31 12:20:19 fetching corpus: 27799, signal 931020/1242672 (executing program) 2021/03/31 12:20:19 fetching corpus: 27849, signal 931601/1243309 (executing program) 2021/03/31 12:20:19 fetching corpus: 27899, signal 932049/1243910 (executing program) 2021/03/31 12:20:19 fetching corpus: 27949, signal 932412/1244526 (executing program) 2021/03/31 12:20:20 fetching corpus: 27999, signal 932772/1245177 (executing program) 2021/03/31 12:20:20 fetching corpus: 28049, signal 933251/1245791 (executing program) 2021/03/31 12:20:20 fetching corpus: 28099, signal 933747/1246428 (executing program) 2021/03/31 12:20:20 fetching corpus: 28149, signal 934142/1247001 (executing program) 2021/03/31 12:20:20 fetching corpus: 28199, signal 934809/1247637 (executing program) 2021/03/31 12:20:20 fetching corpus: 28249, signal 935529/1248298 (executing program) 2021/03/31 12:20:20 fetching corpus: 28299, signal 936075/1248905 (executing program) 2021/03/31 12:20:20 fetching corpus: 28349, signal 936520/1249512 (executing program) 2021/03/31 12:20:20 fetching corpus: 28399, signal 936936/1250107 (executing program) 2021/03/31 12:20:20 fetching corpus: 28449, signal 937345/1250687 (executing program) 2021/03/31 12:20:20 fetching corpus: 28499, signal 937728/1251290 (executing program) 2021/03/31 12:20:21 fetching corpus: 28549, signal 938049/1251858 (executing program) 2021/03/31 12:20:21 fetching corpus: 28599, signal 938668/1252495 (executing program) 2021/03/31 12:20:21 fetching corpus: 28649, signal 939148/1253089 (executing program) 2021/03/31 12:20:21 fetching corpus: 28699, signal 939584/1253687 (executing program) 2021/03/31 12:20:21 fetching corpus: 28749, signal 939998/1254297 (executing program) 2021/03/31 12:20:21 fetching corpus: 28799, signal 940386/1254881 (executing program) 2021/03/31 12:20:21 fetching corpus: 28849, signal 940883/1255463 (executing program) 2021/03/31 12:20:21 fetching corpus: 28899, signal 941304/1256089 (executing program) 2021/03/31 12:20:21 fetching corpus: 28949, signal 941859/1256698 (executing program) 2021/03/31 12:20:22 fetching corpus: 28999, signal 942706/1257337 (executing program) 2021/03/31 12:20:22 fetching corpus: 29049, signal 943014/1257884 (executing program) syzkaller login: [ 132.716969][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.723652][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 12:20:22 fetching corpus: 29099, signal 943686/1258496 (executing program) 2021/03/31 12:20:22 fetching corpus: 29149, signal 944308/1259075 (executing program) 2021/03/31 12:20:22 fetching corpus: 29199, signal 944829/1259684 (executing program) 2021/03/31 12:20:22 fetching corpus: 29249, signal 945303/1260261 (executing program) 2021/03/31 12:20:22 fetching corpus: 29299, signal 945591/1260819 (executing program) 2021/03/31 12:20:22 fetching corpus: 29349, signal 946039/1261383 (executing program) 2021/03/31 12:20:22 fetching corpus: 29399, signal 946642/1261970 (executing program) 2021/03/31 12:20:22 fetching corpus: 29449, signal 947029/1262541 (executing program) 2021/03/31 12:20:23 fetching corpus: 29499, signal 947378/1263116 (executing program) 2021/03/31 12:20:23 fetching corpus: 29549, signal 947742/1263668 (executing program) 2021/03/31 12:20:23 fetching corpus: 29599, signal 948275/1264223 (executing program) 2021/03/31 12:20:23 fetching corpus: 29649, signal 948724/1264823 (executing program) 2021/03/31 12:20:23 fetching corpus: 29699, signal 949896/1265458 (executing program) 2021/03/31 12:20:23 fetching corpus: 29749, signal 950353/1266034 (executing program) 2021/03/31 12:20:23 fetching corpus: 29799, signal 950843/1266645 (executing program) 2021/03/31 12:20:23 fetching corpus: 29849, signal 951281/1267195 (executing program) 2021/03/31 12:20:23 fetching corpus: 29899, signal 951680/1267777 (executing program) 2021/03/31 12:20:23 fetching corpus: 29949, signal 951977/1268337 (executing program) 2021/03/31 12:20:23 fetching corpus: 29999, signal 952260/1268888 (executing program) 2021/03/31 12:20:24 fetching corpus: 30049, signal 952698/1269446 (executing program) 2021/03/31 12:20:24 fetching corpus: 30099, signal 953319/1270024 (executing program) 2021/03/31 12:20:24 fetching corpus: 30149, signal 953706/1270619 (executing program) 2021/03/31 12:20:24 fetching corpus: 30199, signal 954261/1271187 (executing program) 2021/03/31 12:20:24 fetching corpus: 30249, signal 954566/1271751 (executing program) 2021/03/31 12:20:24 fetching corpus: 30299, signal 955244/1272340 (executing program) 2021/03/31 12:20:24 fetching corpus: 30349, signal 955538/1272908 (executing program) 2021/03/31 12:20:24 fetching corpus: 30399, signal 955768/1273430 (executing program) 2021/03/31 12:20:24 fetching corpus: 30449, signal 956077/1273935 (executing program) 2021/03/31 12:20:25 fetching corpus: 30499, signal 956400/1274482 (executing program) 2021/03/31 12:20:25 fetching corpus: 30549, signal 956906/1275011 (executing program) 2021/03/31 12:20:25 fetching corpus: 30599, signal 957735/1275532 (executing program) 2021/03/31 12:20:25 fetching corpus: 30649, signal 958360/1276077 (executing program) 2021/03/31 12:20:25 fetching corpus: 30699, signal 958838/1276636 (executing program) 2021/03/31 12:20:25 fetching corpus: 30749, signal 959263/1277196 (executing program) 2021/03/31 12:20:25 fetching corpus: 30799, signal 959687/1277779 (executing program) 2021/03/31 12:20:25 fetching corpus: 30849, signal 960109/1278286 (executing program) 2021/03/31 12:20:25 fetching corpus: 30899, signal 960566/1278791 (executing program) 2021/03/31 12:20:26 fetching corpus: 30949, signal 960966/1279350 (executing program) 2021/03/31 12:20:26 fetching corpus: 30999, signal 961448/1279890 (executing program) 2021/03/31 12:20:26 fetching corpus: 31049, signal 961755/1280410 (executing program) 2021/03/31 12:20:26 fetching corpus: 31099, signal 962165/1280934 (executing program) 2021/03/31 12:20:26 fetching corpus: 31149, signal 962635/1281449 (executing program) 2021/03/31 12:20:26 fetching corpus: 31199, signal 963098/1281974 (executing program) 2021/03/31 12:20:26 fetching corpus: 31249, signal 963546/1282495 (executing program) 2021/03/31 12:20:26 fetching corpus: 31299, signal 964082/1283011 (executing program) 2021/03/31 12:20:26 fetching corpus: 31349, signal 964405/1283548 (executing program) 2021/03/31 12:20:26 fetching corpus: 31399, signal 964827/1284066 (executing program) 2021/03/31 12:20:26 fetching corpus: 31449, signal 965144/1284556 (executing program) 2021/03/31 12:20:27 fetching corpus: 31499, signal 965495/1285058 (executing program) 2021/03/31 12:20:27 fetching corpus: 31549, signal 965811/1285597 (executing program) 2021/03/31 12:20:27 fetching corpus: 31599, signal 966263/1286121 (executing program) 2021/03/31 12:20:27 fetching corpus: 31649, signal 966765/1286664 (executing program) 2021/03/31 12:20:27 fetching corpus: 31699, signal 967041/1287211 (executing program) 2021/03/31 12:20:27 fetching corpus: 31749, signal 967325/1287728 (executing program) 2021/03/31 12:20:27 fetching corpus: 31799, signal 967835/1288225 (executing program) 2021/03/31 12:20:27 fetching corpus: 31849, signal 968102/1288721 (executing program) 2021/03/31 12:20:27 fetching corpus: 31899, signal 968442/1289214 (executing program) 2021/03/31 12:20:27 fetching corpus: 31949, signal 968681/1289712 (executing program) 2021/03/31 12:20:28 fetching corpus: 31999, signal 969098/1290202 (executing program) 2021/03/31 12:20:28 fetching corpus: 32049, signal 969466/1290698 (executing program) 2021/03/31 12:20:28 fetching corpus: 32099, signal 970155/1291187 (executing program) 2021/03/31 12:20:28 fetching corpus: 32149, signal 970432/1291677 (executing program) 2021/03/31 12:20:28 fetching corpus: 32199, signal 970709/1292158 (executing program) 2021/03/31 12:20:28 fetching corpus: 32249, signal 971160/1292699 (executing program) 2021/03/31 12:20:28 fetching corpus: 32299, signal 971848/1292929 (executing program) 2021/03/31 12:20:28 fetching corpus: 32349, signal 972253/1292929 (executing program) 2021/03/31 12:20:28 fetching corpus: 32399, signal 972536/1292931 (executing program) 2021/03/31 12:20:28 fetching corpus: 32449, signal 972873/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32499, signal 973293/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32549, signal 973759/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32599, signal 974333/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32649, signal 974850/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32699, signal 975228/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32749, signal 975618/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32799, signal 975960/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32849, signal 976388/1292931 (executing program) 2021/03/31 12:20:29 fetching corpus: 32899, signal 976611/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 32949, signal 977087/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 32999, signal 977556/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33049, signal 978639/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33099, signal 979577/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33149, signal 979852/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33199, signal 980190/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33249, signal 980527/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33299, signal 980844/1292931 (executing program) 2021/03/31 12:20:30 fetching corpus: 33349, signal 981126/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33399, signal 981528/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33449, signal 981877/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33499, signal 982284/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33549, signal 982666/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33599, signal 983066/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33649, signal 983343/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33699, signal 983694/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33749, signal 984061/1292931 (executing program) 2021/03/31 12:20:31 fetching corpus: 33799, signal 984657/1292939 (executing program) 2021/03/31 12:20:31 fetching corpus: 33849, signal 984991/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 33899, signal 985260/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 33949, signal 985741/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 33999, signal 986012/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34049, signal 986488/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34099, signal 986792/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34149, signal 987045/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34199, signal 987698/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34249, signal 988458/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34299, signal 988955/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34349, signal 989324/1292939 (executing program) 2021/03/31 12:20:32 fetching corpus: 34399, signal 989750/1292939 (executing program) 2021/03/31 12:20:33 fetching corpus: 34449, signal 990173/1292939 (executing program) 2021/03/31 12:20:33 fetching corpus: 34499, signal 990582/1292943 (executing program) 2021/03/31 12:20:33 fetching corpus: 34549, signal 990894/1292943 (executing program) 2021/03/31 12:20:33 fetching corpus: 34599, signal 991244/1292945 (executing program) 2021/03/31 12:20:33 fetching corpus: 34649, signal 991619/1292945 (executing program) 2021/03/31 12:20:33 fetching corpus: 34699, signal 992498/1292945 (executing program) 2021/03/31 12:20:33 fetching corpus: 34749, signal 992845/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 34799, signal 993320/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 34849, signal 993552/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 34899, signal 993830/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 34949, signal 994516/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 34999, signal 994700/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35049, signal 995044/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35099, signal 995427/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35149, signal 995827/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35199, signal 996196/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35249, signal 996489/1292945 (executing program) 2021/03/31 12:20:34 fetching corpus: 35299, signal 996846/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35349, signal 997223/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35399, signal 997630/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35449, signal 998106/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35499, signal 998335/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35549, signal 999654/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35599, signal 1000485/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35649, signal 1000683/1292945 (executing program) 2021/03/31 12:20:35 fetching corpus: 35699, signal 1001073/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35749, signal 1001472/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35799, signal 1002137/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35849, signal 1002480/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35899, signal 1003253/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35949, signal 1003768/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 35999, signal 1004582/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36049, signal 1004777/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36099, signal 1005144/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36149, signal 1005540/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36199, signal 1005770/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36249, signal 1006504/1292945 (executing program) 2021/03/31 12:20:36 fetching corpus: 36299, signal 1006777/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36349, signal 1007042/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36399, signal 1007307/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36449, signal 1007632/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36499, signal 1007969/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36549, signal 1008371/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36599, signal 1008632/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36649, signal 1008855/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36699, signal 1009086/1292945 (executing program) 2021/03/31 12:20:37 fetching corpus: 36749, signal 1009981/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 36799, signal 1010254/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 36849, signal 1010548/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 36899, signal 1010771/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 36949, signal 1011199/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 36999, signal 1011483/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37049, signal 1011984/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37099, signal 1012249/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37149, signal 1012439/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37199, signal 1012836/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37249, signal 1013170/1292945 (executing program) 2021/03/31 12:20:38 fetching corpus: 37299, signal 1013467/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37349, signal 1013870/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37399, signal 1014108/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37449, signal 1014452/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37499, signal 1014699/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37549, signal 1015186/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37599, signal 1015538/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37649, signal 1015799/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37699, signal 1016167/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37749, signal 1016853/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37799, signal 1017238/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37849, signal 1017487/1292945 (executing program) 2021/03/31 12:20:39 fetching corpus: 37899, signal 1018003/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 37949, signal 1018368/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 37999, signal 1018750/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38049, signal 1019101/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38099, signal 1019512/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38149, signal 1019877/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38199, signal 1020356/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38249, signal 1020656/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38299, signal 1021030/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38349, signal 1021338/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38399, signal 1021870/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38449, signal 1022352/1292945 (executing program) 2021/03/31 12:20:40 fetching corpus: 38499, signal 1022645/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38549, signal 1022871/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38599, signal 1023093/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38649, signal 1023331/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38699, signal 1023631/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38749, signal 1023921/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38799, signal 1024167/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38849, signal 1024476/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38899, signal 1024733/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38949, signal 1025099/1292945 (executing program) 2021/03/31 12:20:41 fetching corpus: 38999, signal 1025360/1292945 (executing program) 2021/03/31 12:20:42 fetching corpus: 39049, signal 1025811/1292945 (executing program) 2021/03/31 12:20:42 fetching corpus: 39099, signal 1026274/1292945 (executing program) 2021/03/31 12:20:42 fetching corpus: 39149, signal 1026759/1292945 (executing program) 2021/03/31 12:20:42 fetching corpus: 39199, signal 1027217/1292947 (executing program) 2021/03/31 12:20:42 fetching corpus: 39249, signal 1027456/1292947 (executing program) 2021/03/31 12:20:42 fetching corpus: 39299, signal 1028090/1292947 (executing program) 2021/03/31 12:20:42 fetching corpus: 39349, signal 1028418/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39399, signal 1028733/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39449, signal 1029793/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39499, signal 1030210/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39549, signal 1030701/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39599, signal 1031279/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39649, signal 1031523/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39699, signal 1031980/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39749, signal 1032366/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39799, signal 1032787/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39849, signal 1033041/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39899, signal 1033436/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39949, signal 1033801/1292947 (executing program) 2021/03/31 12:20:43 fetching corpus: 39999, signal 1034100/1292947 (executing program) 2021/03/31 12:20:44 fetching corpus: 40049, signal 1034496/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40099, signal 1034772/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40149, signal 1035159/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40199, signal 1035553/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40249, signal 1035915/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40299, signal 1036212/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40349, signal 1036755/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40399, signal 1037009/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40449, signal 1037185/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40499, signal 1037460/1292948 (executing program) 2021/03/31 12:20:44 fetching corpus: 40549, signal 1037838/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40599, signal 1038077/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40649, signal 1038329/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40699, signal 1038692/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40749, signal 1039069/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40799, signal 1039448/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40849, signal 1039910/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40899, signal 1040146/1292948 (executing program) 2021/03/31 12:20:45 fetching corpus: 40949, signal 1040320/1292950 (executing program) 2021/03/31 12:20:45 fetching corpus: 40999, signal 1040667/1292950 (executing program) 2021/03/31 12:20:45 fetching corpus: 41049, signal 1040874/1292950 (executing program) 2021/03/31 12:20:45 fetching corpus: 41099, signal 1041267/1292950 (executing program) 2021/03/31 12:20:45 fetching corpus: 41149, signal 1041651/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41199, signal 1041922/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41249, signal 1042216/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41299, signal 1042417/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41349, signal 1042622/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41399, signal 1042992/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41449, signal 1043464/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41499, signal 1043858/1292950 (executing program) 2021/03/31 12:20:46 fetching corpus: 41549, signal 1044407/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41599, signal 1044617/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41649, signal 1044945/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41699, signal 1045195/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41749, signal 1045609/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41799, signal 1045853/1292950 (executing program) 2021/03/31 12:20:47 fetching corpus: 41849, signal 1046115/1292951 (executing program) 2021/03/31 12:20:47 fetching corpus: 41899, signal 1046404/1292951 (executing program) 2021/03/31 12:20:47 fetching corpus: 41949, signal 1046645/1292951 (executing program) 2021/03/31 12:20:47 fetching corpus: 41999, signal 1047002/1292951 (executing program) 2021/03/31 12:20:47 fetching corpus: 42049, signal 1047426/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42099, signal 1047613/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42149, signal 1047812/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42199, signal 1047984/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42249, signal 1048280/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42299, signal 1048555/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42349, signal 1048789/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42399, signal 1049081/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42449, signal 1049367/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42499, signal 1051196/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42549, signal 1051682/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42599, signal 1051991/1292951 (executing program) 2021/03/31 12:20:48 fetching corpus: 42649, signal 1052224/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42699, signal 1052385/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42749, signal 1052602/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42799, signal 1052933/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42849, signal 1053408/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42899, signal 1053638/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42949, signal 1053926/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 42999, signal 1054719/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 43049, signal 1055028/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 43099, signal 1055260/1292951 (executing program) 2021/03/31 12:20:49 fetching corpus: 43149, signal 1055547/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43199, signal 1055824/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43249, signal 1056151/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43299, signal 1056360/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43349, signal 1056619/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43399, signal 1056896/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43449, signal 1057360/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43499, signal 1057639/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43549, signal 1057900/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43599, signal 1058106/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43649, signal 1058381/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43699, signal 1058684/1292951 (executing program) 2021/03/31 12:20:50 fetching corpus: 43749, signal 1058966/1292951 (executing program) 2021/03/31 12:20:51 fetching corpus: 43799, signal 1059147/1292951 (executing program) 2021/03/31 12:20:51 fetching corpus: 43849, signal 1059382/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 43899, signal 1059837/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 43949, signal 1060142/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 43999, signal 1060458/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 44049, signal 1060652/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 44099, signal 1060912/1292953 (executing program) 2021/03/31 12:20:51 fetching corpus: 44149, signal 1061428/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44199, signal 1061631/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44249, signal 1061893/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44299, signal 1062190/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44349, signal 1062680/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44399, signal 1063095/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44449, signal 1063469/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44499, signal 1063751/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44549, signal 1063983/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44599, signal 1064200/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44649, signal 1064494/1292953 (executing program) 2021/03/31 12:20:52 fetching corpus: 44699, signal 1065093/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44749, signal 1065388/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44799, signal 1065654/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44849, signal 1066017/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44899, signal 1066446/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44949, signal 1066632/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 44999, signal 1066964/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45049, signal 1067268/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45099, signal 1067549/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45149, signal 1067922/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45199, signal 1068089/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45249, signal 1068439/1292953 (executing program) 2021/03/31 12:20:53 fetching corpus: 45299, signal 1068746/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45349, signal 1069082/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45399, signal 1069523/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45449, signal 1070209/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45499, signal 1070411/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45549, signal 1070751/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45599, signal 1071463/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45649, signal 1071698/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45699, signal 1072068/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45749, signal 1072417/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45799, signal 1072648/1292953 (executing program) 2021/03/31 12:20:54 fetching corpus: 45849, signal 1072892/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 45899, signal 1073207/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 45949, signal 1073408/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 45999, signal 1073714/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46049, signal 1074069/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46099, signal 1074306/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46149, signal 1074687/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46199, signal 1074970/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46249, signal 1075579/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46299, signal 1076037/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46349, signal 1076689/1292953 (executing program) 2021/03/31 12:20:55 fetching corpus: 46399, signal 1077324/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46449, signal 1077798/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46499, signal 1078032/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46549, signal 1078245/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46599, signal 1078432/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46649, signal 1078778/1292953 (executing program) 2021/03/31 12:20:56 fetching corpus: 46699, signal 1078962/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46749, signal 1079293/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46799, signal 1079525/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46849, signal 1079906/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46899, signal 1080149/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46949, signal 1080425/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 46999, signal 1080649/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47049, signal 1080878/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47099, signal 1081170/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47149, signal 1081392/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47199, signal 1081719/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47249, signal 1082176/1292953 (executing program) 2021/03/31 12:20:57 fetching corpus: 47299, signal 1082432/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47349, signal 1082632/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47399, signal 1082896/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47449, signal 1083344/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47499, signal 1084734/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47549, signal 1085191/1292953 (executing program) 2021/03/31 12:20:58 fetching corpus: 47599, signal 1085439/1292954 (executing program) 2021/03/31 12:20:58 fetching corpus: 47649, signal 1085706/1292954 (executing program) 2021/03/31 12:20:58 fetching corpus: 47699, signal 1085932/1292954 (executing program) 2021/03/31 12:20:58 fetching corpus: 47749, signal 1086205/1292954 (executing program) 2021/03/31 12:20:58 fetching corpus: 47799, signal 1087066/1292954 (executing program) 2021/03/31 12:20:58 fetching corpus: 47849, signal 1087278/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 47899, signal 1087481/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 47949, signal 1087731/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 47999, signal 1087996/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 48049, signal 1088397/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 48099, signal 1088701/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 48149, signal 1089030/1292954 (executing program) 2021/03/31 12:20:59 fetching corpus: 48199, signal 1089256/1292956 (executing program) 2021/03/31 12:20:59 fetching corpus: 48249, signal 1089585/1292956 (executing program) 2021/03/31 12:20:59 fetching corpus: 48299, signal 1089849/1292956 (executing program) 2021/03/31 12:20:59 fetching corpus: 48349, signal 1090056/1292956 (executing program) 2021/03/31 12:20:59 fetching corpus: 48399, signal 1090285/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48449, signal 1090504/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48499, signal 1090793/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48549, signal 1091146/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48599, signal 1091477/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48649, signal 1091669/1292956 (executing program) 2021/03/31 12:21:00 fetching corpus: 48699, signal 1092299/1292958 (executing program) 2021/03/31 12:21:00 fetching corpus: 48749, signal 1092622/1292958 (executing program) 2021/03/31 12:21:00 fetching corpus: 48799, signal 1093018/1292959 (executing program) 2021/03/31 12:21:00 fetching corpus: 48849, signal 1093576/1292959 (executing program) 2021/03/31 12:21:00 fetching corpus: 48899, signal 1093715/1292960 (executing program) 2021/03/31 12:21:00 fetching corpus: 48949, signal 1093949/1292960 (executing program) 2021/03/31 12:21:01 fetching corpus: 48999, signal 1094213/1292960 (executing program) 2021/03/31 12:21:01 fetching corpus: 49049, signal 1094527/1292960 (executing program) 2021/03/31 12:21:01 fetching corpus: 49099, signal 1094755/1292960 (executing program) 2021/03/31 12:21:01 fetching corpus: 49149, signal 1094973/1292960 (executing program) 2021/03/31 12:21:01 fetching corpus: 49199, signal 1095365/1292961 (executing program) 2021/03/31 12:21:01 fetching corpus: 49249, signal 1095735/1292961 (executing program) 2021/03/31 12:21:01 fetching corpus: 49299, signal 1095918/1292961 (executing program) 2021/03/31 12:21:01 fetching corpus: 49349, signal 1096375/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49399, signal 1096689/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49449, signal 1096817/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49499, signal 1097034/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49549, signal 1097303/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49599, signal 1097613/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49649, signal 1098101/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49699, signal 1098371/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49749, signal 1098614/1292961 (executing program) 2021/03/31 12:21:02 fetching corpus: 49799, signal 1098900/1292961 (executing program) 2021/03/31 12:21:03 fetching corpus: 49849, signal 1099209/1292961 (executing program) 2021/03/31 12:21:03 fetching corpus: 49899, signal 1099458/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 49949, signal 1099840/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 49999, signal 1100125/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50049, signal 1100388/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50099, signal 1100724/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50149, signal 1101084/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50199, signal 1101344/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50249, signal 1101594/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50299, signal 1101923/1292962 (executing program) 2021/03/31 12:21:03 fetching corpus: 50349, signal 1102244/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50399, signal 1102578/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50449, signal 1102974/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50499, signal 1103211/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50549, signal 1103359/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50599, signal 1104401/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50649, signal 1104532/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50699, signal 1104783/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50749, signal 1105036/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50799, signal 1105266/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50849, signal 1105447/1292962 (executing program) 2021/03/31 12:21:04 fetching corpus: 50899, signal 1105636/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 50949, signal 1105983/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 50999, signal 1106180/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51049, signal 1106453/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51099, signal 1106765/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51149, signal 1107083/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51199, signal 1107469/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51249, signal 1107594/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51299, signal 1107801/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51349, signal 1108019/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51399, signal 1108310/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51449, signal 1108484/1292962 (executing program) 2021/03/31 12:21:05 fetching corpus: 51499, signal 1108695/1292962 (executing program) 2021/03/31 12:21:06 fetching corpus: 51549, signal 1108991/1292962 (executing program) 2021/03/31 12:21:06 fetching corpus: 51599, signal 1109183/1292962 (executing program) 2021/03/31 12:21:06 fetching corpus: 51649, signal 1109379/1292962 (executing program) 2021/03/31 12:21:06 fetching corpus: 51699, signal 1109599/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51749, signal 1109763/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51799, signal 1109964/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51849, signal 1110241/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51899, signal 1110475/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51931, signal 1110689/1292965 (executing program) 2021/03/31 12:21:06 fetching corpus: 51931, signal 1110689/1292965 (executing program) 2021/03/31 12:21:08 starting 6 fuzzer processes 12:21:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9f00, 0x500, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 12:21:09 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 12:21:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a800)={&(0x7f000000a640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f000000a740)=""/165, 0x26, 0xa5, 0x1}, 0x20) 12:21:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8903, 0x0) 12:21:10 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) [ 180.972814][ T8461] IPVS: ftp: loaded support on port[0] = 21 12:21:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002400), 0x8, 0x10, 0x0}, 0x78) [ 181.298722][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 181.343894][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 181.472298][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 181.611661][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.621099][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.630658][ T8461] device bridge_slave_0 entered promiscuous mode [ 181.642387][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.650039][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.658681][ T8461] device bridge_slave_1 entered promiscuous mode [ 181.712157][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 181.814540][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.865741][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.949869][ T8461] team0: Port device team_slave_0 added [ 181.960662][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 182.036406][ T8461] team0: Port device team_slave_1 added [ 182.095595][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.104281][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.135190][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.171323][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 182.220394][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.227584][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.258722][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.329074][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 182.380996][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.403803][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.413811][ T8463] device bridge_slave_0 entered promiscuous mode [ 182.442377][ T8461] device hsr_slave_0 entered promiscuous mode [ 182.449404][ T8461] device hsr_slave_1 entered promiscuous mode [ 182.486528][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.493645][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.504253][ T8463] device bridge_slave_1 entered promiscuous mode [ 182.543936][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 182.645790][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.707304][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.717909][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.739584][ T8465] device bridge_slave_0 entered promiscuous mode [ 182.764809][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.802519][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.809795][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.820061][ T8465] device bridge_slave_1 entered promiscuous mode [ 182.846851][ T8463] team0: Port device team_slave_0 added [ 182.854956][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 182.890028][ T8463] team0: Port device team_slave_1 added [ 182.926260][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.940449][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.958445][ T3707] Bluetooth: hci0: command 0x0409 tx timeout [ 182.969587][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.976773][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.003505][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.018189][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.025179][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.051768][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.141169][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.148526][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.157716][ T8467] device bridge_slave_0 entered promiscuous mode [ 183.186902][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 183.229205][ T8465] team0: Port device team_slave_0 added [ 183.243356][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.251814][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.260636][ T8467] device bridge_slave_1 entered promiscuous mode [ 183.287849][ T8465] team0: Port device team_slave_1 added [ 183.311879][ T8463] device hsr_slave_0 entered promiscuous mode [ 183.329120][ T8463] device hsr_slave_1 entered promiscuous mode [ 183.338986][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.348528][ T8463] Cannot create hsr debugfs directory [ 183.354648][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 183.377070][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.401028][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.410120][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.442831][ T2947] Bluetooth: hci2: command 0x0409 tx timeout [ 183.451627][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.469961][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.478619][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.505042][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.523220][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.644629][ T8465] device hsr_slave_0 entered promiscuous mode [ 183.653397][ T8465] device hsr_slave_1 entered promiscuous mode [ 183.660751][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.669163][ T8465] Cannot create hsr debugfs directory [ 183.685866][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 183.688974][ T8467] team0: Port device team_slave_0 added [ 183.752514][ T8467] team0: Port device team_slave_1 added [ 183.866827][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.874544][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.904001][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.920457][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.931250][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.940223][ T8469] device bridge_slave_0 entered promiscuous mode [ 183.987146][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.996603][ T3707] Bluetooth: hci4: command 0x0409 tx timeout [ 184.005709][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.017922][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.045535][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.062614][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.071440][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.081729][ T8469] device bridge_slave_1 entered promiscuous mode [ 184.120287][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.161458][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 184.182351][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.218965][ T8467] device hsr_slave_0 entered promiscuous mode [ 184.228618][ T8467] device hsr_slave_1 entered promiscuous mode [ 184.237619][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.245201][ T8467] Cannot create hsr debugfs directory [ 184.260081][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.277024][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.324871][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.401559][ T8469] team0: Port device team_slave_0 added [ 184.434606][ T8463] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.478546][ T8469] team0: Port device team_slave_1 added [ 184.505254][ T8463] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.527820][ T8463] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.579398][ T8463] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.607255][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.614381][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.623647][ T8612] device bridge_slave_0 entered promiscuous mode [ 184.626001][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 184.639780][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.648040][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.675781][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.698894][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.710145][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.721302][ T8612] device bridge_slave_1 entered promiscuous mode [ 184.752915][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.774517][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.781678][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.812952][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.841606][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.888997][ T8469] device hsr_slave_0 entered promiscuous mode [ 184.896880][ T8469] device hsr_slave_1 entered promiscuous mode [ 184.904543][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.913193][ T8469] Cannot create hsr debugfs directory [ 184.948937][ T8465] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.995644][ T8612] team0: Port device team_slave_0 added [ 185.005297][ T8612] team0: Port device team_slave_1 added [ 185.013034][ T8465] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.025225][ T8465] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.036304][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 185.087193][ T8465] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.132853][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.141957][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.170116][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.194958][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.203419][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.232582][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.266164][ T9285] Bluetooth: hci1: command 0x041b tx timeout [ 185.340149][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.358585][ T8612] device hsr_slave_0 entered promiscuous mode [ 185.365562][ T8612] device hsr_slave_1 entered promiscuous mode [ 185.372590][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.380664][ T8612] Cannot create hsr debugfs directory [ 185.431277][ T8467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.444581][ T8467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.464705][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.506571][ T9285] Bluetooth: hci2: command 0x041b tx timeout [ 185.520994][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.532188][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.541357][ T8467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.551878][ T8467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.605588][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.617381][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.626603][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.633899][ T4859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.644600][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.654195][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.663367][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.670798][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.680683][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.693264][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.706167][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.747220][ T9724] Bluetooth: hci3: command 0x041b tx timeout [ 185.775116][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.783562][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.799170][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.811030][ T8469] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.829307][ T8469] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.844861][ T8469] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.860637][ T8469] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.890823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.899693][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.911115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.920909][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.928112][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.950885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.959205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.975402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.984969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.000575][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.013213][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.056916][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.066323][ T9724] Bluetooth: hci4: command 0x041b tx timeout [ 186.068470][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.082210][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.089363][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.100303][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.109260][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.159811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.173363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.184203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.195103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.220018][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.234053][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.245423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.264228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.275713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.293954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.305962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.342220][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.353631][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.366010][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.374351][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.383981][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.392354][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.412258][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.430365][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.490316][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.506584][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.519252][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.528483][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.535948][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.543789][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.552111][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.615588][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.623608][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.632244][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.642283][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.651912][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.659267][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.668104][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.706000][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.706392][ T9724] Bluetooth: hci5: command 0x041b tx timeout [ 186.723491][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.737362][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.764104][ T8612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.783628][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.794142][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.804278][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.818429][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.827689][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.836906][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.845624][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.863227][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.882615][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.892043][ T8612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.913472][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.924860][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.933806][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.944451][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.953509][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.962471][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.974394][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.983266][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.991666][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.000839][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.013474][ T8461] device veth0_vlan entered promiscuous mode [ 187.035075][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.046941][ T8612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.064453][ T8612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.102019][ T8461] device veth1_vlan entered promiscuous mode [ 187.113056][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 187.136669][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.145026][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.156231][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.164843][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.172833][ T4859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.181567][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.191975][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.200554][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.207708][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.218630][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.229693][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.272907][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.282727][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.292276][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.301667][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.312752][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.321885][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.330215][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.338669][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.348647][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.360325][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.379587][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.387016][ T9724] Bluetooth: hci1: command 0x040f tx timeout [ 187.405417][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.414751][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.449785][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.459121][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.474414][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.483502][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.497700][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.512301][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.522400][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.529584][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.551897][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.568795][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.588263][ T9724] Bluetooth: hci2: command 0x040f tx timeout [ 187.613643][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.646618][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.655006][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.664498][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.673150][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.682535][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.692414][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.701016][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.726735][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.735296][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.742471][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.776330][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.785426][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.795212][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.805532][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.818072][ T8463] device veth0_vlan entered promiscuous mode [ 187.836183][ T9724] Bluetooth: hci3: command 0x040f tx timeout [ 187.859593][ T8463] device veth1_vlan entered promiscuous mode [ 187.877916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.887107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.894923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.903719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.915166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.938440][ T8461] device veth0_macvtap entered promiscuous mode [ 187.967074][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.975279][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.984477][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.993353][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.002998][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.012266][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.021086][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.041222][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.051403][ T8461] device veth1_macvtap entered promiscuous mode [ 188.066222][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.128780][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.141208][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.146702][ T9724] Bluetooth: hci4: command 0x040f tx timeout [ 188.151819][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.164500][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.190211][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.205534][ T8463] device veth0_macvtap entered promiscuous mode [ 188.227442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.235752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.244838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.253756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.262786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.276634][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.293023][ T8463] device veth1_macvtap entered promiscuous mode [ 188.321168][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.330271][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.340039][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.348392][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.359484][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.369036][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.382545][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.416588][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.436689][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.450802][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.471052][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.486746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.497276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.508061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.519808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.532806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.542127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.552604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.562559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.574794][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.593192][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.606992][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.621612][ T8463] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.632943][ T8463] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.642568][ T8463] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.652644][ T8463] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.668446][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.683029][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.692098][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.702256][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.726857][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.745531][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.756871][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.765090][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.775055][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.784850][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.786167][ T2947] Bluetooth: hci5: command 0x040f tx timeout [ 188.796717][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.808630][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.819075][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.826282][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.834573][ T8467] device veth0_vlan entered promiscuous mode [ 188.852511][ T8465] device veth0_vlan entered promiscuous mode [ 188.867081][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.875290][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.888095][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.897851][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.904946][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.919918][ T8467] device veth1_vlan entered promiscuous mode [ 188.948564][ T8465] device veth1_vlan entered promiscuous mode [ 188.967742][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.039918][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.049168][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.059497][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.144752][ T8469] device veth0_vlan entered promiscuous mode [ 189.166443][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.177688][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.188350][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.200018][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.209487][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.219958][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.230237][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.239580][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.248265][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.266603][ T9772] Bluetooth: hci0: command 0x0419 tx timeout [ 189.273034][ T8469] device veth1_vlan entered promiscuous mode [ 189.305347][ T8612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.321795][ T8612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.348408][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.367792][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.377595][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.387834][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.396873][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.413642][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.440506][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.460132][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.474667][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.498379][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.513175][ T8465] device veth0_macvtap entered promiscuous mode [ 189.521979][ T9285] Bluetooth: hci1: command 0x0419 tx timeout [ 189.559401][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.576736][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.586518][ T8467] device veth0_macvtap entered promiscuous mode [ 189.599955][ T8465] device veth1_macvtap entered promiscuous mode [ 189.651977][ T8467] device veth1_macvtap entered promiscuous mode [ 189.666774][ T9724] Bluetooth: hci2: command 0x0419 tx timeout [ 189.683466][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.695332][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.704340][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.713619][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.721760][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.730286][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.739688][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.754564][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.843179][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.844619][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.852327][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.886770][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.890344][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.907012][ T9724] Bluetooth: hci3: command 0x0419 tx timeout [ 189.918186][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.929919][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.941130][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.956192][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.964603][ T8469] device veth0_macvtap entered promiscuous mode [ 189.979217][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.006959][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.022779][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.037357][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.048081][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.058985][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.073746][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.087174][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.095226][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.120202][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.132468][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.144284][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.155551][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.168978][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.181156][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.191759][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.203376][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.220844][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.226267][ T9724] Bluetooth: hci4: command 0x0419 tx timeout [ 190.233900][ T8469] device veth1_macvtap entered promiscuous mode [ 190.270807][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.279890][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.304174][ T8465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.326395][ T8465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.335206][ T8465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.345396][ T8465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.363436][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.374392][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.384902][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.396255][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.406259][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.417068][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.429767][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.501919][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.517322][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.538787][ T679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.547872][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.547901][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.547912][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.547927][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.547938][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.547954][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.547966][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.547982][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.549675][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.643674][ T679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.647105][ T8467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.660963][ T8467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.670269][ T8467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.679470][ T8467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.703699][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.714790][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.730229][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.740433][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.749828][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.782722][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.814629][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.836607][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.846655][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.865927][ T2947] Bluetooth: hci5: command 0x0419 tx timeout [ 190.885941][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.906543][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) [ 190.928423][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.956587][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.980253][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.005970][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.033163][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.063672][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.078521][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.089527][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:21:20 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@dev, @broadcast, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @broadcast, {[@rr={0x7, 0x23, 0x0, [@rand_addr, @local, @remote, @multicast2, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 191.133458][ T8469] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.157344][ T8469] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.182129][ T8469] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.202430][ T8469] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.225646][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:21:20 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/159, 0x28, 0x9f, 0x1}, 0x20) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) [ 191.254720][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.270094][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.282586][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.312640][ T8612] device veth0_vlan entered promiscuous mode 12:21:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x8, 0x1}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 191.393746][ T8612] device veth1_vlan entered promiscuous mode [ 191.512110][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:21:21 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x20040800}, 0xf8b55d91a0747acb) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000380)={0x5, 0xffff, 0x1, 0x10001, 0x2, [0x0, 0x7fff, 0x5]}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x15}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x1, @local}}, 0x0, 0x9, 0x6, 0x0, "00000000000000000000000000000000000000d86e6f22aad004470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0xfffffff8, 0xa, 0xffffffffffffffff, 0xfffffffe, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x1000001bd) shutdown(r1, 0x1) [ 191.562172][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.646432][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.654769][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.655705][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.680449][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.723067][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.741026][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.781943][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.786382][ T229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.794577][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.819004][ T229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.844448][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.869179][ T8612] device veth0_macvtap entered promiscuous mode [ 191.923947][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.932535][ T679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.968017][ T8612] device veth1_macvtap entered promiscuous mode [ 191.980708][ T679] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.103766][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.119442][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.168062][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.176907][ T679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.184996][ T679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.194232][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.211801][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:21:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 192.242053][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.297983][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.333021][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.354577][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.384066][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.441628][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.467706][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:21:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="94030000", @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf250100000008000100", @ANYBLOB="ac01028038000100240001"], 0x394}}, 0x0) [ 192.489697][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.515966][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.549694][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.639649][ T9910] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 192.653450][ T9910] netlink: 832 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.662979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.663872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.693655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.712963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.749207][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.788101][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.821379][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.845751][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.901268][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:21:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0xe1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}], 0x18}, 0x0) [ 192.949795][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:21:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 193.006279][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.031702][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.099269][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.124092][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.147605][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.188316][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.204369][ T9920] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 193.218974][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.237614][ T9920] netlink: 832 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.267890][ T8612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.294341][ T8612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.311307][ T8612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.323191][ T8612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:21:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)) 12:21:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}, @phonet={0x23, 0x0, 0x0, 0x7}}) [ 193.592830][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.630121][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.681891][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.694273][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.713509][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.762873][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:21:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}], 0x18}, 0x0) 12:21:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffd}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:21:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x4, 0x12, r0, 0x0) 12:21:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000100)) 12:21:23 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "06fa83", 0x2c, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x26}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x84, 0x0, 0x0, 0x1, 0x0, 0x4, 0x66}], @payload_direct={{{{0x24, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x6, 0x0, 0x2, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4e23}}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 12:21:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x80) 12:21:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0xa, 0x4e24, @empty}, 0x80, 0x0}, 0x0) 12:21:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 12:21:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000300)=""/159, 0x26, 0x9f, 0x1}, 0x20) 12:21:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)="a1395dab", 0x4) 12:21:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="94030000", @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf250100000008", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c6564000000000000000000000000000000000000000000000000000500030006"], 0x394}}, 0x0) 12:21:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0}, 0x1c) [ 194.147888][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.154327][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.226310][ T9972] netlink: 888 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 12:21:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000d80)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @random="2f130cc89379", @multicast1}}}}, 0x0) 12:21:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x6, 0x4, 0x0, 0xff}, 0x40) [ 194.292673][ T9978] netlink: 888 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:23 executing program 3: unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) unshare(0xa000000) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x10d5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000300)={{0x89, @multicast1, 0x4e22, 0x3, 'sh\x00', 0x20, 0x0, 0x7e}, {@empty, 0x4e20}}, 0x44) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 12:21:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 12:21:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x18}}], 0x18}, 0x0) 12:21:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 12:21:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x80) 12:21:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 12:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"db5093da269a1b86882b2f2e3a43e3e1"}) [ 194.549352][ T9988] IPVS: ftp: loaded support on port[0] = 21 [ 194.557812][ T9990] IPVS: set_ctl: invalid protocol: 137 224.0.0.1:20002 12:21:24 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xfffffffffffffe07) 12:21:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000100)) 12:21:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000100)) 12:21:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmmsg$inet(r0, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="d6331f27f8a2e1738f3447d393b574adff1860ad13f0a1f1f86816fbefbd68e519176c96b924b94b06643c7fbec3c4a2da7f910cfac90865ffd20673b7cc51e5c78a2ca14522040af94e190a7c22c38d5091592aced473e93c08b4c890ecc800068b2e21c4ad094a1f8f2e00c838f016faab0e6c", 0x74}, {&(0x7f0000000140)="6f0fae0802a07a51e415498c69b499823f2e73741560d964d20edf743edccd", 0x1f}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="5d6f0f3175b92ccba5df7894bc3ff0164e3b7b5dfec028819ab72acec2709dc3fd9224ece2ec4d2f22d9cb89cba82e78974b7b82a7f0f8e6c1eefde7c8fa44a9f33a768634a6db3ad8a89412dbf934bf5fc60e2dbefbf188cf459190416f3391d2d06188a752d326853cba6b2c5eaf8ee5e20842aaf8e7def1e6c7faa784035342d92d9e6c4150918611312b1e3574eb6892953ad5931320ef5ba3a3a3c672cb5c8cb815e8f612ebe0ac6a1c41d0e19f08", 0xb1}, {&(0x7f0000000280)="50d58f442b88f0a1638f4c36231e817a7bdce18183aaea8ec7671a042625097c2a134dbef3b9b168441a8cb3b7871e2997963ab2bd01c962f3ec45719922552e5f38ab89a51e15a501b5040578be1a861d1eb8ffb9b32ba940788b58e60d2267e9809be70088b997be31e9c12cc6fd57840850e426bee98805ea92d391e0eca73b8b571ea772b0c30f3c545be9a8a0a7cfea688f", 0x94}], 0x5, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0xe8030000, 0x2, 0xc3}}], 0x18}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005e80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000006180)=[{&(0x7f0000005ec0)="e44640857d773b1b220dffacbd783ee91793d7eaf3eeaac729d95143577a31780ca30a1b1c3adea27656db7bb70296b93958ac7d33221cefacede4abb817fdc604f8e0335cd072b00b28d397fc44da6029495b5c2f4f5e23f39b142a148d42dca233ce83bbc94b72d51ddef3e3aea4ab64c9a6c26e5922717f14960ae16d7a86598325cf7d08879643bc4a1492ee87dba88aab165436ea3112517149f241d51d98b94793f9561e8a137b195a71e74b2f55bd3881e4c514ecd019b834f0f8f9049f2a492135572f4daf194a9e7f8d2cf0fd3677cd3e624ce146d4907b1858bad6", 0xe0}, {&(0x7f0000005fc0)="6150f68fe9a74b9986e2fecd0078846d18ad5a1feea476de5502b12d57df46802cba141ec5c29f94cc9d5766d0d9a7b4e3f648e53497ad84c27a8c3877dba8d1883a80e0f00d701416f84cf0504e4aa042095838e9d8873daa0c7704b222b7fee305b49cfec059180253f645d4b47d49923795a3f1b1e2b0313bcf192d93488a498070b77f83b57641395559270e87c6c83f90", 0x93}, {&(0x7f0000000180)="b5f9971618b3e671516d0828143e429e79a5dd7e524e5a6a63a47150ee7e", 0x1e}, {&(0x7f00000060c0)="a07b63cef872cc3620ff7de6e603e10431aae169e40d1a694504d56a74d40f82d81f8f93c1daa824098ba18aef652629b355f151478419ab3c3b46c1a720652cab892cfc67d8ddc2a8b8e525bd346b8d516c9700eae7008e45069074b2e194c38fc2d32bba2997b3d708f8aedc0db5fa61eebd0b11dcdab925104f006154ae84be09466eb3b394719f87cc4b7b34ee9b18383ae3adbe4137667c29ed906a5e11b36e8f8f9663d9cd5c90012714fa5650527d275b91ef8304", 0xb8}], 0x4, &(0x7f0000006300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9f15c86}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @private=0xa010102}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x36}}], 0x88}}], 0x3, 0x40011) 12:21:24 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 195.322764][ T9988] IPVS: set_ctl: invalid protocol: 137 224.0.0.1:20002 12:21:24 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 12:21:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x7fffffe, 0x298, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 12:21:24 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40050) 12:21:24 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 12:21:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x8000000, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 12:21:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x5d, 0x0}) 12:21:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000005280)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 12:21:25 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 12:21:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:21:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0xec1c0000}, 0x40) 12:21:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x40a, 0x0) 12:21:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 12:21:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:21:29 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x4d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x405}}]}) 12:21:29 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 12:21:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d8, 0x2e0, 0x158, 0x2e0, 0x208, 0x2e0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'xfrm0\x00', 'macsec0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 12:21:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x5d}}, 0x0) 12:21:29 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x6141, 0x0) 12:21:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x9) 12:21:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:21:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 12:21:29 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 12:21:29 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102000000206a05c0004000010203010902"], 0x0) 12:21:29 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x24b8, 0x40, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) [ 199.930536][T10114] loop1: detected capacity change from 0 to 264192 [ 199.966477][ T36] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 200.033573][ T5] usb 3-1: new full-speed USB device number 2 using dummy_hcd 12:21:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) [ 200.187575][ T9751] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 200.235270][ T36] usb 4-1: Using ep0 maxpacket: 8 [ 200.276504][ T9774] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 200.356364][ T36] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.436399][ T9751] usb 5-1: Using ep0 maxpacket: 32 [ 200.455499][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 200.516535][ T5] usb 3-1: not running at top speed; connect to a high speed hub [ 200.526987][ T9774] usb 1-1: Using ep0 maxpacket: 32 [ 200.536724][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 200.556248][ T9751] usb 5-1: unable to get BOS descriptor or descriptor too short [ 200.575254][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.586388][ T36] usb 4-1: Product: syz [ 200.591367][ T36] usb 4-1: Manufacturer: syz [ 200.599264][ T36] usb 4-1: SerialNumber: syz [ 200.616433][ T9751] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 200.625615][ T9751] usb 5-1: can't read configurations, error -71 [ 200.637430][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 200.676152][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 200.692975][ T9774] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.869777][ T36] usb 4-1: USB disconnect, device number 2 [ 200.936261][ T5] usb 3-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 200.946369][ T9774] usb 1-1: New USB device found, idVendor=24b8, idProduct=0040, bcdDevice= 0.40 [ 200.987282][ T9774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.996695][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.005032][ T5] usb 3-1: Product: syz [ 201.011360][ T9774] usb 1-1: Product: syz [ 201.018220][ T5] usb 3-1: Manufacturer: syz [ 201.024371][ T9774] usb 1-1: Manufacturer: syz [ 201.031822][ T5] usb 3-1: SerialNumber: syz [ 201.038280][ T9774] usb 1-1: SerialNumber: syz [ 201.067807][T10100] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.139013][ T9774] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 201.306082][ T9751] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 201.357124][ T5] usbhid 3-1:1.0: can't add hid device: -22 [ 201.363851][ T5] usbhid: probe of 3-1:1.0 failed with error -22 [ 201.377084][ T3707] usb 1-1: USB disconnect, device number 2 [ 201.408385][ T5] usb 3-1: USB disconnect, device number 2 [ 201.546065][ T9751] usb 5-1: Using ep0 maxpacket: 32 [ 201.666249][ T9751] usb 5-1: unable to get BOS descriptor or descriptor too short [ 201.674366][ T9724] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 201.736119][ T9751] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 201.744009][ T9751] usb 5-1: can't read configurations, error -71 [ 201.766234][ T9751] usb usb5-port1: attempt power cycle [ 201.946226][ T9724] usb 4-1: Using ep0 maxpacket: 8 [ 202.066191][ T9724] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 202.087304][ T36] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 202.186184][ T3707] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 202.236183][ T9724] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 202.246170][ T9724] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.254841][ T9724] usb 4-1: Product: syz [ 202.261189][ T9724] usb 4-1: Manufacturer: syz [ 202.267038][ T9724] usb 4-1: SerialNumber: syz [ 202.467784][ T3707] usb 1-1: Using ep0 maxpacket: 32 [ 202.486331][ T36] usb 3-1: unable to get BOS descriptor or descriptor too short [ 202.517563][ T9285] usb 4-1: USB disconnect, device number 3 [ 202.526742][ T36] usb 3-1: not running at top speed; connect to a high speed hub [ 202.606550][ T3707] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 202.637324][ T36] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 202.650892][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 12:21:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:21:32 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x30, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 12:21:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:21:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 12:21:32 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000035c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003600)) [ 202.819883][ T3707] usb 1-1: New USB device found, idVendor=24b8, idProduct=0040, bcdDevice= 0.40 [ 202.846219][ T36] usb 3-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 202.855083][ T3707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.865334][ T3707] usb 1-1: Product: syz 12:21:32 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0xfffffffffffffdb0}}], 0x30}, 0x0) [ 202.871670][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:21:32 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x4d8, 0xf372, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="050f080001"]}) 12:21:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7}]}) 12:21:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 202.915924][ T3707] usb 1-1: Manufacturer: syz [ 202.921299][ T3707] usb 1-1: SerialNumber: syz [ 202.977397][ T36] usb 3-1: can't set config #1, error -71 12:21:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:21:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x200004b8, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 203.034087][ T36] usb 3-1: USB disconnect, device number 3 [ 203.112033][ T3707] usb 1-1: can't set config #1, error -71 [ 203.123787][ T3707] usb 1-1: USB disconnect, device number 3 [ 203.166678][ T37] audit: type=1326 audit(1617193292.636:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10211 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:21:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 12:21:32 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x5000}, 0x0) 12:21:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:21:32 executing program 0: syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x81}}}}}]}}]}}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 203.357677][ T9774] usb 5-1: new high-speed USB device number 5 using dummy_hcd 12:21:32 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000001000000e5"], 0x20}, 0x0) 12:21:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) 12:21:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 203.636114][ T9774] usb 5-1: Using ep0 maxpacket: 32 [ 203.786339][ T36] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 203.796056][ T9774] usb 5-1: descriptor type invalid, skip [ 203.916275][ T9774] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.026263][ T36] usb 1-1: Using ep0 maxpacket: 8 [ 204.116580][ T9774] usb 5-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.40 [ 204.140251][ T9774] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.146434][ T36] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.158179][ T9774] usb 5-1: Product: syz [ 204.184239][ T9774] usb 5-1: Manufacturer: syz [ 204.190583][ T9774] usb 5-1: SerialNumber: syz [ 204.248673][ T9774] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 204.426480][ T36] usb 1-1: string descriptor 0 read error: -22 [ 204.434317][ T36] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 204.461774][ T7] usb 5-1: USB disconnect, device number 5 [ 204.471997][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.516758][T10237] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.798174][ T3707] usb 1-1: USB disconnect, device number 4 [ 205.256023][ T36] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 205.496141][ T36] usb 5-1: Using ep0 maxpacket: 32 [ 205.586351][ T3707] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 205.616396][ T36] usb 5-1: descriptor type invalid, skip [ 205.696865][ T36] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 205.856224][ T3707] usb 1-1: Using ep0 maxpacket: 8 [ 205.866653][ T36] usb 5-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.40 [ 205.877301][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.885816][ T36] usb 5-1: Product: syz [ 205.891381][ T36] usb 5-1: Manufacturer: syz [ 205.897047][ T36] usb 5-1: SerialNumber: syz [ 205.949199][ T36] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 12:21:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 12:21:35 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r0) 12:21:35 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000205e046c0740000102030109022400010100000009140000000301010009210000000122000009"], &(0x7f0000000300)={0x0, 0x0, 0x13, &(0x7f0000000100)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb}, @generic={0x3}]}}) 12:21:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 12:21:35 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 206.002295][ T9774] usb 5-1: USB disconnect, device number 6 [ 206.026399][ T3707] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 206.099638][ T37] audit: type=1326 audit(1617193295.576:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10293 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:21:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003280)={'ip6gre0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 12:21:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={0x0}}, 0x0) 12:21:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1008, 0x0, 0x0) [ 206.336536][ T3707] usb 1-1: string descriptor 0 read error: -22 [ 206.343435][ T3707] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 206.366752][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 206.401164][ T3707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.447436][T10237] raw-gadget gadget: fail, usb_ep_enable returned -22 12:21:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 12:21:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 12:21:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="05", 0x1}], 0x1, 0x0, 0x110}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:21:36 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x9}, 0x0) [ 206.514101][ T36] usb 1-1: USB disconnect, device number 5 12:21:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="05c13e64a810ce232973f39a4264b123d1c7cbc93a4ab2c5134a8be0818f018f111f2e8178e5de716ae726576868da447dccff559edcb7ac740f73ce1ee5be500fab16ddee0da7cc08f37d1396d3846d7a16eda274e35210c2b9c578d10031833ec5140ef0cb296e2a139fb5b7187b771dbae85a720a8ed9a647388b3c741abe8e50544aab0d4066a5ca2209b45bf65f13", 0x91}], 0x1, 0x0, 0x110}, 0x0) sendto$unix(r0, &(0x7f0000000240)="01", 0x1, 0x0, 0x0, 0x0) [ 206.626278][ T7] usb 6-1: Using ep0 maxpacket: 32 12:21:36 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0xd6506b71261d2efc, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 206.885180][ T7] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 206.914288][ T37] audit: type=1326 audit(1617193296.386:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10293 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 207.117572][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=076c, bcdDevice= 0.40 [ 207.127389][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.137366][ T7] usb 6-1: Product: syz [ 207.142304][ T7] usb 6-1: Manufacturer: syz [ 207.148276][ T7] usb 6-1: SerialNumber: syz [ 207.423063][ T3707] usb 6-1: USB disconnect, device number 2 [ 208.236570][ T36] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 208.495987][ T36] usb 6-1: Using ep0 maxpacket: 32 [ 208.746215][ T36] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 208.936156][ T36] usb 6-1: New USB device found, idVendor=045e, idProduct=076c, bcdDevice= 0.40 [ 208.945775][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.957079][ T36] usb 6-1: Product: syz [ 208.961534][ T36] usb 6-1: Manufacturer: syz [ 208.968216][ T36] usb 6-1: SerialNumber: syz 12:21:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000900)={0x0, 0x6}, 0x10) 12:21:38 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000011c0)={{0x0, 0x8000000000000000}}, 0x0) 12:21:38 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:21:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0xffffffffffffffff, &(0x7f0000001040)) 12:21:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 12:21:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) [ 209.045253][ T3707] usb 6-1: USB disconnect, device number 3 12:21:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="05c13e64a810ce232973f39a4264b123d1c7cbc93a4ab2c5134a8be0818f018f111f2e8178e5de716ae726576868da447dccff559edcb7ac740f73ce1ee5be500fab16ddee0da7cc08f37d1396d3846d7a16eda274e35210c2b9c578d10031833ec5140ef0cb296e2a139fb5b7187b771dbae85a720a8ed9a647388b3c741abe8e50544aab0d4066", 0x88}], 0x1, 0x0, 0x110}, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000000300)=[{&(0x7f0000000400)=""/135, 0x87}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x2) 12:21:38 executing program 3: symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f00000000c0)='./file1\x00') 12:21:38 executing program 2: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 12:21:38 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 12:21:38 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:21:38 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 12:21:38 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fsync(r0) 12:21:38 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(r0) 12:21:38 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}, 0x0) 12:21:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:21:39 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 12:21:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1c}, 0x7f, 0x2, 0x0, 0x0, 0x7f, 0x0, 0xf2, 0x5}) 12:21:39 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:21:39 executing program 2: socket(0x0, 0x1328f605e53a3be7, 0x0) 12:21:39 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x3812, 0xffffffffffffff9c, 0x0) 12:21:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:21:39 executing program 3: semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000001c0)=""/111) 12:21:39 executing program 5: socket$inet6(0x18, 0x1, 0x6) 12:21:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 12:21:39 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) 12:21:39 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x44000) 12:21:39 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0xc001) 12:21:39 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880)={0x77359400}) 12:21:40 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xfc}, 0x2000000c, &(0x7f0000002140)={0x0}}, 0x0) 12:21:40 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101080, 0x0) 12:21:40 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x44000) 12:21:40 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x8040, 0x0) 12:21:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="130825bd7000ffdbdf0013"], 0x30}}, 0x0) 12:21:40 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000140)={'wlan0\x00'}) 12:21:40 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x8040, 0x0) 12:21:40 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000300)) 12:21:40 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x44000) 12:21:40 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xd8ff}, 0x2000000c, &(0x7f0000002140)={0x0}}, 0x0) 12:21:40 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) 12:21:40 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x40000d0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) fork() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 12:21:40 executing program 3: clock_gettime(0x0, &(0x7f0000000440)={0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x4}, &(0x7f0000000400)={0x2}, &(0x7f0000000480)={r0}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x8]}, 0x8}) 12:21:40 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 12:21:40 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x44000) 12:21:40 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000140)={'wlan0\x00'}) 12:21:40 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) 12:21:41 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x1, 0x4040) 12:21:41 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x0) 12:21:41 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 12:21:41 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000002140)={0x0}, 0x4}, 0x0) 12:21:41 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) syz_read_part_table(0x4, 0x9, &(0x7f0000000600)=[{&(0x7f0000000080)="582c2050f05f8e720cb802d8ce9763d17b608758487dc63edd544a51754d8a03876d84527423959179bd0f2d73d164cbf500d806be940b683632c64fd057603a1b058f556c10e278cd30f7ee8920daae27bc01d331951970f5194bf5a33e95", 0x5f, 0x9}, {&(0x7f0000000100)="891fd3b5012639709c0c98c3a3ec08c542a983f1e194f9a61b88a1b9b3d2b05ff7f9ceaa2360a5ab98471162a27a7ef7c0edf53c05a63c4f4484023d52a7251a7b2c9f8d42f5c05aa6990eabf80cf4f1082063682a8c894e2f5d9b6d122f10366ff69fc00bca62f120ecd076d45b1ef3bac874af3445ad156b169597fb720494fa8b36b4db5de77403779d5f848b480e1ec2b410f044c579d1dfd95a1b5d3d2baca35fc0f85387c448287b6dc59d2ab899dfca73076b47ed1407b51864d21efdaa4e4db09f4dd7789e", 0xc9, 0x90b}, {&(0x7f0000000200)="84ecd66721f5afb6cca37e4c52fba27dd86119351583c1f13d25b27af238a2c99eb16e1c3b80cbbd2e975d3a1d60ffb915805747b2e5280b603f1da8b16338319d7aa209fb43501d81cb5cf08ce63dca14d64aa23851f27eeb69cb944d9b1830444e9dc723982833d969ddef041af359db064c8267ca4655c5d7c9b76ef5db3a11763f1fda0f0bb96dcbb810231d8d0c5712e631cd5fb10b5f443959c3", 0x9d, 0xfffffffffffff801}, {&(0x7f00000002c0)="cb2856e338800a5d338fac7fc41b80570bd414b77d413506e3ac7d5e7bedc2000885fd8382534fef901725b77aa986bb834edc0fc6164906670117f746b822ece096be3df5e77119f8eaa2cb9ea09f5ac14cb7884edad58b4598925c2ff672cb0650fb1df32abbc2b426d5196a0e89798c830e510bc5cf11d5f4aa83cb3075dced118d15110865455acc778005800dfc2c4587e0da015c3d540367f6a4d2b66c9690b3b3413e42dcf541cbed746dc63950f68789f0fbf51d709164a7a203726df80d41", 0xc3, 0x6}, {&(0x7f0000000000)="33d7bda1d2c0e535ad9a7308750f0ca4d0aa8a17bd3dd7afd30692408dc9913c38b0b0bbe6a7ce5c", 0x28, 0x4}, {&(0x7f00000003c0)="eeeb0b8c4c56006abf32f59951bce3e0329ec7ede030cb266da3d4daf96eff993935e9cf089f83945e7c39d2f96ed49326a13eb82187d1ac0191f1758b73b358bba4af06aa062129967eed46360ce8c672cc79e867a4f363b5f1dd30b0b0e5c92d3050e00ab635f1bcbfbb1c49660b3f20f679d0336e102b8adb442b12ec", 0x7e, 0x3}, {&(0x7f0000000440)="ee63d3a8e14c7db8692ed2ce4732481458f049b2afb7ceaae72fb86238be6d1a87c2149017a5dd8550aaedf4513f6e43d913c2ec8cdc38782edf60e2", 0x3c, 0x80000001}, {0x0, 0x0, 0x3}, {&(0x7f0000000500)="2d413e77b9a2149318800a6aa1d57d655b12806ecfd8b05a6c1b26e8b31362a32b701cb9982a5e3a0ee47475acf56b6161c20a06743dfd525049b7bd7f716793337795280e5d977b017d88f85ce54419f871b1b0b7a762c6bed030e9c68eea6b00398608f0a59f3fc3e01a5b2dd75f0d74480fcc186680b310954380508035e10fe064bd0a7f07f33ae30536fb814097e3a90113467f99abfe7366a05576cb3102b2753732d0c32d59755c7f7a9cd0203b99d6775d6de914105c318c83a1ea14dcd65951cb0ebafa", 0xc8, 0xffff}]) 12:21:41 executing program 0: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={0x0, r0+10000000}, 0x0) 12:21:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 12:21:41 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 12:21:41 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 12:21:41 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f0000000140)={'wlan0\x00'}) [ 211.922597][T10503] loop1: detected capacity change from 0 to 264192 12:21:41 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x6000000}, 0x2000000c, &(0x7f0000002140)={0x0}}, 0x0) 12:21:41 executing program 4: semtimedop(0x0, &(0x7f0000000280)=[{}], 0x1, &(0x7f00000002c0)={0x0, 0x3938700}) 12:21:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 12:21:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x2}, 0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x1ff, 0x4) r3 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x0, 0x0, 0x0) 12:21:41 executing program 1: epoll_create1(0x30049e3ffdb91fb0) 12:21:41 executing program 3: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xff}) 12:21:41 executing program 5: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x4}, 0x0, &(0x7f0000000480)={0x0, r0+10000000}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x8]}, 0x8}) [ 212.425437][T10530] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:21:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x5385, 0x0) 12:21:41 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/shm\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 12:21:41 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xf401}, 0x2000000c, &(0x7f0000002140)={0x0}}, 0x0) 12:21:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:21:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80000000301010400000000000000000c000000340a"], 0xb8}}, 0x0) 12:21:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140), 0x8) 12:21:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 12:21:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000001500)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x43, &(0x7f00000000c0)=""/67, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 212.687180][T10543] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 12:21:42 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x82000, 0x0) 12:21:42 executing program 5: io_uring_setup(0x7678, &(0x7f00000012c0)={0x0, 0x0, 0x2}) 12:21:42 executing program 4: openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2, 0x0) 12:21:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008af12, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 12:21:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000280)) 12:21:42 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 12:21:42 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0, 0x0) 12:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000000120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 12:21:42 executing program 5: socketpair(0x11, 0x0, 0x2, &(0x7f00000000c0)) 12:21:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008af12, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) [ 213.456233][ C1] hrtimer: interrupt took 99816 ns 12:21:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x5, @scatter={0x1, 0x0, &(0x7f0000000080)=[{0x0}]}, &(0x7f00000000c0)="6874965ed4e34709c7d1308e595ce0c4d5d89c8b023620d5425f46407afb1667c4", &(0x7f0000000180)=""/220, 0x7, 0x26, 0x0, 0x0}) [ 213.712287][ C1] sd 0:0:1:0: [sg0] tag#348 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 213.723956][ C1] sd 0:0:1:0: [sg0] tag#348 CDB: opcode=0x68 (reserved) [ 213.731035][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[00]: 68 74 96 5e d4 e3 47 09 c7 d1 30 8e 59 5c e0 c4 [ 213.740600][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[10]: d5 d8 9c 8b 02 36 20 d5 42 5f 46 40 7a fb 16 67 [ 213.750154][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[20]: c4 12:21:43 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:21:43 executing program 0: syz_emit_ethernet(0x30, &(0x7f0000000040)={@remote, @broadcast, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}}}}}, 0x0) 12:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000000120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 12:21:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008af12, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 12:21:43 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x121040, 0x0) 12:21:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 12:21:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000030101"], 0xb8}}, 0x0) 12:21:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private0}) 12:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000000120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 12:21:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008af12, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 12:21:43 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:21:43 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 214.403095][T10616] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:44 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x4000) open(&(0x7f0000000000)='./file0\x00', 0xa8700, 0x0) 12:21:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000000120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 214.546717][T10621] loop2: detected capacity change from 0 to 264192 12:21:44 executing program 1: io_uring_setup(0x50f8, &(0x7f0000000580)={0x0, 0x0, 0x21}) [ 214.642256][ T37] audit: type=1800 audit(1617193304.116:5): pid=10627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14034 res=0 errno=0 12:21:44 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:21:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2284, &(0x7f0000000340)) [ 214.795008][ T37] audit: type=1804 audit(1617193304.266:6): pid=10632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir015659854/syzkaller.HuocVT/28/file0" dev="sda1" ino=14034 res=1 errno=0 12:21:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "15"}) 12:21:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) read$FUSE(r1, 0x0, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r0, r3, 0x0) [ 214.879905][ T37] audit: type=1800 audit(1617193304.316:7): pid=10627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14034 res=0 errno=0 12:21:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:21:44 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', r0) 12:21:44 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:21:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:21:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x2c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 12:21:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@local}, 0x14) 12:21:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:21:44 executing program 0: socket$inet6(0xa, 0x0, 0x27c) 12:21:44 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:21:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @ethernet={0x0, @broadcast}, @qipcrtr}) 12:21:44 executing program 1: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0/1000+10000}) [ 215.587482][T10670] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:21:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 12:21:45 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000009c0)=[{0x3, 0x7}, {}], 0x2, 0x0) 12:21:45 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 12:21:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:21:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59886, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x890}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x1, 0x7}, 0x0) 12:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 12:21:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:21:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 12:21:45 executing program 2: clone(0x2004000, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:21:45 executing program 5: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 12:21:45 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000080)) 12:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x6d9b931aeb3dd69d, 0x301}, 0x14}}, 0x0) 12:21:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) 12:21:45 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xb1d, 0xff, 0x0) 12:21:46 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 12:21:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 12:21:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) 12:21:46 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) fork() sched_getscheduler(0x0) wait4(0xffffffffffffffff, 0x0, 0x1, 0x0) 12:21:46 executing program 3: clone(0x18d2c0000, 0x0, 0x0, 0x0, 0x0) 12:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) 12:21:46 executing program 5: select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x9}, 0x0, 0x0) 12:21:46 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x1}, 0x0) 12:21:46 executing program 0: clone(0x140100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 12:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100), 0xc) 12:21:46 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x471e}], 0x1, 0x0) 12:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000010c0)={0x2, &(0x7f0000001080)=[{0x7, 0x0, 0x0, 0xfff}, {0x6, 0x0, 0x0, 0x5}]}, 0x10) 12:21:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000030c0)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 12:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:21:46 executing program 1: socketpair(0x10, 0x80003, 0x0, 0x0) 12:21:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 12:21:46 executing program 5: shmget(0x2, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 12:21:46 executing program 2: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22b04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:46 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 12:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x3}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f00000002c0)=""/108, 0x6c}], 0x2}, 0x0) 12:21:46 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:47 executing program 5: memfd_create(&(0x7f0000000180)='--u\xbca\xdew\"\xae\x03\x01\x81(\xf4\xae\xdd0\xf62~\x03v\x04M\xbf\x95\xd7\xd8w@j\xb84S\xe5\xb55s{>\x88\xf5\x1c\xd8\xaa\x14\x8d\xf7\t\xc1\xb1\xec\xab\xc0\x14_r]\xd2\x94|\x16\xe5- oFE@\xc0\xb9\b\xd4\xdea\xad\xa8\x1e%[h\xbc\x9bN\xfe\xc7\xf1\b\a\xb7\xf4\xcb\x863\xff\xa4f\xe8\xda\bqm\xddP\xbe\xcbj\x94Q\xb9\x17\x84\x13m\x9c\x9d\x1c9\xd8\x8bd\xf2\xf2\xbc\xd8\xf0\xf1\xa4\x96\xeb\x97;o\xf7\xc4[8\xb6\xa3\xaeE\xfcm\xc1\xbf\xfb\x16\v4\x10k}\x06\x13+MX>R\xc4\x0f\x8a\xcf!\x14\x9f\x13\x86\xfe\xeeP\x80P`[\x90\x97mC\x99\x1a\xf9\xc2\xa4\x1c0I\x17\x9b\xbb\x10\xa5\x1d\xc8\xb5\x1cZ.\x8b\x85%\xdd\xf6\xcb\xc8\nJ\x95\x8a\b\xd2\x1c^sK\xd9\xd5\xeaP\'9.m0\xfc\x11\xbb0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:21:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffd2a, 0x0}, 0x40002021) 12:21:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x63a181, 0x0) 12:21:48 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x471e}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000080)) 12:21:48 executing program 0: semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0xff, 0x1800}, {0x0, 0x40}, {0x0, 0x3}], 0x3, 0x0) 12:21:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 12:21:48 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0xea8, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE={0xc, 0x2a, [@peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}]}, @NL80211_ATTR_PROBE_RESP={0x565, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0xb4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x5d, 0x3, "cc43b8f68f52e3d2eb4fc03e1a2c223387bc7c671963f9fe5ec8896055c9dc343a88b82ce03d5f898621f442b95b799c6bbee9609b0d5f2bdee2285e505b8096571a461c85a2570a13f24e3f0cb743e717df90f0ded976e39d"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x45, 0x3, "504879eb878876329a576af8575aaec01592ef50447f3ec5d01e28794f3b829dd3bbced30cbac9dde0974e6fb7cf68175d8eb211a42f20c93e152a3d2d04a28562"}]}, @NL80211_ATTR_BEACON_HEAD={0x485, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@device_b}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x2d, {0x0, 0x0, 0x0, "2547d255039200f3f655a38f8a2b2111df18635778447c357c129a984f6f53cfd70b6dbf1aa71d88c6fa"}}, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x29, "73c0317ebbb3cca9b254b5c43dc92877192efeb09e16d570079ca594fdf8b815a72b8acb4f3dabdd0b"}, {0xdd, 0x4f, "3f9dd35357b409dfe5e78e8875d5b7d639c2643a8db3e92695837dedd8664742c028e9f6f327822c20ac56ec92492e7f1528bb6a317d0b2b17f4776d00cfca4379eef7867d31c5675b6463e4d69d51"}, {0xdd, 0xd7, "ea967b5a52a570109fd85d9577860b27f5c6ad0d0d44b0373e4746d760c4191c5dee058695044408169ea4ce361ce3150f5bf47ff7731b93a4dd743b81f9415409a396511fe6752d3d208a813bd9ddd77ac06de62b50756dab5c1b4d08965f0867615ad66a9b76025ec8e926340b178724c351f228e38f069b8c4027b164723681dfb643dae957538facf73070c138db045d8bd1118cff520be7f0cfd9571c47dc1bc5583ab5f4852db400f87a7f0ae196e528a8c28b1dfd79ee2d5450567bc71305eeaf1e013740964f9d08c5071ab9002a0babdb6375"}, {0xdd, 0x5e, "c094341a4e7af1c6d68a76f1e3ef146e4a21fc3f23454984a946a848581c97fdcf6b03a23594fce1073ee36584f9d6f86ed4a7910a6714757eb90d909917904cd0f11842db101614645273bd5cc9f368b45a1ecc14e390bb977fb680f758"}, {0xdd, 0xab, "8ae9f04cd513e9a607d97cf23053230b044197404f73f1a3774c94f66ef9b191cfda41745d82a505aa3154122964a30a2b582f4f91a5ff41c5afb5ae587d7cdc9a83bc09eedb58353c50ad94b08d809252cb3bbc7798525ad1575f0e9f26e5af893064b78e7e93e7b7f3226b17b56260344c0fd42ee1756b35ab098d00f3edcfa816034505a828b8425c94ec208574c05368fd52398914267b8dd625254d652451e1752e951d73ea3c2a97"}, {0xdd, 0x6, "b96f755971e4"}, {0xdd, 0xc2, "f5d53b1408b9601b0aefb5fa38dc5af1b03412f78604f9a2d43b5f423f08e75495111dc94d13814bce26abe1546fa1a12967e0a314160469b21733d86ac4060a3be67e9369b2b685b2e2d934f5d04ec139a2aace756fc6108821ce63df445c911b6c6f35e155152ac15c6df48a2ae5ee4bf51cbca4964757460855e5696a232fb313efe18b5170ab7a6bf0714cad7fab85d6caf3bec4f7224b12b666d2184acfd72daf6b41388e02bb144c0c90c61b2fa47ab7cd8c4bc0b066eb620e3c314feb7a13"}, {0xdd, 0xea, "1774d1af68cbab183b903c4bd5d0220cebc8dc1303b42d8a6ac8f91be126eb9a87acc69c71b8da34d41840570064e52ab4d2459595131a5033f3a845fbc929e922296a8849cd75b9c192b7632f8b309a366d6114856fbfdbcec1829a73bf2ff5fff326f72492da0a520ed504b4125509e3621f54942ec69b5599ad4d05ca55741a31c4fde73282525c8bdd94b2d862837e2100a6af22fd793e54f708e1eb03ea0c6c957c8cc303f8dc2564cffed1f42eb74e84ff69ee785c9fa063a85986b5d335e218485e4b30f6807e888126d04baa7eba250599370455dd68172a3b57c24ccd7d4ead3503023ce501"}]}}, @NL80211_ATTR_PROBE_RESP={0x3e5, 0x91, "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"}]]}]}, 0xec4}}, 0x0) 12:21:48 executing program 3: clock_getres(0x0, &(0x7f0000000300)) 12:21:48 executing program 0: clone(0x140100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 12:21:48 executing program 2: clone(0x8020a180, 0x0, 0x0, 0x0, 0x0) [ 219.430070][T10863] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 12:21:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000005c0)=0xa, 0x4) 12:21:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 12:21:49 executing program 3: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 12:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 12:21:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeaa05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4830c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:21:49 executing program 2: clone(0x65020000, 0x0, 0x0, 0x0, 0x0) 12:21:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f00000002c0)=""/108, 0x6c}], 0x2}, 0x20000002) 12:21:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:21:49 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="78000000130001"], 0x78}}, 0x0) [ 219.780706][T10883] IPVS: ftp: loaded support on port[0] = 21 12:21:49 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:21:49 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x13, 0x4) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[], 0x5c}}, 0x0) 12:21:49 executing program 1: clone(0x140100, 0x0, 0x0, 0x0, 0x0) socket(0x2, 0x0, 0x0) 12:21:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:21:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x81, &(0x7f0000000180), 0x0) 12:21:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20, 0x0) [ 220.202513][T10883] IPVS: ftp: loaded support on port[0] = 21 12:21:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffff996c1cdd, 0x40040) 12:21:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000007c0)={0x0, 0x0}) 12:21:50 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "17f7fe", 0x20, 0x6, 0x0, @private0, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 12:21:50 executing program 3: io_setup(0x80, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:21:50 executing program 5: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 12:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fd", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1000001bd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:21:50 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="b3d2728c230d", @multicast2, @remote, @loopback}}}}, 0x0) [ 220.677567][T10969] mmap: syz-executor.5 (10969) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:21:50 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="84", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='~', 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0xffffffffffffffff) 12:21:50 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 12:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fd", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1000001bd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:21:50 executing program 4: fork() io_destroy(0x0) 12:21:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x9}]}) 12:21:50 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000014c0), 0x7, 0x0) 12:21:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) 12:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fd", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1000001bd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:21:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 12:21:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000010c0)='\f', 0x1}, {&(0x7f00000000c0)="e30e1485c0dd68dfa420fa9aacbc3a998299243c24348c25e30fb04562ba782126af11cee8dc5d941745806aa4ace271b743019525667194384fd85e425d9acd5d730954e01f2943c311bde9392bd567e6b1e19f9e0bf3da5c602767930d5e1f548c8971280486ecca46a9feb4aaf1202390320662c1a3e57e8fc36d8f96d39d2cae49c85e44aa3427af73977f052fbffdceef800b7bcacda27aa0c2f703b9a6328c229498809b43c87c11aedba26c3afb58cd4596307d70e63e2517dc06612f7685b99cf77d446aa81d1826142e2b911f954c142db079eb30e28786aa81a9ad9fdbed29321d97c323", 0xe9}, {&(0x7f0000001200)="3a8d77642b61dbf6db6b52c3aef54322ae23cd65091050d7effa23be9ec00b6ed0241e898a5591d7cbe4dae4de81ced9f6b2de20bf707d3e8fa9983480e0dac34a33c0bbe5ca0c73d0661a2ba31516fad547986d7eb95821bd0b19a80b51953cfd90253fcf8925033638795f16d49282a2d9d7cf8e5610ea0f35edbfc0a24dfc7348d1183a", 0x85}, {&(0x7f00000012c0)="8df36dbfca39dfc200d5646fd8769eabca3ca1e3a92ca4d13cfd24fbc314b6806b81e25f64218331eccc2f5dc050df32378a6884c1817adaceceff30c079f200a34ca0600ce1d8c866a94c3f373989d9a6b4f1d18d82cc910353ecda820f413233a9945b04502bca6b8231830f962da9fb6aebc254092d360e3cdfeeffd9728ce44eb29db8b9a81831000000", 0x8c}, {&(0x7f0000001380)="d5052c70bb3f12e6312db9d99284221d967b1bdc9b05b8c77ca9f6f4270cf0fd21abf6c3fec4fe3b1b840414a646f72f58c251bd7f2f63f428638feae32be61068f5cdc39429a8ec9b8c865df59e3d67d530e97b63bb3d52ab2e0079094ee40fe5e09f181d80116f3f3edc735968b393341e9c5ad0ce70e7b0b7eb69f8c84b2dd868ea8784054ba3836fe3471bb2da0bc3123cd0da33818be72fd7efe1a5f620107de994a244f574a1b096e9618cb06d9d02b3544f615aa61f4f780b710cad22a460af6ddee9f69f14b7d2f8ecf7db52a2f8dc6e573678", 0xfffffea6}, {&(0x7f0000001480)="5569bdb19db438c7b9755ae31c50f932a9cbb2c7ee2a2cda0980eac73972b18e8a60fb", 0x23}], 0x7, 0x0) 12:21:50 executing program 3: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) 12:21:50 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x9f3, 0x0) [ 221.314025][T11004] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fd", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1000001bd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:21:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) 12:21:50 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@empty, @remote, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "bd37f4", 0x2c, 0x6, 0x0, @loopback, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 12:21:50 executing program 2: socketpair(0x0, 0x80f, 0x0, 0x0) 12:21:50 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 12:21:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000740)) 12:21:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 12:21:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x17, 0x0, 0x0}) 12:21:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 12:21:51 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:21:51 executing program 3: timer_create(0x1, &(0x7f0000002000)={0x0, 0x0, 0x1}, &(0x7f0000002040)) timer_gettime(0x0, &(0x7f0000002080)) 12:21:51 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xcc000, 0x0) 12:21:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001780)=@buf) 12:21:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw6\x00') 12:21:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:51 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) io_setup(0x9, &(0x7f0000001180)=0x0) io_setup(0x4, &(0x7f0000000100)) io_destroy(r1) io_destroy(r0) 12:21:51 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) fork() 12:21:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 12:21:51 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001640)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:21:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000a80)='/dev/input/event#\x00', 0x0, 0xc0) 12:21:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x20000000) 12:21:52 executing program 4: capset(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, 0x0) [ 222.618799][T11051] binder: 11045:11051 ioctl c0306201 20001640 returned -14 12:21:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0xd}, 0xd) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) 12:21:52 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="84", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, r0) 12:21:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 12:21:52 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0xfffffffffffffead}) 12:21:52 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x0, 0x0) 12:21:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) 12:21:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x20}]}) 12:21:52 executing program 5: r0 = socket(0x18, 0x0, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 12:21:52 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 12:21:52 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/111) 12:21:52 executing program 1: r0 = socket(0x18, 0x0, 0x4) accept(r0, 0x0, 0x0) 12:21:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:21:52 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x54}}, 0xc041) 12:21:52 executing program 5: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x40) 12:21:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 12:21:52 executing program 4: r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 12:21:52 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x410682, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:21:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0, 0xffffffffffffffc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) 12:21:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1e0) 12:21:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 12:21:53 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x10021) 12:21:53 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 12:21:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r0) 12:21:53 executing program 5: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:21:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffd64}, 0x0) 12:21:53 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @loopback}}) 12:21:53 executing program 3: r0 = socket(0x2, 0x3, 0x6) write$cgroup_subtree(r0, 0x0, 0x0) 12:21:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 12:21:54 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:21:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "fb5b687670c7cfcab66e9d37e6d197c638e50d5384ce21936a6f10fc21c69f3b546e2839259dabf81bbd72f705efbc4214bab68bfbbd5c1e2400a39b933c634857041777489e6e799ccbb9fa625ced7b"}, 0xd8) 12:21:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 12:21:54 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x41000391) 12:21:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x1) 12:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x10062) 12:21:54 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 12:21:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000006e00)='ethtool\x00', r0) 12:21:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000300)="c3ad13ae", 0x4) 12:21:54 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vcs\x00', 0x6000, 0x0) 12:21:54 executing program 4: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x6b001) 12:21:54 executing program 0: mq_open(&(0x7f00000000c0)='&}!(\\!@-,\x00', 0x0, 0x0, 0x0) 12:21:54 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20201, 0x0) 12:21:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:21:54 executing program 2: syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x43e, 0x311080) 12:21:54 executing program 1: io_uring_setup(0x5d3f, &(0x7f0000000040)={0x0, 0x0, 0x8}) 12:21:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) 12:21:54 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) 12:21:54 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001340)) 12:21:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mq_open(&(0x7f00000000c0)='&}!(\\!@-,\x00', 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x6c29, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x2d9}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000880)=[0xffffffffffffffff], 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 12:21:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 12:21:54 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x406100, 0x0) 12:21:54 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 12:21:54 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00', 0xffffffffffffffff) 12:21:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) syz_open_dev$loop(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 12:21:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) 12:21:55 executing program 4: syz_io_uring_setup(0x34b, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x34b, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:21:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:21:55 executing program 0: syz_io_uring_setup(0x4814, &(0x7f0000000440), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x34b, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:21:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8400, &(0x7f0000001400)) [ 225.894448][T11194] xt_TCPMSS: Only works on TCP SYN packets 12:21:55 executing program 4: syz_io_uring_setup(0x348, &(0x7f0000000280)={0x0, 0x934c, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3678, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 225.994575][T11203] xt_TCPMSS: Only works on TCP SYN packets 12:21:55 executing program 1: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:55 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x48140) 12:21:55 executing program 2: syz_io_uring_setup(0x34b, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7ffb, &(0x7f0000000100), &(0x7f0000800000/0x800000)=nil, &(0x7f0000db5000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:21:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) 12:21:55 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) [ 226.512317][T11219] xt_TCPMSS: Only works on TCP SYN packets [ 226.780318][T11225] xt_TCPMSS: Only works on TCP SYN packets 12:21:56 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/124) 12:21:56 executing program 0: io_uring_setup(0x5d3f, &(0x7f0000000040)={0x0, 0xfaaa, 0x8}) 12:21:56 executing program 1: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) 12:21:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 12:21:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) 12:21:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) 12:21:56 executing program 1: r0 = io_uring_setup(0x5d3f, &(0x7f0000000040)={0x0, 0xfaaa, 0x0, 0x0, 0xde}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 12:21:56 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 12:21:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:21:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) [ 227.121475][T11244] xt_TCPMSS: Only works on TCP SYN packets 12:21:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) [ 227.246673][T11251] xt_TCPMSS: Only works on TCP SYN packets 12:21:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59, 0x2}, 0x48800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317009a063a1b0000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fb24c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267dbc17c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b6", @ANYRES32=0x0, @ANYBLOB="00ff00000000006f6e640000e5ff1b00fb0008000104099cffffffffff"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000240)=0x6, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x0) 12:21:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}}], 0x1, 0x0) 12:21:56 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000a00)) [ 227.374575][T11265] xt_TCPMSS: Only works on TCP SYN packets 12:21:56 executing program 4: r0 = syz_io_uring_setup(0x6c29, &(0x7f0000000700), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000880)=[0xffffffffffffffff, r1], 0x2) 12:21:56 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x0, 0x0) 12:21:57 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) [ 227.621856][T11274] xt_TCPMSS: Only works on TCP SYN packets 12:21:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 12:21:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}}], 0x1, 0x0) 12:21:57 executing program 4: socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00', 0xffffffffffffffff) socketpair(0x1, 0x0, 0x1f, &(0x7f0000000a00)) 12:21:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 12:21:57 executing program 2: semget(0x0, 0x0, 0x0) syz_io_uring_setup(0x6c29, &(0x7f0000000700), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 12:21:57 executing program 5: mq_open(&(0x7f00000000c0)='&}!(\\!@-,\x00', 0x0, 0x0, &(0x7f0000000100)) 12:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x6d49b60d, {0x0, 0x10000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x0, &(0x7f0000001380), 0x8400, &(0x7f0000001400)={[{@dots='dots'}, {@fat=@time_offset={'time_offset'}}, {@nodots='nodots'}, {@fat=@tz_utc='tz=UTC'}], [{@pcr={'pcr'}}]}) 12:21:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}}], 0x1, 0x0) 12:21:57 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1042bb99632ed4cf) 12:21:57 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000380)='P', 0x1}, {&(0x7f0000000580)='u', 0x1, 0x80000001}], 0x0, 0x0) 12:21:57 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) 12:21:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}}], 0x1, 0x0) 12:21:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) [ 228.447735][T11324] loop2: detected capacity change from 0 to 264192 12:21:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 12:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x6d49b60d, {0x0, 0x10000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:58 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x34b, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:21:58 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000580)='u', 0x1, 0x80000001}], 0x0, 0x0) 12:21:58 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 12:21:58 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:21:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006980)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 12:21:58 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="1a55c5019ad2b217e6f150ca0ccf55186ec0aef70d0203b10b330cff8b6abe7e6c3320f38c4eba5d62bc0a78a5f8651f997ac57131c594b93f05d2c01a2d67e1bca253bb97d57bf654045f2a3d99d7a0f84b19940c05eeb1a32df5738ed742796244655052f18e80d41cb481275fe30bf26dfbdb3b282ab949e04b2f1c649540f8a601140eec5d5b8982415a9db4ec5b2d8cd92aea9f0c7f938a3219", 0x9c, 0x1ff}], 0x0, &(0x7f00000001c0)={[{'\\)\\:^\\%!^[\\+\x0f!^-*\x90%('}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@seclabel='seclabel'}]}) [ 229.044617][T11362] loop5: detected capacity change from 0 to 264192 [ 229.125375][T11368] loop0: detected capacity change from 0 to 1 12:21:58 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) 12:21:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) [ 229.207901][T11362] loop5: detected capacity change from 0 to 264192 [ 229.213500][T11368] romfs: Unknown parameter '\)\:^\%!^[\+!^-*%(' 12:21:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/191, 0xbf}], 0x1}}], 0x1, 0x0, 0x0) 12:21:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe7f) [ 229.350716][T11368] loop0: detected capacity change from 0 to 1 [ 229.359815][T11368] romfs: Unknown parameter '\)\:^\%!^[\+!^-*%(' 12:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x6d49b60d, {0x0, 0x10000}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f0800000087f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63b49bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81f85e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:21:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 12:21:59 executing program 2: mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x44400, 0x0) 12:21:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xc) 12:21:59 executing program 0: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000c25000/0x3000)=nil) 12:21:59 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 12:21:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) 12:21:59 executing program 5: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:21:59 executing program 0: r0 = shmget(0x3, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) r1 = shmget(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 12:21:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 12:21:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 12:21:59 executing program 1: semget$private(0x0, 0x4, 0x1) 12:21:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 12:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x6d49b60d, {0x0, 0x10000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:59 executing program 0: semget$private(0x0, 0x3, 0x262) 12:21:59 executing program 0: shmget(0x3, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) 12:21:59 executing program 1: semget(0x2, 0x0, 0x242) 12:21:59 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001480)) 12:21:59 executing program 5: setrlimit(0x9, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 12:22:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:22:00 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f00000000c0)=""/37) 12:22:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:22:00 executing program 5: shmget(0x3, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) 12:22:00 executing program 2: semget$private(0x0, 0x4, 0x70) 12:22:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 12:22:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 12:22:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) 12:22:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004200)) 12:22:00 executing program 1: clock_gettime(0x1, &(0x7f00000002c0)) 12:22:00 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)) 12:22:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000002680)) 12:22:00 executing program 4: semget$private(0x0, 0x1, 0x130) 12:22:00 executing program 3: semget(0x3, 0x0, 0x200) 12:22:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:22:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x0, 0x100, 0x0) 12:22:00 executing program 2: setresgid(0xee01, 0xffffffffffffffff, 0xee00) 12:22:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='maps\x00') write$eventfd(r0, 0x0, 0x0) 12:22:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 12:22:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 12:22:00 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000062c0), 0x0) 12:22:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10f401, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 12:22:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 12:22:01 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2, 0x0) 12:22:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:22:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 12:22:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000031c0)='cgroup.threads\x00', 0x2, 0x0) 12:22:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r1, 0x0, &(0x7f00000022c0)={0x0, 0xffff}, 0x0) 12:22:01 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002040)='/proc/thread-self\x00', 0x4800, 0x0) 12:22:01 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:22:01 executing program 3: r0 = getegid() setresgid(0xee00, r0, 0xffffffffffffffff) 12:22:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0xfffffffffffffef6) 12:22:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 12:22:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:22:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 12:22:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20042, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 12:22:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 12:22:01 executing program 5: setitimer(0x1, &(0x7f0000000480)={{0x77359400}}, &(0x7f00000004c0)) 12:22:01 executing program 2: rt_sigprocmask(0x2, &(0x7f0000002280), 0x0, 0x8) 12:22:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:22:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x29, 0x0, &(0x7f00000000c0)) 12:22:01 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001100)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="62864a5c10a57b474578d018088e5d37dfaa18bbb5eb8f6a8eb6831afafd78c2d5048dad64cb90cdd5d3e45bd56dd610898fc5b26c4f4a30d81bacc1ef36fd2c5b594f49e352aa39a705d35411ea09ee64bf3670581993ceb0ec4a40453bf861b1238052ca5d3b3d3cd8409d8d4ec08af46839fd39682a24bffdda99579ca88d7293e4736d6336037fd1862b74c0e90e8f116e711de58e147b3d893881215de758443f132ffa576a13576b1350a278d1bdfceb5150ee60e96bbb45c90c58ea321e998709f99c", 0xc6}, {&(0x7f0000000380)="78f460ebc2990be1e4d61185b18496d57a9502020b6e8e3a607f01c3413e7a0df1bcc46f72876489a5b8bbdce55a24c73b1dc0e4504c849d0e634ed10a8c9a96330293a1a870a71fcbf741d7e57a0e11b9ca705d04d1f4fcb0e9b74529e7f13ca9c8ee0f5cfce07575d38590285002f860bb1616410c058f9dc477208e5d063489a4ffe24acdc9bc44f9a76e2c4cba843a7e0274b5617f7e921bc2da873a0410536b468f2574bbae8d36631121669d5210ff6365a97a3e3f8ef0270be5383f35b7d76fa13b656d40e0f00e5b95bb0a59658f30184e", 0xd5}, {&(0x7f0000000480)="a4723339349937ba3610f8a7a626f96e76f343c4be4c6de101ed81b5e3157a95961fbadf7764bbe78435dded7934350b3aa5bfeda76f0364150cc00a48c3868db73ee48356aefb73bcdfc45dd5f9478488d5ba7f6368661e0de6a4473fd91f838d3c011cae102e8869253a9286ce4ce3006c3b71bb2115e7d62b96925402b5af64ebb2a142a2e13f60a507396888b43913e6522b9f4f4fdfde51899ed0b336fc8f6915a7860d81647588dec5d1f98312b913461dab4e23112f4f07a0094dea73923255538690d2", 0xc7}, {&(0x7f00000000c0)="974ed1ae6af1c8ba936d664307e749c03c3a9b2ea1ee3c70366bd4d03cb903cd04415c765615115be179", 0x2a}, {&(0x7f0000000580)="68c0c68f29d36006cf62102dbaa01a213cab885164a4135a7d7790bd747f7092986c59904a72036137aa4e34e1520c0df8d66a277fef4c3f9e5493fa5436130d485a171a515bdc6b398b0b2ceb61675812f4267a32282e529a08f4c71c05780ce3cc011ed78dcf50b197df41cdcf06e037dc09d1f5982d3a08ee4982cb2906fa61a703ad448c23978abf79609b5c7ebb20c8ba02a71805864b84df80b5a44d", 0x9f}, {&(0x7f0000000640)="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", 0xcd6}], 0x6, &(0x7f00000016c0)=[{0x10}], 0x10}, 0x0) 12:22:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x26, 0x0, &(0x7f00000000c0)) 12:22:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000000)="02000000", 0x4) 12:22:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x7, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:22:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:02 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x7, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:22:02 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x28, 0x0, &(0x7f00000000c0)) 12:22:02 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', 0x0) 12:22:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000000)={0x0, {{0x7, 0x2}}, {{0x10, 0x2}}}, 0x118) 12:22:02 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:22:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 12:22:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 12:22:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="62864a5c10a57b474578d018088e5d37dfaa18bbb5eb8f6a8eb6831afafd78c2d5048dad64cb90cdd5d3e45bd56dd610898fc5b26c4f4a30d81bacc1ef36fd2c5b594f49e352aa39a705d35411ea09ee64bf3670581993ceb0ec4a40453bf861b1238052ca5d3b3d3cd8409d8d4ec08af46839fd39682a24bffdda99579ca88d7293e4736d6336037fd1862b74c0e90e8f116e711de58e147b3d893881215de758443f132ffa576a13576b1350a278d1bdfceb5150ee60e96bbb45c90c58ea321e998709f99c", 0xc6}, {&(0x7f0000000480)="a4723339349937ba3610f8a7a626f96e76f343c4be4c6de101ed81b5e3157a95961fbadf7764bbe78435dded7934350b3aa5bfeda76f0364150cc00a48c3868db73ee48356aefb73bcdfc45dd5f9478488d5ba7f6368661e0de6a4473fd91f838d3c011cae102e8869253a9286ce4ce3006c3b71bb2115e7d62b96925402b5af64ebb2a142a2e13f60a507396888b43913e6522b9f4f4fdfde51899ed0b336fc8f6915a7860d81647588dec5d1f98312b913461dab4e23112f4f07a0094dea73923255538690d2", 0xc7}, {&(0x7f00000000c0)="974ed1ae6af1c8ba936d664307e749c03c3a9b2ea1ee3c70366bd4d03cb903cd04415c765615115be179", 0x2a}, {&(0x7f0000000580)="68c0c68f29d36006cf62102dbaa01a213cab885164a4135a7d7790bd747f7092986c59904a72036137aa4e34e1520c0df8d66a277fef4c3f9e5493fa5436130d485a171a515bdc6b398b0b2ceb61675812f4267a32282e529a08f4c71c05780ce3cc011ed78dcf50b197df41cdcf06e037dc09d1f5982d3a08ee4982cb2906fa61a703ad448c23978abf79609b5c7ebb20c8ba02a71805864b84df80b5a44d", 0x9f}, {&(0x7f0000000640)="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", 0x5ab}], 0x5, &(0x7f00000016c0)=[{0x10}], 0x10}, 0x0) 12:22:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 12:22:02 executing program 2: setgroups(0x7, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 12:22:02 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 12:22:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x27, 0x0, &(0x7f00000000c0)) 12:22:02 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) 12:22:02 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) r1 = getegid() setresgid(0x0, r1, 0x0) 12:22:02 executing program 4: open(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 12:22:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000001500)="ac4b42d41aa1404d5a1eaadc7ae058e181e9d38e3b8d934b148944dcec6e65626ac397641d46ff9699aa9088604a0b549d248ec656532dccec41767d9a497cfa3e4a96dbfc354ada044c484e6165705ce5f948b1041b7ceacc53ca8ceb2dc17e692ad94c8c1c9bb1884d0f3eaf2e29423c460a4551d3608b663715640d1508e29289b8207d11fb5de38d6216f5f029f88a6ccb97f57f58e0d1c47c3d39ec484a950cfca55991a28f3bc3330ff7e194a66521772580c265a223fdd5df3e1193cd16af9d4a2c7770447e38e7711adff08391e9353d61a92ef8a0770209f9a6a7c15a", 0xe1) 12:22:03 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x6b, 0x2, 0x800) 12:22:03 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b228759d21ad7f05f6ba3d3bd48a92a2c5b78b517ef09be6cfb700d5a2b0ab100b83e03273fad8bea8d4a80ac26e57461f190b038fe69fb54a198ab76ef2349e384d9840c554a2a1886ee6edc73e15efa23c4c6a8f0d9dabf56c6d1bf1", 0x5d, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:03 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, &(0x7f00000000c0)) 12:22:03 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 12:22:03 executing program 2: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/214) 12:22:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000680), 0x4) 12:22:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x6d6e66a66ca5cab8, 0x0) 12:22:03 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x68, 0x4) 12:22:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 12:22:03 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 12:22:03 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="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", 0x4d9, 0xd, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:03 executing program 0: setgroups(0x3, &(0x7f0000000500)=[0x0, 0xffffffffffffffff, 0x0]) 12:22:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, 0x0) 12:22:03 executing program 4: setgroups(0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 12:22:03 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="e72ea632086fbe549300eec3bfe3eca36bb626395a277f617cb40102d42daf96b3502faa4eecf2a1dd02cc859b0e43410a2373c111811dfa6020754bbd8d84de24bbed0451de283119a9df728c09f694aa7495f2f72e985cbedec0a4cb", 0x5d, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:03 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:22:03 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[], 0x98}, 0x0) 12:22:03 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 12:22:03 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x7fe4b20bcfff, 0x7, 0x410, 0xffffffffffffffff, 0x0) 12:22:03 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000080)=""/101, &(0x7f0000000100)=0x65) 12:22:03 executing program 0: getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 12:22:04 executing program 3: acct(&(0x7f00000002c0)='./file1\x00') 12:22:04 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred], 0x20}, 0x0) 12:22:04 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 12:22:04 executing program 1: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 12:22:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2a, 0x0, &(0x7f00000000c0)) 12:22:04 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xbc46f74c705c531c, 0x0) 12:22:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r0, 0x29, 0x9, 0x0, &(0x7f00000000c0)) 12:22:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x9, 0x0, 0x0) 12:22:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 12:22:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:22:04 executing program 3: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) [ 235.128520][T11731] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:22:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, 0x0, 0x0) 12:22:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 12:22:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={r4, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 12:22:04 executing program 3: msgrcv(0x0, 0x0, 0x6b, 0x0, 0x0) 12:22:04 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000100)="eabca45f12832af53570504dd1369c511fc76fa515df45f02a5061afee00109f5a61a222a3a7383df08f7a5412743b20ed75bf888855f7e46cdab053af75149e20b04a4c9fb386ceab671ee300b9598cbdc7e709df08fb0b461b5384f6e988e414a8a21d260b6296b8e520fc4630b2b0a91b6c53693a631036ef46256fe4de1ced9e1a1555f85a75", 0x88) 12:22:05 executing program 5: getgroups(0x3, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0x0]) 12:22:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbf63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c081", 0x6e}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f348", 0x2b}], 0x2}, 0x0) 12:22:05 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000e80)={&(0x7f0000000500)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000d80)}, 0x0) 12:22:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:22:05 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 12:22:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 12:22:05 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:22:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 12:22:05 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) 12:22:05 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="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", 0x2d5, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 12:22:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) close(r0) 12:22:05 executing program 4: open(0x0, 0x40201, 0x0) 12:22:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a", 0x31}, {&(0x7f0000000400)="d0f57a109fe1fe3af0c7584e9d042ed5d163f887", 0x14}, {&(0x7f0000000100)="605fc7daef693d54666a405d81a19186753ff038c69f6863583f295de853fe42fe658755fc46a631004dc5f4030a979fb297f114c9fce2b446d23fb7620c53f549b92e7e723d9b4b7d932436f2a9f99ff1cb7b939ada7064914be73fe39f586a79c10fc2bda50ecca205659bf3f9889c4e1020863a1b837d5a9ce528c157ca7608a919cf97edd93a6d7d2fede9be9f601e02bd1d71aa60bacdc1f09f931971e67cae32a28d", 0xa5}, {&(0x7f00000016c0)="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", 0x9d2}], 0x4}, 0x0) 12:22:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:22:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 12:22:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4) 12:22:06 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) 12:22:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:22:06 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:22:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200)={0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1) 12:22:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) read(r0, &(0x7f0000000000)=""/208, 0xd0) 12:22:06 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) 12:22:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a", 0x31}, {&(0x7f0000000400)="d0f57a109fe1fe3af0c7584e9d042ed5d163f887", 0x14}], 0x2}, 0x0) 12:22:06 executing program 3: r0 = msgget(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, 0x0) 12:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:22:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:22:07 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) 12:22:07 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @empty, @void, {@generic={0x8864, "5e0d94f1742d3494"}}}, 0x0) 12:22:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6558, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x40}}, 0x0) 12:22:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0xfffff800, 0x4) 12:22:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, ','}]}}}}}}}}, 0x0) 12:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x1414, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x8]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x34, 0x0]}, @beacon_params=[@NL80211_ATTR_IE={0x6d, 0x2a, [@fast_bss_trans={0x37, 0x67, {0x1, 0x1, "f654dae915368b21da5f1472f494c348", "c67f3edbe4892a431b5ca943aa8226e2f930a0d4ff37276c2af447f33d559889", "10f999c808e2f86106d4a13330ba4d954197d05eccbdca45f4a5f707df4f0742", [{0x0, 0x13, "7bdbc999181fc77e58e47a345b6de285b7d52a"}]}}]}, @NL80211_ATTR_BEACON_HEAD={0x415, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @from_mac, {0x0, 0x1b}}, @ver_80211n={0x0, 0xc31, 0x1, 0x1}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6, {0x0, 0x0, 0x3}}, @void, @void, @val={0x25, 0x3, {0x0, 0x0, 0x3f}}, @val={0x2a, 0x1, {0x0, 0x0, 0x1}}, @val={0x3c, 0x4, {0x0, 0x0, 0x0, 0x7a}}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0xdd, "81645f10b895b96c372648ab02f53857318aa42762819aee331c6db7d4dcff0bac9bcc4a8a197a4bb0d23bf31349b377a1d6cc25ff59d6caf6fa5b8665a732b5f4606fd0a55bb5713b1132a5072de2c59a9f95e9258e4127ea47dd13af8931f305ce29f5c49471347ad12471e43deb9c0d6464fd7d89856434a6cd20824ff46912ae239f8c4fa07b6c92d9b99a1fc73984693f676e17f5542a35fea2f04bdb855396285f6d04667e669457cd7bf9a76ff24216caf4ff7ac4ebc1e21dd8fbdf77af0669d671ea143da1091620a4d29afa42d0e54b92cf91eb9b08342b33"}, {0xdd, 0xb5, "37f0c0332b53d69b8d60ff7d75da7f2cdce4d2952e2cb4fa2742ae97078a818386c5f3ed058825d7f411bba676dfaa72a56c5ab3eba1aaeff85801a7bf74e9cc1a79cbbfcd2801d8ca18a597fbef38a84f561df32d84491b20b00962603e3dfb6bdf2b64af432cfedaef93238e47a094bbc901a30160a94bb2d3e19072c4f827b940979cc87495841d1098176182e34af30e4904be5dac91fcf92909ec1999597f931c3a28f35b741a9fc07a11f4c381448c6f10f6"}, {0xdd, 0x3a, "3539b538498d4b115704c145346fc86041a95ee66adebcc846e61af9f1579bc311e848dd5a2ed73baa5ff36e04c39bcc5ebf6a5b67f1a42ac21b"}, {0xdd, 0x73, "d2980be23e4afa9894c8933753969a36631a041f9eeaf3029e65b186ffe641db4a2cf1e5360762bcfc6309c956b9695419a988517f493c3f5e85aeab38258ecd27a3a7ca8313b241c9cfcff4912a417e23572264ae1a0c13a7d445beeb5ec7d7773faf3943c58c155321e60ece904194cdb3e7"}, {0xdd, 0x8, "2a06c296345b08a9"}, {0xdd, 0x18, "b8fd6382e28360cd6f22f81bd9ba38bbcde072fa7ee486aa"}, {0xdd, 0xc2, "5e68f91e6263c9a08ac86cf3608d8fe6c059d41e38a95c6338ed3d52a0913a2f4bb81c93febd516e7525252144a9b8e1b45c156cac16229368dfbd662b53e5b1ecede6d37697b2a81fbc0d6f9bd2c2966fdbde8d628b1695365a2c1b46cae59f0f5d71f88927d0722bdfecaa5c5bb7d9e6bbd0be5c4e049dbcf8e51a60ce4dfc77bb05b22bb7453a1d40db3ede23b848af5f544542c892863c03835b636c564bdf20ae69cede944a349d22371fd535b4150f9778e16444b0e0a4b885dbc412a0dadc"}, {0xdd, 0x8f, "f22a98d94da8108d0b357f1f891aad12cd1038c13b679580fdcbe163bf6d49c8db2987f8c2b587451df94ef5ae25a6a5ac0f1f2958620a3f148e53cec55ce3abc53873a23d596f7735a37c1e35221f3b2ee14622c35c2b09dce503b386586753c90c6c9a4d7b8f9bfc195baf685fbffc98400299b36dc1d86581e3575e7515f7c9f675f951815e520c264989b65b68"}]}}, @NL80211_ATTR_BEACON_TAIL={0x1dd, 0xf, [@measure_req={0x26, 0x88, {0x0, 0x0, 0x0, "6453fd426f33a5f1e06edea04348f6b175a5de833e53f5417365722651bdbcef757b8cf9ef9804abb9fba66a9f62a851abe105d97ace1a5db1329e17b63f4d2471059a3c54b48f0513dc4a9850f884ca6a11ed4683fbda3d4d4e6efb66377513202b132e90158cdcec0dc2130b1cc0fad3469ff703189a7d38cb9e4954844bb7d917d2195a"}}, @cf={0x4, 0x6, {0x0, 0x0, 0x0, 0x1f}}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mic={0x8c, 0x18, {0x0, "210143f5ac62", @long="d238177d1218aa764448530b4e2c29c7"}}, @cf={0x4, 0x6}, @mesh_id={0x72, 0x6}, @fast_bss_trans={0x37, 0x107, {0x0, 0x8, "6b8e42a819bf319b3f8bae2a7f1de2cc", "92d2e59557c0fdfc91e7d7efcf9431d8dd8422a56cb89458c7368a26c054a05d", "c872ec1d105b6dc64b24123fa48f650c2e3518aba673468bbe3dda7a4135b337", [{0x0, 0x1e, "2613b045ae98d50c6833a13a626f94247e0bc94227b8158a037be1f49d1b"}, {0x0, 0x27, "4d4cd1f0cbba10c50bc26b70053c9bd92534079bf5e1a421e9287532b586b8ab1c4df895fb58f6"}, {0x4, 0x1, "d5"}, {0x3, 0x25, "a65bf8a630a84da027c77239ebb5408a5da3bf30e0ac33e23acd987bddfa0d36b2921be778"}, {0x0, 0xb, "1ed6dcc5cc7f447be704c0"}, {0x1f, 0xe, "ef73d32a8089c365c754ed13e161"}, {0x0, 0x1d, "aea2c35b4a772083d3092b4499389c81bbe66e5148c6880fefa7a3acfe"}, {0x0, 0x4, "d3716d9c"}]}}]}, @NL80211_ATTR_BEACON_HEAD={0x255, 0xe, {@with_ht, 0x0, @random=0x1, 0x0, @void, @void, @val={0x3, 0x1, 0xac}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3, {0x0, 0x0, 0x7}}, @void, @void, @val={0x2d, 0x1a, {0x1000, 0x0, 0x0, 0x0, {0x0, 0x1fc1, 0x0, 0xc1}}}, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0x63, "291ba634542dcdbe76bed100ea0c8cc4c335859f55dfafa06f53dedd8328ef8308c940bee2ebd9bc483d902d5d3372175f186cc70dcbaccd57d97c1c840bdb20b044401f54cbefacd66e42bc74083600e49cfa9548af797b78f97d67eb3b933d92be27"}, {0xdd, 0xf4, "94fa4bc87581833a8074b3a0f6484cea93786381f5229ccacaa8f4835d5b041aa060f70354a97cca2185e30919915f35b6222130f77776929cee66ff03459bb274c7162000c107fbf4a725afb8a1c0d43e434bac1526611a84db508994de06bf233cb0db209c9d7ee5f354de036b45c7c4150c64ad3ddc61cc2ed0d14d6fca1369e0dc0e11a7c2db4fce0087ece43e9f5c0cea9ff22487e4215f5d6bfc75a40f769e4f711d705e0edf800de9ef17a1f123cdb6d67fc3773ad6c28af18714bda4f42d0f1712e637d244306e4c8ed1b95285ee55f418d56d6a59f5bf9f2744338288eab65d15d0fa7cc8307ac1862d4783dda04fa2"}, {0xdd, 0x8f, "c585e0c846175f03b36c9562ba6ed15b39a0e0651379fe7d81de38b56cbd74526037294c562fb62bd71ab4e0f502851cc8ddf34ca865070d88b13632662a8befb1f4aeb96d8f5d99d57014c663e72b6fbd43b6f3d1e0d3a7e07784917b5542ac80569e2d83f63d7ee392852a6ff80b16b3c922f4307f2c09c05a2dea29af9d1cfa9b7dd3f988f897094534dca42d0c"}]}}, @NL80211_ATTR_IE={0x231, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @random_vendor={0xdd, 0x5d, "61ea121cd8aa58e402c5b062132c5d4481c82e7b30ea02c94c6d78e64c8eb5bd3136a39f7349b04eae2d185136328de0d27f409bb41f1532eb5fcd9085db90141593eb8eb24848485fe9948da0a325940dabae063fb5028da08bbdfe5a"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @broadcast, 0x8000}, @ext={{}, @broadcast, 0x20, @broadcast, 0x18}, @not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @broadcast, 0x9}, @not_ext={{}, @broadcast}]}}, @challenge={0x10, 0x1}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x5, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @random={0x0, 0xac, "ae6f45931b8e1b078501ba363769fe52bf0ac25bcea22d0c035928634fbdbb103db09d842ae517c66319067a206214058c79a7b4a37d16270b07e460e9ee19a46df674912f0a7b4e39b45741606edaf81a41c63cea0aa5ad5db4d4a8660b59990cf8e153b85bcac2dd5cec39ec164a24bd9e63f2cb4cff8b61e2497333138d26ee1ba63828e43b94e93ba4f1814f4e05a62b74d0ced07e8196acd54bb1f2c2b21287c90d26197276c94f0666"}, @rann={0x7e, 0x15, {{}, 0x0, 0x7, @broadcast, 0x0, 0x0, 0xc7c1}}]}, @NL80211_ATTR_BEACON_HEAD={0x59d, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @device_b, @from_mac}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x95, {0x0, 0x0, 0x0, "e05590f53b6f1072c8b18d07bb4a04fbab1cead7ca252314b04b99fa7eab5cd0bfb35399fc9036a546420b352ec52d95418186c8dbfa5ee88f3637eeefee58370e877236961e678f5cb8be8d5affa562cadff33f24bcb8c1de45e4164d92761703217cf05f655463f26a7b9d3c760a5c34d9fa4cf945dab448ce8d534c98d9a128a176170268e5a8bf3d743c3d72f8713db6"}}, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void, [{0xdd, 0xa, "2d504447a9f7ab3d3380"}, {0xdd, 0x98, "e7dc6f68a3f9f91133e1fd4ebc2958f99ff2aafdb3d95583e1bdc99a7561d8bcc81b90efedc4c4479cd72b8f60b128b1bddc649507792fda8be7744be7009cb92aa9e0869744488b1e0c344feef3a7c67f47f874403e3879f2d2ab25cfe78203f9d16b66921b81f6c7099490cea991c8f13e03de33c6ab6ce0a15d77ee09569902f57bd2dfc32aef4cbe2a6f73bda2ada7fe6c9bd75b0ffd"}, {0xdd, 0xfa, "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"}, {0xdd, 0x60, "5f5d31f22001c45df7acfa17b8c232d923de87a6b7b21b24fe4c166c6b31da0917cdb3094b42d0ff4b246bc383c5506c4f75a4b26dd870ab92f6a864fe765103e17e1d2681b0bfca876fc62bf30bb502d556c47df25dc013218c3a3fe1bd672a"}, {0xdd, 0x8b, "30dbeb502f96cc1d07fadba8038c73ed27da991f94db53daa23ab4ab2e74d6b4aa56e83d9a6cb6a7b02e436ff0f90fd58e897138debf884998420e13e3c1296435cb81ddd606c35b955cde67ee200a1e10708d48c42f783c16ab8e204ad875e41d2c85592c9f25c37f718f18ef33167f27d430ac05ee93891420dc2e481f7c5756d1b549747588a30f49d8"}, {0xdd, 0x94, "00c6601804f5ecb4c59c6afc1209f85ff1f17f4b75c4fc0649dc45a070fad77293ad1fe5c7c843a5ef203a56f03b25abce04568e3ab514f56ab3a887ed27a213ab5d81b3dd0bc13d4e039f892f31300eaded92bcc37172a00ec8872729669ec20cee91e3235d67c8f40a9e8702097076cbc3dd9d98b0b05acd441880ee44fd37ee4656cbac71470518cf5b8e8c30c0bfafaa8eaa"}, {0xdd, 0x95, "0631cbdfbca776c3bc3d9fa7dcc67007ffcecabf270c5c0ef397bc4f384f004e01fb478a0e0dd4fb9fff9ad5e9bea2a097d8e53cf067250026ff162adcb8d0c3fea9117aaad69a1156c38e581f8a7f1763129dd28cf2d3b6f0085ab299955aa182e1daa3bec8f69312ed06ab3498fb73b8bc01544e76e49e93a7eac0dbf6b710fb7a2be3e14f3e40a9fc7fe16e91387a58e2c1724c"}, {0xdd, 0xad, "08dd3f85d34cc3b0d00636a7e6bd52eee28c3ee1e33a94adc817f0c7b16612fdd813123ac5e2b46cc9a0d1e6cff6a7add7a5f8c69d8e20dbc84d69f0f6e08fc5fbf3fe0e92a7815513c30cc360b9dc2c4ffe727a8fb8bdaefd703aaf4a5bf75bcaeaf791999babbd6c71dc5320dff98036636217661a41d0b3ae95ca560eab5842d96320579c91f876c5fabdcbdc0f3165b814aeacf86321da3c3b29477537ff39bf3076c039ee386db4e0e018"}, {0xdd, 0x60, "741427f1c4fc4dac17d84c4c2e56040ee70b6ee4415d25ecce0bc3cb15fce2cdc5c697e324d2741929cc791db2d2abb7bc7723d22c126f023714515d33b56404a9b1b85a4e24bae6893791d771029a16b58d1aac66c8bed89f1c623202644bf6"}]}}, @NL80211_ATTR_IE={0x92, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="3ebbce6832660bcef8d8ee069ec82544"}}, @tim={0x5, 0x5b, {0x0, 0x0, 0x0, "4434fd62b39cdf87fa535400b545ccb319b019c19c72fd0b06286cab6ea55ce80b6f106682520f072e23f61edbd88de1de7c36bdf4bcac6d64306b4744b50459ec816481c0d44d85fd2895b2465ca9bdef1e55bb178b726f"}}, @link_id={0x65, 0x12, {@initial, @device_a, @device_b}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x109, 0x80, [@mesh_chsw={0x76, 0x6, {0xe2}}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x18, {0x0, "91ceb206da1c", @long="b68b04c0db95121fe7b8909bb13bae0c"}}, @fast_bss_trans={0x37, 0xb2, {0x0, 0x6, "e021ea3deeef25d61b3bff843b9ea90f", "1dfed91e7aa8195f70e416a893a067c737c075b0849f74b7e85f4f21f5ccc9e2", "1e371997031eaa94d575dde309e618df652404c0e0982ee6309a0bbb2d7adbe3", [{0x0, 0x3, "f294ca"}, {0x0, 0xc, "23122689dd56e05c2affe6ad"}, {0x0, 0x3, "9e8482"}, {0x0, 0x1e, "1cf844c53b9c009c836fa3256a030ba62d29ce9f160ee73d5ae510b096cd"}, {0x0, 0x12, "3708ecc8d16d0273ad0d169ffd5b9bb0a70a"}, {0x0, 0x12, "e7a3708d7930c1c79646fbb2509a9efd6286"}]}}, @preq={0x82, 0x25, @not_ext={{}, 0x7f, 0x0, 0x0, @device_b, 0x0, "", 0x9, 0x0, 0x1, [{{0x0, 0x0, 0x1}}]}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc9, 0x7f, [@erp={0x2a, 0x1}, @cf={0x4, 0x6}, @erp={0x2a, 0x1}, @random_vendor={0xdd, 0xb5, "e9542800f14319cb09be6e749245a1ed5c8b448c95ab4eb94a319eafd36b27f63923d8fbc252cf1e5686dc5174481558d9ed4f4c1a5bf8611a23fbf0d870586a37b6245747eb6b121319ee65c6917f55f3b6fb5d769413835d6ef8b385e313e17aaab0ea3830a2cac30c628b06f7ecc0eb96975d4e36166a156ca199232b761e7053361a080bb12a70d1738621e3f040c874595dcb2969b2375b6d4b42fe39a14bb3a9e149e5db85aa746782af93d5d9fc7f8c46f7"}]}, @NL80211_ATTR_PROBE_RESP={0xdd, 0x91, "17659b8591943ebbf79465377916eabddd90d5e0dc1d70f4cc5c5a4ce2a08e0a020556cc5a956df0b1afe3c703a928140a5800f63cb438b9ef5b3ef15fec1ab3838456f38857df6c1320f0dba140d865df0df16006511b60c067f39e6b7d7556d3e16797b9256ea1d582ca86d2e235bc5a67409cd31d2cbf14a1b8f4231767757f5b78af64951aca27fe7bfeebdc37342510aba25dcc812ed011131a81e93808c7f81ea2671940d8b457f13d82441c1f9e19910f94d0d9f85865cf264d6b6dc6ca04e6b2cb03b38fa21372b26bb1f0103c49967a2a178160e9"}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x42}, @NL80211_ATTR_CSA_IES={0xa7c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x3, 0x100]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1bd, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac=@device_b, {0x0, 0x8}}, @ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}}, 0x7, @random, 0x0, @void, @void, @void, @val={0x4, 0x6, {0x80, 0x0, 0x0, 0x9}}, @void, @val={0x5, 0xa3, {0x0, 0x0, 0x0, "3c6e21f4ef8ac510ca336dcc9c4a278325ad29bce20ee05cbf9f1a4fceeb9a748cd667a1c88195b4cd304f6fc84c54ba36da0013f2ea16266e742c14511b0180d53e747b6f15952c66ad23a3ed4d3122bf87e592150f167a66a81a36b878b2f87634bb028ead0af79e8602a84f9a07bf0299310742b57b2b9fca4159a4555ae870e6c55881baf643e269413a702fb416eb0a49805504120aeddc5431d87fa36a"}}, @void, @val={0x2a, 0x1, {0x1}}, @void, @val={0x2d, 0x1a, {0x0, 0x1, 0x5, 0x0, {0x0, 0x0, 0x0, 0xae, 0x0, 0x1}, 0x0, 0x3}}, @void, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x5}}, @val={0x76, 0x6, {0x0, 0x40, 0xb}}, [{0xdd, 0xb2, "a80d3f031a5a931989a6a5c136871cfb531d586f2bf5ab5d19f5c845695caad8cbea64642824cc3ed7448422b6076391f7bcc8d0afc58b9e13303a5b55a4c848a1cd2a6437d1f7dbcda6f8b79b1e5ec9c82c2f9af21961aa0f7f248dc64695cd66e06b84a88e1f37df44e9341550e9e58512d5bac6f2ca4e98c3d3b90ffe91c3cfc9db5982e7737b4881a6e508002bd869d2503a74d26ef5429ce328eb6908cc003b5db58544db21c7c7ed731d4cc7c8834f"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x80, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x76, 0x3, "76495ab347dc416c6db0fd3e34e0b202f873b0c67e240bcad15d8525f763b91a9e4c3504f8050f226c2cf89d61c0a0ff828c74001b80ffc30a1040403c19ba4fc12f976624ef28b77b482b7ddd5643d284e73a2e8a89cbb849ae240f491ddf9a71d82e03236722d6420598e8d8b93d76b568"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_TAIL={0x31, 0xf, [@supported_rates={0x1, 0x5, [{}, {0x9, 0x1}, {}, {}, {}]}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x9, "", 0x100, 0x4, @device_b}}, @channel_switch={0x25, 0x3, {0x0, 0x0, 0x7f}}]}, @NL80211_ATTR_PROBE_RESP={0x7f5, 0x91, "859daf2c4cd82c42e01567bce41fd1ffb1d155b09e10de6440fd5a3d36a3eb1a1b276e3f11ec1d2f67c256fd813339f64ad56794be9e0b625bed6086f877870dcca7427ef3fe54b000159772ae8a0b4372248387a9e2d8549b6752015e9fe8417e58385be3616a3e7d7f1936251640cd370a224430f6fd0ca1e0486891c6790d9dab67ee64aa0e54ee12b5d99da37f6dc926648d319ff18924bdc26ccccab415ba432df7395fc9535917ad2be1486789cf4f2952d5caf7e4c47ec40be8f511c6f999779a4e9741b515c334776b48b0041fb842c2b143b4491c719316b636d46a42ff2e850c3987bb1ab173e69f38f32cdb500612eaa968dbef230f71602a37c2656547b991c15aaa3a5b0933b1fa5b4033949b41f01ba2079c63fcda382ca177e5b9d2808808e32f9eb4d0c9327940ce420690760c11287ae4ec07321f49fb266a67222f5c42ee52d4faa10c75a1eafe56265a895b346ac161fd53cc53608c03b723eb02acb5adaab1218c4a6517ba878db45d3160f283d66a751c7af6c516c359ab0a3ec430ba081de22185814b163b3c35128bdd8d618a9c198f922fe17504550355ee17fc573a3849cc0c8aab6425eee946505e5b360b59f10085e51fbe1df22e0853e8490b6f1f9048b159bd81237b6abe474934493357e686ecee20834fb3a72138a7fb6557b1f524d3242630e0101e3d3b31082373729a35a25760c2d9fa834d041f6a08bf7b2fcd2c3ea1011a329c22e73d7e056e1926283eb37bbebfdd2efd3e280ed3dccabb3e6608a9b806870dfc43db1488a28922a9f93d3ac6ca8fbf23d3fe7c7da3fb37155125f8794a1d3a135e7732c282693d5c03a4e11b6f9b0553a76287774bd6c8ba37eb24603ed50cd389138b19eea70c5fc3ee5031d5aefbf46e1d7d22eb99c1739eae2fbc6099c140c9ddd09316f57e6819fd0958e2e37eb4058a323e619f338c3d1d3a25e829d98bfed1ef50f3a28b4a2aac73ede37e26442ab1c89ab38b7228259b26ecf6271473394ae655ac4f68f8da77d2ca1ecfe25923f2588837460cc0238f6e8e4c76183553d798858a147462f19dd83ceb243d15769afb5c7d8b20c617ebbfe9912823d623ce174fcc3e3f3bb6225067fbb3aa37717e7e331b324d9e94876480de7720f0af82dd57f04e5dd2f49ddc13fa05b592097c63d0a353fd0949313067a11a95d10e7c67586cc70ba8757c5cbadeb065f3a41fd1ddfcde73710dfd00224f03374743c3048f13aed3a3f2648d9b45f8a78d5b91f7bab7a378d6913d2e1f74dc3f72008046f807d7a0f492e7a95626c7bbf09c0ccb226710978addbbe708ae093d080f39f4f39f5ff3ffdf9daa3edc0b14db38b37e9902152ed5af4266fa7a97db57a51d359f0529a8ed1eeab1ea46a23253386904ee738e70ed7a268e0d0754e16d37b053e22551d59fef050572e350cb064c4f2fd3bed3e180ed9c02fe2bd46a8e73d2d107b56f8ba5ac36aadcdbc03177bf6cd9876f5c87f09473a373e36572f181a6c8b28b01b83a8cb40ab33486995898abe83409e57231f61acdbc231842f0c411a0d6433d89a060a9f30961256899f1788526d39c9438e7177d77ed7bd34c3023253ff62306b12589bcbf007d01766f5297e159cfec39ab9c1c932353f4eb69701a9944da4c7113cb03f9ae33ff12707dfdeaf43eedf2198a60f47460db1968cece4e8ba46d9a2ebfd656a3b45ce56b97b140c9681a2beb04fee913e9de9eefc3cd6c410f74f2c300733ca8758b4a75233f2139c69c469b4ea6118308e2fc3008fd1ae4f1f68aeb837e70f08608e6f869efb58259dd13bd2a2aee9bbcdbc9d73ba02375491d0c2c608ae57c511995403c6c85922797b041d223a003f0336bc1a5c286d6d7556168673ec143c5bf95e3d92ffff998c1dcc9fa4357294cbbec30303072497e4863cfcf57b8e1612eb98bc06d1d616303a08b2093843285fb8b6809c8526412d74a5a377f792a97b244cbaf56407244c29a3889099b36206eb0f94caa872fb7a1e1d688b01799d8e6fd67cc40bded41e396a34432a51443050e8fd7d56ab1ffe7626e76453fa4d954803839accb2cff167b982ee1265adbfba0a97026c5ef9c0c0d8f79a044e1bb773a30e67e850fbae6052ff21fe818e7e78ccabb1c46f8d9ba2f2e45a5ccd93ff87e08fb2a642b7b7cd445d28b2d7a2e8e1720ed5c8f157659bdb1686907fab098137d56d5a339a41fcd4f935a047c57a9beb276dc72ae3b15b69af2bd694236436bd5c694351447c5cf87f77445152433f64637bc5450ce37b1e1cf6d26a7f553073c6004ef452bff3500d1cd828c4befa28b5dc7228cec09b0d736fc6f4464fcbaf7429037afec036cbefdab62de9d8933eb9362e1422a7f4f4f433d3d21d079065ce281b36da2e897fba345d330dbc9aa0f08a384fb77e1443f974d93ca7cddf68614fea8064537ce7aeced32ba772684a35d79a3ef32b13b0454ede2a35c526bf340518094dcd6b8a9ac0cc397d6a6e0aa4b80c25f5c2bfad133ebcd1b18fa580ac8a51085e5ccd4b98e39192db558614dd64ab6099815aa931c292fe2d714f9aed22d26f82fa245c2af517df1d94f87d74ac217b2ae96e3cdc3cf027a08a21ee2f29715394b82b1044004407225327374d2e078270bd2b053066765cb1d0b2b5f36ed3fae2ee2f5dc0bbe09e383be2a43dd83793863372c958ab649d4a6e02fdef8e25a4a249c4a82fad7005f78cfbe60b9c8660f044d6cd3fdbfee289e336d0d1a935b7a0407484a929a678addbdaa378c54ca32b506b766535c26345e95556b7c2604e7ff176d64d21b8019c60745ff4f6663bbde909106f96518ca6cbcf234f99eebe8b2cdeac50ef0240212"}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x1ec4}}, 0x0) 12:22:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 238.027573][T11903] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) [ 238.108640][T11905] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:22:07 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x3f}, 0x0, &(0x7f0000000300)) 12:22:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/12, 0xc}], 0x238) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000040)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 12:22:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x19, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) 12:22:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x184) 12:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x10, 0x0, 0x7) 12:22:07 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000580)={&(0x7f0000000500), 0x8, &(0x7f0000000400)=[{&(0x7f0000000280)="1c36d80fcb372c2d99a9cda14baae8a41a5bd955c52fe2c4ea227cc2e9810e8fbcae9a7d0fc6a87b0b", 0xfffffffffffffecd}, {&(0x7f00000002c0)="541c2c4f87c6ff7a9a953d85df2116ccd1ff6bf8666b4174f43ac35bdd28d9e90e000659bd93bcd8bb03be4ff0cfbe1f144d1490af881b557ab7eee86754fb80f5c22cbbb3219ce2bac0337769cd3cb88ba4b40cacffda21f23cc626f1d0e5d00628dba3e13e0d5354816e08da0376585dc2ae0652591a41f97e11f87f9519f98330844f0167", 0x86}, {&(0x7f0000000380)="b986dcf5b3b307fe82ea7f54f46abd640ec7025dc21e266636ca9dc4367a44d6d359f3b8a23159e1aa66768306a56a26304745442d757f09b9846358c7e1f222a712813d02", 0x45}], 0x3, &(0x7f00000005c0)=[@rights, @rights, @rights], 0x48}, 0x0) 12:22:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000040)=0xb) 12:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x34, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 12:22:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000180)=0x8) 12:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 12:22:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:22:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/128, 0x1a, 0x80, 0x8}, 0x20) 12:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x2000000, 0x0, 0x3}, 0x40) 12:22:08 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000001d80)) 12:22:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="7eb3488543e70778247d80b27c5fafa1f1041a4ba9893c3c9648889d37f328bfda413cf12494bf65ac3a1bb0348020092b6d82a5e79ad0e456ddd753bd4f789a9b8133979adcbd264cefa222ef7ea74f0f6eb340110eb071bad86df034cb43f63a3f68b93c8a52219e5ec7c5731e452eef53cf5c8cc55fd50bb72deb503b0fa34aa73454962ca782e93b7d9f051991ac440b9c8e9a2320", 0x97}, {&(0x7f0000000440)="f8c1983fc19ab76ba341a0c074e012ba9df8bb2b2f891fb6c3d1571f3bdfd87dc3e7c0826281eb058ea008b077d6048e45ec5a5d96741b096dee8c2d3084692b7438e6c8dffb51fdc27ebf125282f9fa0e6e25c49e81a1a2837d6c256787cde008a384380272b932c88bf1708b965f4bc8daedd4ecdc84dcb45d49c330d4", 0x7e}, {&(0x7f00000004c0)="691838148996a4b1116f0fcc6c9bbc2ba83038d11401ac1f0513906b71c0d0", 0x1f}, {&(0x7f0000001440)="76a5911c0bacd8795c476f528d23d2c88946620e0efadc226f60f15558f4bcf05d37852b4b44e7efe516fe1a90a888446d6d1224a24838323b9b3522db5c3bfadf28e46c73213b3a86bc63381ce9f984f6c431b09a7cd88b81918bea2c7d93cee67952224f536480d59d33d3652b7fd2fe9787ee55f183a3ca7b180abc2158b9b33d97271fe16bf6ac1f314f744a925037aeee193959601d75f27aec8bacc16c5c7f1d08d837eeb200ba4bb365abfb24924d36ba9c0a95bde1213e25ff84d3ac10e6f197d479554adce21a380ed5489acf9cbde78ae049b5d72476a4a00a6d885ee57a7eaeb09fe02081654191ecc19cdf138d7273fe3f0781ceb46a41dba92f2255b2e8828a44c6e6f370ce2454dc4790d555320e0fc62423e684abe8d5ac70ff7d6f22e94f37ce47041f5601930f6c24dd588e57b9c68cd67fe7e3716e80db01bde6adc0247bcfcd18585c6ecbff5ee95ecf337ce2d47b4c956dd5f2f456eab8c10828ead9e592c70be3ac888a44594204be8012a323c10d9bfc09de1c596b223aa72a38fd26d73af6239af4f89ff7bfcdce446b2a7dfa91cf3fb12ff34354e8767089d0a5fda2bd36675bfe454aba2887afa7278ffbbf091ff52b8be26ee3e414b0b7a6a29836c6929815298dcabf066d7c65b3dde744d70a129ea13a4a8081987cb93888a2c874e976f89e9b19dbad2284fc2051331d4d46e9ed0f71f565201716ff2ca5c7cbf8f1594bc98da4841cf6418f6c5f3fa210aa2444a792924660c8eadfc8b2c1d89332b3f047a40054a1374e8323956e3de2d76f9116d16f645f54d25e8b84fb8baa10973237bb60476a52c1bda901c68738231830b803df75037b7bdbdf545b31c3bbe7faf8c5bce0311bd01623c7fc55f2b8613ba1457ba290c7300ac4f99208d70bb68db26760c6d9355e4a73712f62737018fff72ff27f20a3394265a66404b6f4075c9a297739191a260b05a9307f33482093d8921430337aaafefb8b0fd05c3df35a570ab56d7b6b0305a92a4662b2de9c553682477dfc9e959c461ed49363085987e9348b812f70b1b61399a518bbeed602a56008755bca2a5c330e0334d798f94e980b9688b256d2b30ac162a9ec371759cf9d39b46a0d8d1508c2a91b842ae2331aef2c62e21daf75bf126898fc0ad753fbb42c5e3a1cb6fd33c3768ebe4819017ed86d4e77edc7455dcb8b7c5a5f7ad90ee1ea829c1d3a4448edc8ad7ba8f13d84944a6f4b58ad89eba6787f184767cfd0a435bc5da03db9655a964359120f62cfb1b1a07fe85687c38b866888bfef27fb32426283bfe31e6eef40fd7acccd87caf68edcddf0d6b5243a22b19924c9fa50f11330fa214310e5eb3bf88a17f5a91e1deb5635f2fabca11e4c1c6c5946d277b076d7a722953c03cf028059d579914dd57a064bcbe200c6c4186562a3b9897a2c8974f8a0f9825b113c624e2249d548ef1b30fd0a7151ec2ece0c54cdc4843107ef7a9c620d7855a3f8293b854c41e69a5c3f22e77340f3ef06802697c9836e6470adfa5ed7e8fd61dbdc82730276ef1590d981be18d64e67e0c3d4a7352973733d8e668eedf3eb2496836eb4aa4466b2650678deaca7a48890d857a0ec98cf17dbaa383637763bac7e0cb2cc38ae73d0f9d7f3ac24604fd497781bc9a325343e1511f55247e10bbf1730781ff227e25b79adb5457d8c1f3577782093fc858aa96c915859cbb60a806ce56c801ec2bf0dd2444bca3866d8e1402eb0ec5296ee99bf7c1e65fcbfb63427242822e6f839d8774f0d056d09ad333275f171d570c140549aaa850e48a62bc8cf5a6aff54b2f265a28e1eabff2b8c9070ab6fb622675c204eaaa7096cddfbff2a4947271b8ee6756ae6a068b7a39b06ab07d8db82c32e1859ddb783b95fc8826a897f1eb2b8f9e6a01dac14ea82a37a96cb5875a8d7f78beba4ac1b4be5519bb85ccef6ce3509fcf0e53841f7b54ecd83ba860d7ae19f66d01406f4b56a4da4140239d40788fc79bdc8e7abf789a4457b16891f3363a02f34f3aaa95824c56356c135ca21fea28c8dfebc98a5ac963b718ff3f80008ccdd16caef89c67ae8e2f22011d1811ad519b7ea05e2b65d83ff842cd44fee67f5c930e589849ec16e249a40bf4e2247a03a3f6574ecc04b3c9cafe4174ae22b7c3afb0ff023dbf8ed30ad41bef89f664f1d328b803b3282c8dc61f324645046c52360c3d22f91ea67841b87a019d43f53b35540a564ab8b29176b8490199fcb05be1d8d7bdc6b86a51c5f81806928583d346325c0b7497e782de50e420999de416ede40172f70fbbe06c8b9152dbe97f22788f616fd077ab35ef086205227d624849952f3b1969bad77090807c7f4143ede89b78747e8a470cecaabcbbd426cf8aa741ca0d0a8596480c7ee19000f49f37ab1f20b80f7bf058938fef65e3e953b31f21bebaf83c9431aaa253a385eb36ed356f577972d4e0ac039930daaa098f58051ed227c1e63dc90b2506582c3bf61ccbddc09ead37259e74063e3e583605db12f91ac55f77f626d15ced63e2c3ea529ef408c7d43106f6650413e438349d2e0758b563745b2eeae49e212e6245d180a6e2bfc3907722a953507da37076effcfd1ba3d651adfb24e408e6b8852774254cb22fa85899fb91a0dd156f02a69add8dee833085e754648884f0e97bb8c44e3fdfdec165bfc8b2eb1387037951ab740d2300083da0379dea837ad3be10d4b8f6a39bbaa5432a2587fe1e3898a222c98bc403a41a7b027db584aca7e753c5298c821318a524cd3fb4c2064c1d706d4df1e5d0e5766485bbee506f4c49447912b162b5ce365d297c6d53033b41afd193ee85de92c017bf31fc3736714329d12b24939991905c2a857a63c7099e664ef95bf6785610e99d5b0a8752e05e425edeab0ec2a51028ebbd4fd08c7d647f91cbbf4dfc953f72bf262866212bf5d58628acb7b6e0d94c9b273da1d32014e192748eff7af9afb7697c4d5f456fc7fa7a83e3445a7fdb0577c623257d84db3ceb23d64bc46d57d77cf675bcbc9f5577986e0635f23668a2751a83cacb45edd81afa4a7cf2d7d00c281a7b552514477e8ce0d817895ab0e041be56238514c07e6cb681ce6152731f94e01da004b0ce2c85790be7cf884bf20de0ce99b53645cb7aa31d9df50a18610529cb4614e2359c92e5cd6355a16d119a74b4406581c9ab8cb2a7e09dcf37f124aa0cfdcf727c958dca3f570a5d1d1724abdcb8f30aa802b4787cfe90941736a437046c03c80e2d9dea188cbe87d2113220dae9ed46c9b1f56df059b9bae1b45a865fa37412589b5cd72b16b77f6a202ec2cf5940cb35852d8b378edf78c71705964c440a0f5c1afe6e424f8e1830c545dd728b9dad95cdc59d8d0e19b9e7d13c491300896058c58f8a27ef1398ae5ecdd20a8990f4d3e295afb6cba97691879d59b8a4e92d8bcf58b1ecfa30835f02b57b6ae908958b376b89fc8bfddaf8bc0535b74cec1a3c44a3b978b166b9fc6ea135cd330f1757590a03678f28457f90668665cf8320ff0a09aa72fc6f5ab9e113f03d42598e33d110a018dd6b835194bf84f83f2423929e64835643ab43026216bc982b3668249f5f198e430b24d81f84da207960da5e7d3c40fa900735b8d46658f90ab821387b6b9fdfe96224ec67cd10714a36368b42d4b6d0a627f0080b20c7d962dec5b23a3f3b5d09a9878729522b09f5da93f506b0522ec1107fd4e19c800a035d9865ab144a64baa5af01ce204054d56bfbeff4ac609c4fa329d2d38e8c29af7dfddffa814ec81474431b6d84e6482ba596ca5a1b32577dac72b32caedb0b8bc4fe1f2e33e7b157f3d03ab88ef2daa048c08005cb5ece46fbd8e07072285b34d1c757276889f53d2ece81696516f289d2648eefc7103959c580f7e4baea412115610909f4542775c44f66e1fb9f555256a10cc0b1e8c792281c63a34305b87d43f4920f54f641b7961e52a752345cacdc0494aa086b014ddb4726d6005373d5bfa6a5d91059eeef9a2f96ce0e21af0decedbddb5138f3359acf3686dc8150e6cbffe218058ca77e756fe13ca53db5a8d54b5b4ff47e826766c69eabc52ed3fcf072a6a97f2d40bf5537a67918a0ec0ddb5bb603952cd7134287b033ef0b3a421c35ade5529cca560a84ee3d59ee2f9db1d6992cc1bc558f83ee634a30444f88f6db1bf7e542b136f67389c8b2fb2f059b21190d8c76374f7024a58086017e785dde9e5593485cd800e3aa1cc99538e4952a8ce6b1806908c5dd2d5f3b6fa0937ea657149f7ddbd2c06708954e638f3a5e913051cbd15e680913521c6d56785df7e1d8684abe64b56d20c878d8fa529497803935b8cdb7b871828d03dd1f676bb4235d9ebd6fea29934ae78d6c6622f706bea0bf8393464e4a5410bace3b63f89c20cece8b6a165eb8fc63e60bc4b0850a6e9e569b6bc042b177d1f7f94d68fc0109eaaa5972b19d8c3ee61375e5a834d75eefd2fa69bd57f51e0c1cd201aba42f13d72193650639382eef7d5460456088a77882ac3342f24612901ef53340fe537400d8682eb60f071b07c5653a4a1a1cfbd1cc5a0413d1a6cb652648cd0e7c9df0cc2d57e130ecee81f2c5d0ead6ea644dc33ac63f880001d3b73898e334b6e265250e3579a4dd5be14ab245739b463a48f06256f6fb78558383b76049ff44386dcf74498d39424843dbd11f3806c11e87f793b71905608e4d914aa1342f246beeb791bfadfad686f2fbe22adfa939c0331324aee6c9bfaa8b2f9277ad9738680fb8a503ab191a9db1360c4a139dca9998f180b7430c3e7b2c9fa6fbb441f4799c6de34ced136661141f242c55ea34f095b3f3056ac08cd4b314e676f9cb67db7d28003cd95957878bec1a3e711f9881ecef285", 0xd8d}], 0x4}, 0x0) 12:22:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001380)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001680)='./cgroup/syz1\x00', 0x200002, 0x0) 12:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:08 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:22:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xae) [ 239.508995][T11976] BPF:No data [ 239.527802][T11976] BPF:No data 12:22:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@func={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/157, 0x2f, 0x9d, 0x1}, 0x20) 12:22:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x121400, 0x0) 12:22:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 12:22:09 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000001d80)) 12:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x4, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="94", 0x1}, {&(0x7f00000002c0)='c', 0x1}], 0x2}, 0x0) 12:22:09 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x4, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000440)) 12:22:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x40) 12:22:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x6}, 0x40) 12:22:09 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:09 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff38, 0x0, 0x2f}, 0x0) 12:22:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x8, 0x1f, 0x0, 0xff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x200}, 0x40002, 0x7, 0x8, 0x9, 0xfffffffffffffffe, 0x8}, 0x0, 0x0, r1, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2a, 0x101, 0x6, 0x7, 0x250, 0xffffffffffffffff, 0xbbb8, [], 0x0, r0, 0x2, 0x0, 0x1}, 0x40) 12:22:09 executing program 1: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f0000000040)) 12:22:09 executing program 5: socketpair(0x10, 0x2, 0x2, &(0x7f0000001d80)) 12:22:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000008900)={0x0, 0x0, 0x1f20ba8f, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2a, 0x0, 0x6, 0x0, 0x250, r3, 0xbbb8, [], 0x0, r0, 0x0, 0x4, 0x1}, 0x40) 12:22:09 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:09 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000800)) 12:22:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0xc) 12:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) close(r0) 12:22:10 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000240)) 12:22:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="7eb3488543e70778247d80b27c5fafa1f1041a4ba9893c3c9648889d37f328bfda413cf12494bf65ac3a1bb0348020092b6d82a5e79ad0e456ddd753bd4f789a9b8133979adcbd264cefa222ef7ea74f0f6eb340110eb071bad86df034cb43f63a3f68b93c8a52219e5ec7c5731e452eef53cf5c8cc55fd50bb72deb503b0fa34aa73454962ca782e93b7d9f051991ac440b9c8e9a2320", 0x97}, {&(0x7f0000000440)="f8c1983fc19ab76ba341a0c074e012ba9df8bb2b2f891fb6c3d1571f3bdfd87dc3e7c0826281eb058ea008b077d6048e45ec5a5d96741b096dee8c2d3084692b7438e6c8dffb51fdc27ebf125282f9fa0e6e25c49e81a1a2837d6c256787cde008a384380272b932c88bf1708b965f4bc8daedd4ecdc84dcb45d49c330d4", 0x7e}, {&(0x7f00000004c0)="691838148996a4b1116f0fcc6c9bbc2ba83038d11401ac1f0513906b71c0d0db54f330f506fc2d42c41d39174a544af2c68f5004d7fb41a20b685500d7", 0x3d}, {&(0x7f0000001440)="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", 0xeaf}], 0x4}, 0x0) 12:22:10 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000940)) 12:22:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x8, 0x2, &(0x7f0000000200)=@raw=[@initr0], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:22:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000008900)={0x0, 0x0, 0x1f20ba8f, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2a, 0x0, 0x6, 0x0, 0x250, r3, 0xbbb8, [], 0x0, r0, 0x0, 0x4, 0x1}, 0x40) 12:22:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x2, &(0x7f00000006c0)=@raw=[@exit, @jmp={0x5, 0x1}], &(0x7f0000000700)='syzkaller\x00', 0x10001, 0xb3, &(0x7f0000000740)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:10 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 12:22:10 executing program 0: bpf$OBJ_PIN_MAP(0x3, 0x0, 0x0) 12:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x24503, 0x0) 12:22:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:22:11 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000000a40)='ns/user\x00') 12:22:11 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00', 0xffffffffffffffff) 12:22:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 12:22:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:11 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 12:22:11 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/meminfo\x00', 0x0, 0x0) 12:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 12:22:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:22:11 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) unshare(0x4000000) unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) 12:22:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:11 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) unshare(0x4000000) unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x0, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) 12:22:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x107382) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x5, 0xc1, 0x8, 0x5, 0x0, 0xfff, 0xb1280, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0xd}, 0x8000, 0xc6, 0x0, 0x0, 0x5, 0x80000001, 0x31}, 0xffffffffffffffff, 0x1, r1, 0x1) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000080), 0xb2b, 0x8) 12:22:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) unshare(0x4000000) unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x0, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 242.029547][T12094] IPVS: ftp: loaded support on port[0] = 21 12:22:11 executing program 0: unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) 12:22:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) [ 242.196498][T12103] IPVS: ftp: loaded support on port[0] = 21 [ 242.263951][T12116] IPVS: ftp: loaded support on port[0] = 21 [ 242.369778][T12097] IPVS: ftp: loaded support on port[0] = 21 [ 242.409723][T12131] IPVS: ftp: loaded support on port[0] = 21 12:22:11 executing program 3: r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) socket$inet(0x2, 0x0, 0x1) 12:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) [ 242.601717][T12113] IPVS: ftp: loaded support on port[0] = 21 [ 242.644072][T12178] IPVS: ftp: loaded support on port[0] = 21 [ 242.710069][T12126] IPVS: ftp: loaded support on port[0] = 21 12:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) [ 242.893902][T12131] IPVS: ftp: loaded support on port[0] = 21 12:22:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 12:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 12:22:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 12:22:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 12:22:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 12:22:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) unshare(0x4000000) unshare(0x40000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 248.585095][T12297] IPVS: ftp: loaded support on port[0] = 21 [ 248.840407][T12299] IPVS: ftp: loaded support on port[0] = 21 12:22:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f00000004c0)="0300000040", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 249.145079][T12346] loop1: detected capacity change from 0 to 4096 [ 249.199513][T12346] EXT4-fs error (device loop1): ext4_quota_enable:6403: comm syz-executor.1: inode #64: comm syz-executor.1: iget: illegal inode # [ 249.219045][T12346] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 64 [ 249.230250][T12346] EXT4-fs warning (device loop1): ext4_enable_quotas:6442: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 249.365225][T12346] EXT4-fs (loop1): mount failed 12:22:18 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x8, 0xffffffffffffffff, 0xc) 12:22:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 12:22:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 12:22:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)) 12:22:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 249.534962][T12346] loop1: detected capacity change from 0 to 4096 12:22:19 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) [ 249.643087][T12346] EXT4-fs: failed to create workqueue [ 249.686253][T12346] EXT4-fs (loop1): mount failed 12:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 12:22:19 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffe) 12:22:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 12:22:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 12:22:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 12:22:19 executing program 0: r0 = fork() tkill(r0, 0x23) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 12:22:19 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:22:19 executing program 3: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='}-(,\x00', 0x0) 12:22:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 12:22:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 12:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 12:22:19 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff]}, 0x8}) 12:22:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 12:22:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 12:22:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/138, 0x8a}], 0x1}}], 0x1, 0x10000, &(0x7f0000003a00)) 12:22:19 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000a80)='hfsplus\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)={[{@force='force'}]}) 12:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 12:22:20 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 12:22:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) 12:22:20 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002b40)=[{&(0x7f0000002880)="bb", 0x1}, {&(0x7f0000000640)='h', 0x1}, {&(0x7f0000000740)='4', 0x1}], 0x0, 0x0) 12:22:20 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x101040, 0x0) 12:22:20 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6800) 12:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) [ 250.765618][T12415] hfsplus: unable to find HFS+ superblock 12:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:22:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) [ 250.962066][T12415] hfsplus: unable to find HFS+ superblock 12:22:20 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1a", 0x1, 0x9400000000000000}], 0x0, 0x0) 12:22:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "5a7e85738a021b790e557f20f390ccfc15a293e7329ce0f6e2a8834e0a3378acbcb6f9c982913601d588cb1908e3ce66a9d13b4987d7727b621a40d6b162e5a88a04e19956fcb58a7edeeace87a63c21"}, 0xd8) 12:22:20 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000008f00)=[{&(0x7f0000006b40)="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", 0xffa, 0x7}, {&(0x7f0000007b40)="13", 0x1, 0xfffffffffffffe00}], 0x0, 0x0) 12:22:20 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) [ 251.111728][T12450] loop5: detected capacity change from 0 to 264192 12:22:20 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) [ 251.191779][T12450] loop5: detected capacity change from 0 to 264192 12:22:20 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1a", 0x1, 0x9400000000000000}], 0x0, 0x0) 12:22:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) 12:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:20 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[{&(0x7f0000000b00)="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", 0x3a3, 0xec5e}], 0x0, 0x0) 12:22:20 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) [ 251.315094][T12463] loop3: detected capacity change from 0 to 16382 12:22:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'security.', '\x00'}, 0x0, 0x0) [ 251.478975][T12479] loop0: detected capacity change from 0 to 236 12:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) 12:22:21 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3, "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"}, 0xfd1, 0x0) 12:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) [ 251.585111][T12479] loop0: detected capacity change from 0 to 236 [ 251.591925][T12463] loop3: detected capacity change from 0 to 16382 [ 251.606378][T12482] loop5: detected capacity change from 0 to 264192 12:22:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000080)="d0", 0x1}, {&(0x7f00000002c0)="1a", 0x1, 0x9400000000000000}], 0x0, 0x0) 12:22:21 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1a", 0x1, 0x9400000000000000}], 0x0, 0x0) 12:22:21 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc8040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x39, 0x0, 0x0, "6fbb3a9786bc3680f6750a1a52bdf025", "7651373d45d981dbed1dfece85a0f01d78f70677d747dbde834941ed6da0dbcb57b5d9f6"}, 0x39, 0x0) 12:22:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f0000000800)={0x0}}, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x1, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x80000000, 0x6, 0x1b, 0x5, "4724953767157458ad155a5d0f398dbecf0206c554f16fce5c587b210c648199f699a5a716502a881ab1a02513cf8b0bee51e2901d1e822a8cf68d2fa4aaa112", "df8549ae7e805e427c1839cd0cb20d0b39e5368c7a03c5b102d0850c729c6b9c", [0x2, 0x920a]}) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x2, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0xc, 0x8, "b6aa9768569ba8227e7c9884a4481f931214e390442cc017d7313b5ec4e3bc6ce643deb8a32c985b78804e401b2f14002602858b2b39c6d55882fc4781f5601d", "dcf340a695507a91e8e4a3867fdb88019140e8d5e635ab307153d3a9f11482ab0a580097ee19c095e4956b40c5a37678d80632f07b225cce1c7ab6b3e14405bd", "c9153096173f0f229c53bae0e416fa607fa73d3d8f371cff5d8504efd0c1a74a", [0x800, 0x2]}) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f00000004c0)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x15, 0xc, "ae7031b99895d33259a008c83ec8fa605dd80f37a1474de351de5cd7ccebbd3b7d9b0a4fcf7a0b4696f94ebe5bec3e28e02934cd12f2e930b636c2ccd2c94980", "e2c195cad4ffe326a4a9bad5abb2880bda4ce616ed664f33de8c6ba6ff96baec", [0xbd, 0x3]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) accept$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000480)=0x6e) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:22:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x14, 0xb, 0x6, 0x3}, 0x14}}, 0x0) 12:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) [ 251.917756][T12508] loop3: detected capacity change from 0 to 264192 [ 251.993304][T12510] loop5: detected capacity change from 0 to 264192 12:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x38, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x38}}, 0x0) 12:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) 12:22:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "43206fbe"}}, {@nls={'nls', 0x3d, 'cp869'}}]}) 12:22:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, &(0x7f0000000000)='vegas\x00', 0x20000006) 12:22:21 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1a", 0x1, 0x9400000000000000}], 0x0, 0x0) 12:22:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x400000, 0x300}, 0x0) 12:22:21 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000740)) [ 252.283059][T12529] hfsplus: unable to find HFS+ superblock [ 252.381244][T12529] hfsplus: unable to find HFS+ superblock 12:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) [ 252.425803][T12545] loop5: detected capacity change from 0 to 264192 12:22:22 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb704, 0x0) 12:22:22 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:22:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000140002"], 0xac}}, 0x0) 12:22:22 executing program 5: socket$inet(0x2, 0x3, 0x2a) 12:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) 12:22:22 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, r0+60000000}, 0x0) 12:22:22 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 252.803291][T12560] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000008200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008240)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:22:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=0x0}) 12:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}]}, 0x24}}, 0x0) 12:22:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_names}) 12:22:22 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x2, 0x970000) 12:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}]}, 0x24}}, 0x0) 12:22:22 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0xb44e21, &(0x7f0000000080)={0x0, r0+60000000}, 0x0) 12:22:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 12:22:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 12:22:23 executing program 5: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:22:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 12:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}]}, 0x24}}, 0x0) 12:22:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000008200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008240)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 12:22:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xfffffffffffffca3, 0x3f2, 0x0, 0x0, 0x0, "", ["", ""]}, 0x10}}, 0x0) 12:22:23 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x88}}, 0x0) 12:22:23 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000004bc0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 12:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 12:22:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) 12:22:23 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x7fffffffefff) 12:22:23 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x40000, 0x0) 12:22:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1267, 0xffffffffffffffff) 12:22:23 executing program 5: clock_getres(0x8e479f74eca8cc20, 0x0) [ 254.051332][T12618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 12:22:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 12:22:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) [ 254.127103][T12618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000008200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008240)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:22:23 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') 12:22:23 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 12:22:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002500)='802.15.4 MAC\x00', r0) 12:22:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'gre0\x00', @ifru_names}) 12:22:24 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0xb704, 0x0) [ 254.497205][T12638] fuse: Bad value for 'fd' 12:22:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=0x0}) [ 254.533178][T12638] fuse: Bad value for 'fd' 12:22:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x30}}, 0x0) 12:22:24 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) 12:22:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 12:22:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) 12:22:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff"], 0x24}}, 0x0) 12:22:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x10}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) 12:22:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x30}}, 0x0) 12:22:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) 12:22:24 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001340)={&(0x7f0000001280), 0xc, &(0x7f0000001300)={0x0}}, 0x40001) 12:22:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:22:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002500)='802.15.4 MAC\x00', r0) 12:22:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x30}}, 0x0) 12:22:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x4fe000, 0x300}, 0x0) 12:22:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=0x0}) 12:22:24 executing program 1: select(0x40, &(0x7f00000005c0)={0x6}, 0x0, 0x0, 0x0) 12:22:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:22:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001340)={&(0x7f0000001280), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 12:22:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x10) 12:22:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x34}}, 0x0) 12:22:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x803e}}, 0x0) 12:22:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') setns(r0, 0x10000000) [ 255.589330][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.595692][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 12:22:25 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8801) 12:22:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x34}}, 0x0) 12:22:25 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x40049409, 0x3) 12:22:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 12:22:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x544000) 12:22:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x21, 0x0, 0x0) 12:22:25 executing program 3: syz_open_dev$usbmon(&(0x7f00000008c0)='/dev/usbmon#\x00', 0x4aac8072, 0x0) 12:22:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x34}}, 0x0) 12:22:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000031c0)={&(0x7f0000003100), 0xfffffffffffffe16, &(0x7f0000003180)={&(0x7f0000003140)={0x10, 0x3f2, 0x0, 0x0, 0x0, "", ["", ""]}, 0x10}}, 0x0) 12:22:25 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9f}, 0x0) 12:22:25 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @random="1a270310245b", @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev}, {0x0, 0x0, 0x8}}}}}}, 0x0) 12:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x39, 0x0, 0x0) 12:22:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:22:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3, 0x0, 0x300) 12:22:26 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/177, 0xb1}], 0x1, &(0x7f0000000280)=""/112, 0x70}, 0x2) 12:22:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 12:22:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) 12:22:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f42d8cbddacd8dcdbe4af0a5c102426af1296bfe15f0df8b34a28623b0874ead7f3ae0d29c50516d84f97c0ce37a7a5588cb4787bc58c3e22f0c856be18146"}, 0x60) 12:22:26 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x48040000) 12:22:26 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 12:22:26 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 12:22:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 256.957909][T12749] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.016262][T12755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.022592][T12753] IPVS: ftp: loaded support on port[0] = 21 12:22:26 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f00000000c0)={'batadv0\x00'}) 12:22:26 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000900)) 12:22:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x0, @private}], 0x10) 12:22:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000440)=@raw=[@map_val], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:22:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 12:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 12:22:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000010c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000001080)={&(0x7f0000000200)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT, @NL80211_ATTR_KEY_DEFAULT]}, 0x2c}}, 0x0) [ 257.363443][T12753] IPVS: ftp: loaded support on port[0] = 21 12:22:26 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000340)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 257.567713][T12804] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 12:22:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:22:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e23, 0x0, @mcast2}], 0x38) 12:22:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x6, 0x21, 0x0, 0x0) 12:22:30 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_raw(r0, &(0x7f0000000340), 0x10) 12:22:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 12:22:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000240)) 12:22:30 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x400801, 0x0) 12:22:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4a, 0x0, 0x0) 12:22:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x800, &(0x7f00000001c0)) 12:22:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x80, &(0x7f00000001c0)) 12:22:30 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x40, &(0x7f00000001c0)) 12:22:30 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000240)) 12:22:31 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x10, &(0x7f00000003c0)) 12:22:31 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x4, &(0x7f00000001c0)) 12:22:31 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 12:22:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003580)='./file0\x00', 0x200000, 0xa3) 12:22:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 12:22:31 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0x4100, 0x0) 12:22:31 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x126) 12:22:31 executing program 0: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 12:22:31 executing program 2: io_setup(0x6, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8c81, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000340)="00810000134d74670000", 0x5f}]) 12:22:31 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x7416, 0x103) 12:22:31 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 12:22:31 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 12:22:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) 12:22:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 12:22:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 12:22:31 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 12:22:31 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 12:22:31 executing program 4: open$dir(&(0x7f0000000040)='.\x00', 0x4100, 0x20) 12:22:31 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x90040, 0x0) 12:22:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc201, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 12:22:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b4, 0x0, 0xc4, 0x1f8, 0x1f8, 0x28c, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) 12:22:32 executing program 5: rt_sigaction(0x20, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000005c0)) 12:22:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xfffffe45) 12:22:32 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080), 0x0) 12:22:32 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 12:22:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0xffffffffffffffd9) 12:22:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private2, @ipv4={[], [], @dev}, @mcast2, 0x0, 0xfffd}) 12:22:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 12:22:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="97", 0x1}, {&(0x7f0000000180)="96", 0x1}, {&(0x7f0000000380)="e3", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:22:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 12:22:32 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) 12:22:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) 12:22:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x805, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2}, 0x1c) 12:22:33 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, 0x0, 0x0) 12:22:33 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8000, 0x0, 0x0) 12:22:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)='\f', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='\"', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="a8ba5ebaaaffb00aa9ec82011032a03aa5b3c78e84e47e6857e32f29f11124cb26706e07a9cdef6f2f083c5b0c86d5a6f4d0eaa52b2cb5d99dacda7989a02a914d727d", 0x43}, {&(0x7f0000000180)="5d26c7f6d89272b2769344ceef776c069cd723f86dc3e28692b54ef090879a88aaae750ef30f02d9f78693dcadf249fd79b9621b27a45b51460cc69751e9224849ac2640e6db9f97fc42e0273bfc", 0x4e}, {&(0x7f0000000200)="6a70fe9eb816418dbe9dfdf36459aafaa0349a6a9a41bc2429cd2ce89aae947c9d36c063c3e03fe8b5d2fcd5ef51a04e64be23fd50dc13239cb93d6c0a685f3e47e691935e1402863d3c9065f49fac54cde8d21cc9ca0b39c7bbc08bd9966fda3455a4ac290823c5bf563d6796498744af57780101c935f21025aca54d433dee63bf93a493b5a0217753a869fc1d8ce3ab0a97cad1bcfe278c44c0005b528d7444b775f2d0e9a041844db6d5e6f3717cff576a1a62d10668602e9a2a29e24af0aaa866b4d05969162dfc511767f647a897f22efa", 0xd4}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="749c77e798d52dcb4c22253d4c1c4b48660bbe743c9e0d14287c7f6f30ad290fc90321de25c5d956dd1ccadc9f9276096114118d0f6acddb84d00b9de7217265d245c783eb0795be785b36e73d68703c8430ef314980eb3faae2b6", 0x5b}, {&(0x7f0000000440)="50e3104b77c05a3694a8cf3dfeaf54e920accfc715bd55236fed5ab6b617c0b487a7ec01dcaee0eb76d7e62d13f3257f84b4ecb2b6531c6fa60eeb40b4c563cb8197cc9eddc92ad872126806735f8b9c0f9e67fd9b17eaa2e03c7e984866a0fd18a55a4bda09ec088a6a24fcda3d9c8c34ac873cc7d90410cd5c6cb05bce84731e8ad652a3bec6bc374a8a823e6021950a04a00f7f8c4139a2fc3d94b27a01411695492e361e8085946dc3ccf6c59f20419b8272ef9400605b4124a323332cfa18b5be804f232d647d370a2c4ce7dfed4b0fadfc9932cf090932085d719e7684531549d942f5a2", 0xe7}, {&(0x7f0000000540)="44071a104b8614bd33cfe17e05ce62484005b7fdc62390b1957ab0b06957be1beb75003abcb0c4be8f0391055df7fc4630daec45e3ad8f6b7087ac1e51b2c39f0d2a8ed717", 0x45}, {&(0x7f0000000640)="8174a3c528b369c4d7bc4faa2075126813da109d27b296d8d2b733d5d5963b9ee8e7a3f6433dcbfa2ce88c4a3feff9cc98d89e68c90b1939a5db1d494ee20228e9420839ae38b00a8ed3cb20bc87cd04a078f23d64c8e75104edfc14930254a065a2294263360fa273b4", 0x6a}, {&(0x7f00000006c0)="53517fa117f718626f05ee1f63d2ff964c8a7da007a373bc8d9abce9423b2672c92f0b9ea451155adab7385dee7fc2c5a30379c9d00d5e8dfb3f010815ca340851521d55757f853964c8828d3e44ae06e7c1d846390b8c758db79a27fa4acfffd2b17cd1bb1543ac6bdcf58c4a33ba688872533fdd100116ab4dbd2b153787615a675d0d00d572df6e44c272db3d86fe415bef311f8b14e01a27db4bbd42ed51343a8e61ba41232d0911763924a16f8a5e504c9d8694c6f8c89fb117eacfd1bd26794cea60a8fd2dd7e59b38", 0xcc}, {&(0x7f0000000840)="33609bc994ad95f48c39f873f05cf3ddfed689ef2ac6f0e82425109637a1c7f1a0403cbab756cc0ead0ad6d391b8b25fe0159a203f436c541bd54977a8e713c840dbf2b87c3c2ee1ba42ab838668c972fcaef1e5c87a11907b47f7beb9c380d8b2a675b747667e5525283624e9b8bd0336e32ed9cc6d8ed41bc546c9844675ecc91355f32dd402c1bedb61051740b845ef1c7d0a077c578b110afb7a661dc0eaf0406d33eec15015a407ac0098af7d60b5803d30d38e003e6593e358ea78fd1675ad691559a632a47be9a14d1fe379b30b5257a5c874152d8cd0606be366ce8e74", 0xe1}, {&(0x7f0000000980)="5d433947f29052517bf12167921a0fe5c74d37fe1db7e48a2617248b8182e4094f7b6605f52a1e167624707b8ec3cb0c5140cbe6a64fd8059d7e330af890400b63ce8b189b8ee9e752874ce866b3a84f95c7f4f3c143e2a98ac58d88f61cb48307e23aaf91e7d07560353153b73a", 0x6e}], 0x7}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001000)="15870d746b67b7c1148f7b71410ae07c61390e8a916ee1eb31a17ce6ffece44a74fe80152e5b89f1559bc7930d28ab", 0x2f}, {&(0x7f0000001040)="1b11b7e518cd9379b71949b5d692a48df92d1273a6287f60557c040db5800aebe4ebe05d7a402fea53cf2e305466cec015107342dd3725ecd02b61f00994cf9e6bd1814c3bca1924b3a61198dcb296c90245d2e54065c4be6329d833f37b242ca6f49b4cb13bd56086324ce30397ac96fd058b7bdb77853e06cd1539b3084c60920f8ffd2334aac60fbc2581bf33ba39ecd91d24e090abb4c71d80f2cbae12edb26cae943bfc3635e9dc094978bd5c9b7c73e959cc455ada32115a2579882e67bf37015c121a04363722cb5051597579301335a3dcddfd0d8912c5a8d4ac9b44147006eb0284ecb16d4f72", 0xeb}, {&(0x7f0000001140)="e6e99f3dc05fce07cef4cbef6de69eb2d0539b2ec1b84c8e5ea45e9fe25ad2171ab08b78", 0x24}, {&(0x7f0000001180)="01ac8482dd078f29107f357eadd9813090db7c8c31d0b00f83ac2fafc457659cad5ed1b1f8c1e753026bf2cc09064a8893376bc2fab94eac6a89c931c568ccfbab32b8076387791f54359f6bfb5c3699946900f78a390a65d9c290d8f9764b3b902bd6029eeb25c8db5935be577b10f778b2e8ab02166626a7e9585357543d62c4df6e9df806f04813d6cada7d6248411463bae70124289aa7f562d7e6c9ea92c05b98ce0d1675a58928dd43baeedf32f51ced4d89a656f89f09582a6c53aa8244accaabc7d8d3a3d1c7", 0xca}, {&(0x7f0000001280)="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", 0x916}], 0x5}}], 0x6, 0xc000) 12:22:33 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000002180)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00}}}, 0xfffffffffffffe77) write$FUSE_STATFS(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) 12:22:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000280)=[@hoplimit={{0xffffffffffffffbc}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @pktinfo={{0x0, 0x29, 0x32, {@private1}}}, @flowinfo], 0x10}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000940)='\"', 0x1}], 0x1}}], 0x3, 0x0) 12:22:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 12:22:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 12:22:34 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 12:22:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x394, 0x1a8, 0x1a8, 0xffffffff, 0x0, 0x3c4, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @local, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @dev}}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'vxcan1\x00', 'macvtap0\x00'}, 0x0, 0xe0, 0x114, 0x0, {}, [@common=@unspec=@nfacct={{0x44, 'nfacct\x00'}, {'syz0\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @empty, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3f0) 12:22:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0xc000) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000a40)="da4d0736ae92fd9714e67f4f3ef19e887518f1668658744116d64176e5abe211134cad70b3fb4bef475a13bd92ec8795b0d3c881f99313f0e001cad8f3bee712726545058be3fe3313d1db62b9a4c94726171b1c085b1b06f985dbe06d39050c991ce779f231698d51f89bc671d9a27df6c3896e176c94a33747bf59793c499775fa54bf1e0b3dbffc28e041de3ac50632cce0772e331ae388a341fcc57ce87e5c48c82f87526304db2dd2c7614b58f3e301805d6ea7c4bba8edbdc4dcaad71468a3a956fbe5114ec64e82db11768818172e41372e549003b22aaf71a9e6533f7c07919966a7040cda54262e1a4fdddfc6a25eb8b2a60745d92e057b3101b8b0237b04a048d69f7cd00f4930c31440e6b9cd0d68a7fb70bae6bf84821f093df2c2af5c42c0fd3f98ef3cb01d6c98e5479877e20e639553985d1438d378fa04f230c6468fa82ba4896c77fcbc7cc3176d1591d390c20e36ef2e189b5318edaf689c3bc38e0bee55c9440826c5f107fe5dbadea1ba7c371efb0004379fe56607d74b620a77c5e46bedefca569403695420a6508edf3cfcfde7a3756a4d836c34a12fe27ad628bb723a7ba3c591f450306bb41d6d525c4276d64bc2822c1dad6e6dfff70a5c3de50e6981e1de15209a67d0c7187fa9140d51feb023f87c76c536435b2ff17a1900af21c1baa9d5c0411adce4e5ec5649d7d227a6ad71e7d1f302e98b69c7a49fdfa0bac16f8ebff13d2536eb99551e5710812c978a3058698497d05fc016b489abc95cd6df0fc559b59a82107733fd13812ec95bc6c2b26ed16ca76c0a3ae8cc8c0b26017e16747e94d93cf08bd3313bbfa174bdf165d6b074b5f1ba1dc78123c0a54ad5ae68da44b67525808ea249e6802f6c9f867e0c71d31812a9674e54b5c727655514c2ca8b6cfbb8ab13e4030ad9d44beebaa24a52eb7bc785ec561ac33b2f10b87fd723f14cb35bb94afe833244c16cbf578332cbfa5cc9889c975f83c5cfc7cee788f406bf2a6530896521c8d18846b0403b58526a32ddcb1bd79eb452cd4e279165d6b63ccc68103ba71fad33e338c502b66f52a9bf7624ad1474a8addbae557874d2322ae7e6eb0bc7364b639a49a87f336b69c9518dda94f05004695e487b196641cff19dafffa0f845081aae7b868550b9acadf41689a2109aa4188d081d81f5dc024bb13249cac3ed8fd4d2e45406fa47763644fdb8f52c1c08db3b7184072228ebf05b6fbfc7856e7d937a8c095a3088e482a938d4ddd1624725181fa950a3eba4561ab1898c75b2ea085f84798de73bc58f5f2c7ff1a38c2faf6241c2eb761f0d69589158597c1828f92a5e2954d2ef11a0b550977cd80a71880d0674e61d7539ca5816a729561396a1c1d0cc06866e5a0e9676c83a002b0633be771007d43fc1a68ad92d5afb149bb13970c392dee843ebddfb4a8b12cfda206d5fdb8a94abbf8215749491ff70b61f832770d7a59180a197e6ddf567041b59cc1b2a86945406d19a19a6593e045e56680f6b7496dd070535f8dff01b1145b83b7036305a11fac689d9fb76f95a71774033b68e68c6d005353c9b116f62cc2f8f9354e3c6ec849b6c2f970d14842c8a07d3fcb55f8bad82c1ba30d57c0f1946ef516b1820893d7f05baaf08dbe5e475ef74e66b0211bc10fd87bbc474423ef52f6003900266cf9fcc50b75223de4bd024203227c22694c35b12af20da9fd8ce43000c912f17a586c636de39c6bf8aa1f4ad8cf3f28e4952dc017ef57e0cdabd0717e48fd012db56c6418aad3d0b04da7ead32b351272a3d6e10c58474be4fcbc2f2f09bb5cf34f6479746490e45139c8c2db65fbd60a51c4b9d102bf1823686e6520ef9ccab51ab07c76f431730d5a4a07d5c66dfe6be38ae65357ef8f2572ba48fa0d04a4d19d46e4634860fc84428f00072ec9fadbbba3dad8610eaa2074d2695ac2a619bf0b7eb20486248bac567783712884e2fb5d62946c4875e18ed8bd282ec63f62f7d4b32c05b281a8529c8c276d6bcd2cc3632958e5cbfa380fd717e0df5db47055d", 0x5ad}], 0x1}}], 0x1, 0x0) 12:22:34 executing program 4: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100c0, 0x0) 12:22:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 12:22:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000380)="e3", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)='\f', 0x1}], 0x1}}], 0x2, 0xc000) 12:22:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c) 12:22:34 executing program 3: socketpair(0xfe627009d0ac2bc2, 0x0, 0x0, 0x0) 12:22:34 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 12:22:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@local}, 0x14) 12:22:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x0) 12:22:34 executing program 0: r0 = fork() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 12:22:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 12:22:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) 12:22:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x440) 12:22:35 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x40}, 0x0, 0x0, 0x0, 0x0) 12:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x14c, 0xffffffff, 0xffffffff, 0x14c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) 12:22:35 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x7, 0x2082) 12:22:35 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000004600), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x40}, 0x0, &(0x7f0000000240)={0x8}, 0x0, 0x0) 12:22:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003100)={'batadv0\x00'}) 12:22:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240)={0x8}, 0x0, 0x0) 12:22:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @loopback}, 0x1c) 12:22:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', r0) 12:22:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004340)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xcc, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 12:22:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="97", 0x1}, {&(0x7f0000000180)="96f69b", 0x3}, {&(0x7f0000000380)="e3", 0x1}], 0x3}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)='\f', 0x1}], 0x1, &(0x7f0000000800)=[@dstopts={{0x14}}, @hoplimit={{0x10}}], 0x24}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='\"', 0x1}], 0x1}}], 0x3, 0xc000) 12:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="97", 0x1}, {&(0x7f0000000180)="96f69b", 0x3}, {&(0x7f0000000380)="e3", 0x1}], 0x3}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)='\f', 0x1}], 0x1, &(0x7f0000000800)=[@dstopts={{0x14}}, @hoplimit={{0x10}}], 0x24}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='\"', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="100000002900000034000000f7ffffff10000000290000000b0000000000008010000000290000000b00000000000020100000002900000043000d744562a5f6077b"], 0xe4}}], 0x4, 0xc000) 12:22:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 12:22:38 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x190, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1883cb6b1078a81ac3aa8ef1a60069f8009639040018e9b334eed8bd5e7e"}}, {{@ip={@local, @loopback, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "68c8b93700ac81834cdc6ac9f191d4480f00000000000000000000001100"}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 12:22:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 12:22:38 executing program 5: epoll_create(0x352f) 12:22:38 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) 12:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="8c010000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf250d000000", @ANYBLOB="1400020076657468305f746f00140002006e6574776369300000000000000000000800030002000000140002006272696467655f736c6176655f3000c8be7116b51ca6ebac4021ee002c0001801400020076657468315f746f5b6261746164760014000200000000000000000000000000000000003c00018b30bce5"], 0x18c}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0), 0x2000000000000013, &(0x7f0000000040)=[@hoplimit={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000940)='\"', 0x1}], 0x1, 0x0, 0xffffffda}}], 0x3, 0x0) 12:22:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "c883adcd1fecb7bc", "2922ab3b668a9dd7bd7ec28369390f1a", "528156a9", "1ba4c4fcd1ea50a2"}, 0x28) 12:22:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:22:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:22:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000004e40)={'wpan0\x00'}) 12:22:38 executing program 0: syz_mount_image$fuse(&(0x7f0000002b00)='fuse\x00', &(0x7f0000004ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6f10a8ba77a90e32}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:22:38 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:22:38 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 269.278344][T13074] fuse: Bad value for 'fd' [ 269.308319][T13074] fuse: Bad value for 'fd' 12:22:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 12:22:39 executing program 2: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='}\x00', 0xfffffffffffffffe) 12:22:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x6c00, &(0x7f0000000380)) 12:22:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "ca90f5fd9fcfe7449ba3c1adb669901778e24e4c6e9cf406e74d0e8a5de76369bfc96f44c50a2b41b2f585f258f63ac11b0d603406bb0b24dec1660c15bde539"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 12:22:39 executing program 5: io_cancel(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:22:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000000c0)={[{@fat=@allow_utime={'allow_utime'}}]}) 12:22:39 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x12) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x400000c0) [ 269.821646][T13091] FAT-fs (loop0): bogus number of reserved sectors [ 269.829008][T13091] FAT-fs (loop0): Can't find a valid FAT filesystem 12:22:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003f40)={&(0x7f0000002dc0), 0xc, &(0x7f0000003f00)={0x0}}, 0x0) 12:22:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r0 = socket(0x2, 0x3, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000040)) [ 269.918951][T13091] FAT-fs (loop0): bogus number of reserved sectors [ 269.930324][T13091] FAT-fs (loop0): Can't find a valid FAT filesystem 12:22:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x0) 12:22:39 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:22:39 executing program 0: request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0) 12:22:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14}, 0x33fe0}}, 0x0) 12:22:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:39 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, &(0x7f0000000140)={0x0, "ca90f5fd9fcfe7449ba3c1adb669901778e24e4c6e9cf406e74d0e8a5de76369bfc96f44c50a2b41b2f585f258f63ac11b0d603406bb0b24dec1660c15bde539"}, 0x48, 0xffffffffffffffff) 12:22:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003f40)={&(0x7f0000002dc0), 0xc, &(0x7f0000003f00)={&(0x7f0000002e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xead, 0xac, "1eefb07309be3735b2c63ea36d3923195a486e15555ff0a0fede312ae43278928104df1c776bb05c4d51f64640c49b87d6861cefd8abc3883f2d6fd178d4a66dc2f96cf65fbc3ee2b8e974bb265710c7241695c7e4aee7443666aa237a4bbf382fc95b28c63ff3496047494cabe5a630bfb2b44ed78dfbe7460aad1414f8fd6cd62aad0786a195f39cebeac124cf611d8e12eeb1d40d8c746dd833a04cad68b5c60181ada5ed284ddcc4793ff6909c837bc828ed65b165f7d2f3e009ae2fc2d3d00a03670e3711cd36bdfd7d5e10ee6e9b352d090cce99d87eb3f99b1ac951f5ce9b28447ab265212f282272824adfe90555f663c12cd870f8dc9cef6bc09e93cad2775bc2b485ba1ca54b74404831bddb1c176dea1ef1d2a4fabee136a0206465919364d84e0a03b21fe3ddda54f7b0673be936fc6af23c13ae49785e8951e62f2b53096bd01e18cdf77838f7be4430e044967869fc9ff6c941c52ffa1115b8a50a441fe9f9eda168243b3d846bd59742c402ac3ed0f677014c6b3e4de30e0b9424842fb4be3137305638b2218fa8218860d346b2b30ae479949f8cf7ad0b2b52c85241a34bad188d3f3089510893cdb6c6803014a3e60982aedf21d0192a73db3a6ff4f57b9698a06d76592e65a8425a8cf234771d9b887cdf6ef85373a9c575bec0dd0f1ba40c691eb4db37f64a1de11d46732e8cc68d7c7df5e31c5975f4576f12069727b89a018bb157fa991d1cad22eeefb52c0b0f0adc13af9ae5d27109046316abc4dbfa280e83d1d2b92414ae239c372134c2e81818d0dcf3d3bdd1686c04e85662098f2fb53c39ef0eb48e60d4826d5ade84c3c0151432557392632090b79f36a13251bd07e433691e2a70011320997fda99eb80994f1f70fcfd579c21e07918ef2c43c8f792ab02e96be592b0145cda77477064a028b086c7fd6a1bf4563303f196c3cded50c6e307752f42e89037ef8a8fe37e3763abd41140c39611ee476f08ed4651cbfa8b06774aea258f894682f063dca24d828a512bd17f6d079379d60c11377467a193c8b49038d8647095eb9c9012e59cbf0088a0ab111e62cbec6056d9a252f5bceb74b9ddf0bd805d78b8fd1e8b8ee1945f87bc6ded26b189fd27c6fa42cc075972c088536da7370e6fe5449d5aad21a99e9b24aff2afd66717ea8755f1103a8b5226d3bdc2275ecfc5152ed2026ccba5a8fa8ea27f60d7304521e098a1690c89547b86316d8037fea2bd2773d64b7be91ad4898290029478f8e78ade4c0b6377297468ad65928658dde30a2b40f11170f13554cf9a10e6ba7f2df9901468ddd81f6ecbf7ddaeb16cc02fa3e75f04931c4ad7f9c01a3a86077a30dd2cf807b975e716aaa9838798be2d17657fee92bc0a486f1583de0eaabf3d05b3289333da00a31af94d59df404e462ce0f18acc13f39841d3e0e3012aa613e099b41d51162611091c6e61d79f92e08f475f5c5131168d059f2cb92b2c7452f34e96bef8053bc3c430ffc77919e5011bc24f76213bffade56a4ec92c67151e8b8951067962fce194e641900ff54996a3b014d26f051ea7ac9bc714323a6567edcdc9d48d1d239f4217aa4fa14fc7e5712defa27d7cbb23394df83a72e44ea96699229be4cf4cbcd3f89d30b49ecb992caa72f664dc406afd313915d2976eae3fed9a5af62e4b5f00e9e2306f9353145db2bc502a7c0f2d93002f176e6651a26161f4a566e8c685680269c12e5a208655c9c9ac9257d9e5e3140245a56812d61c43a947e525670d32dafa158f22079ab54d238c335b8b866b1764694e36745237c3a4be771cd9d7a0b60322cb9261959d707c3354b4c1fb2249df0573c6e601e87d8eb0274bbd1d044f895248b473f643572b380c7b908cef96af6ccf0d92bb0e2cfac3dec2cfc76175a3262e9cfc01ba1b9b37a3386385823ff760f2dbe1aaec7d5366c72cf19360898c849590b21d650c5957b6227dab5bb004d1002b4cefab6c6fbca9d7ee7cab8dbba072805333ee04f4d0bd8e6de8e083ea4d071bb5b520829c8230ef2f663dbaf46174a25d84dc12ef06259bd745eda26843089fd874f4f654265cb3d18ab3c46eb04f6d080fcad43740204f039a0fea936b55a65207113316d5100a804d4e917995ccfd46f5e047849b5956179c6101750bfb49a2359345618b6a0b7af95263f5131abbf6a3f51f22a8529466b1d060d13da9d20c9173ca6984ecca9bd7a5cbcd679e31f3fd67676b206d32932c32872e97fc07f279a96beb5e130d1faa863df08fad1e53bf9cffb6c6d6d15a119b4158a450d4afdd9a6e38ed4dc94a6ca1f1a1ceff85bb71f14cd9a498deb9f6328d42b7b009e2a66bfbcb525df1e642db5b787deae62c67b1fae390f8a984d3e6f957e708889edebc400a6d33ba7002ce2113fa4250b2596535540b884e97db0204ce269bd9094b52a6e67d24493a195d98f20a92d0854aa1e498d1a318d60bd8acffe0949d166fa8ed701c106d0bd793ac1b470a213f7fb283297ab151747d7e88a74b2c3bac86e27aa17acaa4b517864432e49f4f5effe850968c0879380efa827b637a6c5d5705eac48991191acfb33922ff98c959625b3c77fbdbc6b07feba71173d0b0080f4110af5146d43fc5062d9dbdba04a1a7c6cdf81eb99f938ac2eba63ec621708b8240be2ee2b0a8fac79f642336b26a4d4e16a18da10ec46cb681f61495e687a4ee7ffd01ef55fbbd46bcdf8b6b230026fd9734d8cded7dd5d98bc7478b7da13a93abbdc152c771e549891f8583058959f95877ada69640f242c58206d624fa9ed6b89b1b3779e1f8658e8963b64ef66f57abfe9ca0a2f596ca6169f336dfbf30b610a142a892948299934c7160e7d005739cbe2eab7e55ec5a7df92263c0d660014e065a6ae0b8b23773e91bee8abf8999d281c715a1eaa3baef873a8477c353f63c76f33fda04ecd26832cad0837b282c3d2be4d895b429b947a577a5ebd16a95711188055c13fe11653ddd7016a5e956c6ac08a75d71a1c77c3999065c3a35ed2859622a3499e6eeb7fec1fabcc565aaa5e910c24961795b99dd0df64343dd17b79a8e573de66a3883e9944688e4ee0c5aa06a3383812e457454dc935d9daa91e8f548e5ec970312c91a7565de3d3e394a729493add80d27a22e705932e223c73145c477f003e1e3e394818b9196ecebaf5c34f9f0701485a845396d99f4626a23fe5b8d86e4d1f142df54d96247712b9aa199ec2d667a7cf07a54f9ffc68d467e0af1e91c80240e6e783c7215193c95565a8fa802bcbab7069985f5f7d6112f7f50a61150bb483bacfa190b09c265378f0e190b16e5dc98d249c668e7f324169d593b52e46c47d6d58eaf98e56a83eebeecc2d97ada9286b8b169181c9d8864f84076ad5d75f8e5fa60d8e8655c228583b461db63439368691a792d5714ca506e2e7b29dc1815b37d9875d650a59f198fb3765407bdd21249f6b9454e9826ffbbabe63f7349885be2310ee0350563778907afe779775aeeb808e097d66ac07ef77855443ba8a0ac8bc56522c37f313a69bfe7d33b5cb963daf829681236846be8b14c89f5aeb6d06434b15d6ebff2f99efbcb480b5cbe5cb98a6ad17b9ddb1de95bf4605e13af049c75fe598358bfe6bd2cb088290ec3e990754e616db3f0f4307291088afa2249406a50d3ec672ebd2d1cf04806e785a9a49f30f9ca3a7976d8d1b7aca0987f70e444aaae38ec66c1d4cc05baa8d1c7c4cff7f1706f456cd2f51857a3912d12056fd49ff4d7a5365be5bf5618980030e76c35e550abb8525ffb76f43be04f15fc9a34ebfda98041077b530710dd06d25c58f43e60a7bb3a102a17b8d26806ce374f2767d0eb38efecabc35344b0141104957b386b1a6af28bd0eb31e3805f6511ed79029d5d3b146568083b9ea6b503398998bca866a097e8d5f81624b9a6953d4c6f3eb24c0142de0b52e4d00b23f32a2440c70efa1851dbefe7e0b7e00e6e88772ff0490fb9d7258f7defa1396b3a51330ccf313ca720f12c82a3a18b0bf2a67e1200e0f75a9fa051656c82799f7fca8f7ad8eac74fd151bb89aa772dd7d8c889f87993403b66131772bee4121b156feb393da974c633e5cbc6b5213accdf363d0c6a0789abdac22c84c159604be4189ff5c997cae9d5b6ab8bd0a7d4e03bdde28640ef1210f0e16d15820a21bce8e845619dd2f0ce96de61b6a5eb7d25dca7eb088d23cb2aaaf9fdedf033acfa8c87e9b93f846d749ce72c2171b0baa9fa0c656d639dc83df0753f32c7942714c8cf2c67a75ab2278b8293e33218b6bc6880d2fe6e0d4e05ba269b4b4c1ee18bb8de3405b48d4a7200fe8af291581a937fd65b3321fd135e90dae29ece592f3bfd279158c6c6b3cf38cf9ee4c22a49d917c617982f92b06de18ab11355dffe446ecd9ea77a13167cc587519eee61312f6fe4ff40d846aaba49704c86d2b5d3eb349252f4caf4301b584f6f0bd21cf7c11fb1e5e992c10234acf0117c4ede30feb670ab8b6dd8bb7aa00b35be8d4c5382952583efc8b6fef8a603d29cd4d68e5a8ae07d12800a298c87c9b324c222a3a12ccd2cef0fd6bf578f6bab67714dbd45e9ac9edd78fc6937fd9f1254908260be00fc5b88ad1729a4cf81a6833909b0ea9167414abe0f551a9cecec336ea7e43d116204176450dbf32f07d69af40f1e8819c175105f16c88916e43e541db424afc307069bd5a0c53a5eabc2dd37426c2b981452949f3b6706e960c614824fb8944deba193f52302c834a0d7d98269e04c13a05fd34195334855b682c8370f859382bb3cdd5ac615595bd1da356ff98525599424c74fd35ffb9538572d3eb3c44273abc1423ed9ad0841e8cd5eac0b87321352bdb51ace682326d973b51dd9ea23a43482ab6b65325a1af170a14006ebd34d24a05cda9005cf49618c7d1301ae672213d9f6a5c0468fa09e3b7108d43db81117066a99849cf23c5b316088ac1a9d7b27b809e402a743fa2923d4adf1cd45d79ff125207800ff5a7a0d772a0ee9ecc773ed813ad12045fc09016f3e9064cc2557c4a1ea541e72d291be7b867134fa3004c903342a41728213d22e87caafb137acc1461f431461218bcd338df2ec6737fe82b5316779577b29938ea8a96380647a5248eea84b8e4bc78409f1392648cde59fcde08f9aed6ff101cee7199b3e72b6c0f16ba4391557e5c46c8e898d04fbb5c845c46331efd677d626866deec26904048708f2a9e5d7dfcc9089f6e59ef92aebed48cb3b49add7ecc9951c1e58f043dbfdbf82e1f7e16b905f0272"}]}, 0xec4}}, 0x0) 12:22:39 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40049409) 12:22:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000000c0)={[{@fat=@showexec='showexec'}, {@fat=@check_strict='check=strict'}]}) 12:22:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='fuseblk\x00', 0x0, &(0x7f0000004a80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) 12:22:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8002) ioctl$LOOP_SET_STATUS(r0, 0x1277, 0x0) 12:22:40 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x222680, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:22:40 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:22:40 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) [ 270.561647][T13142] FAT-fs (loop2): bogus number of reserved sectors [ 270.582032][T13142] FAT-fs (loop2): Can't find a valid FAT filesystem 12:22:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 270.628335][T13148] fuseblk: Bad value for 'fd' [ 270.628508][T13142] FAT-fs (loop2): bogus number of reserved sectors [ 270.650525][T13142] FAT-fs (loop2): Can't find a valid FAT filesystem 12:22:40 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:22:40 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x4c40, 0x0) 12:22:40 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:22:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000080)) 12:22:40 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) 12:22:40 executing program 4: socket$inet(0x2, 0x0, 0x2c28) 12:22:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18}, 0x18}}, 0x0) 12:22:40 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x77359400}) 12:22:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') 12:22:40 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:22:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0, 0x14}}, 0x0) 12:22:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x60, 0x1c, 0x1, 0x0, 0x25dfdbfb, {0x32}, [@algo_aead={0x4c, 0x12, {{'morus1280-sse2\x00'}}}]}, 0x60}}, 0x0) 12:22:40 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+60000000}}, 0x0) 12:22:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:22:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@fat=@time_offset={'time_offset', 0x3d, 0x8cffffff}}]}) 12:22:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 271.310141][T13187] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 12:22:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:22:40 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "ca90f5fd9fcfe7449ba3c1adb669901778e24e4c6e9cf406e74d0e8a5de76369bfc96f44c50a2b41b2f585f258f63ac11b0d603406bb0b24dec1660c15bde539"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 12:22:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x60, 0x1c, 0x1, 0x70bd2a, 0x25dfdbfb, {0x32}, [@algo_aead={0x4c, 0x12, {{'morus1280-sse2\x00'}}}]}, 0x60}}, 0x0) 12:22:41 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0189436) [ 271.508233][T13203] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 12:22:41 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5437, 0x0) 12:22:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[], [], 0xa}) 12:22:41 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000100)) 12:22:41 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0045878) 12:22:41 executing program 1: perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 271.786404][T13211] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 2 [ 271.786419][T13218] FAT-fs (loop0): Unrecognized mount option " [ 271.786419][T13218] " or missing value [ 271.804897][ C1] [ 271.804914][ C1] ====================================================== [ 271.804922][ C1] WARNING: possible circular locking dependency detected [ 271.804932][ C1] 5.12.0-rc4-next-20210326-syzkaller #0 Not tainted [ 271.804941][ C1] ------------------------------------------------------ [ 271.804950][ C1] syz-executor.4/13211 is trying to acquire lock: [ 271.804958][ C1] ffffffff8be84000 (console_owner){-.-.}-{0:0}, at: vprintk_emit+0x2c9/0x560 [ 271.804990][ C1] [ 271.804995][ C1] but task is already holding lock: [ 271.805002][ C1] ffffffff901531f8 (&port->lock){-.-.}-{2:2}, at: tty_port_close_start.part.0+0x28/0x550 [ 271.805032][ C1] [ 271.805038][ C1] which lock already depends on the new lock. [ 271.805044][ C1] [ 271.805048][ C1] [ 271.805054][ C1] the existing dependency chain (in reverse order) is: [ 271.805061][ C1] [ 271.805065][ C1] -> #2 (&port->lock){-.-.}-{2:2}: [ 271.805091][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 271.805098][ C1] tty_port_tty_get+0x1f/0x100 [ 271.805105][ C1] tty_port_default_wakeup+0x11/0x40 [ 271.805112][ C1] serial8250_tx_chars+0x487/0xa80 [ 271.805120][ C1] serial8250_handle_irq.part.0+0x328/0x3d0 [ 271.805128][ C1] serial8250_default_handle_irq+0xb2/0x220 [ 271.805136][ C1] serial8250_interrupt+0xfd/0x200 [ 271.805143][ C1] __handle_irq_event_percpu+0x303/0x8f0 [ 271.805151][ C1] handle_irq_event+0x102/0x290 [ 271.805164][ C1] handle_edge_irq+0x25f/0xd00 [ 271.805171][ C1] __common_interrupt+0x9e/0x200 [ 271.805178][ C1] common_interrupt+0x9f/0xd0 [ 271.805190][ C1] asm_common_interrupt+0x1e/0x40 [ 271.805197][ C1] _raw_spin_unlock_irqrestore+0x38/0x70 [ 271.805204][ C1] uart_write+0x30d/0x570 [ 271.805211][ C1] do_output_char+0x5de/0x850 [ 271.805218][ C1] n_tty_write+0x4c3/0xfd0 [ 271.805225][ C1] file_tty_write.constprop.0+0x526/0x910 [ 271.805232][ C1] redirected_tty_write+0xa1/0xc0 [ 271.805239][ C1] do_iter_readv_writev+0x46f/0x740 [ 271.805246][ C1] do_iter_write+0x188/0x670 [ 271.805253][ C1] vfs_writev+0x1aa/0x630 [ 271.805260][ C1] do_writev+0x139/0x300 [ 271.805266][ C1] do_syscall_64+0x2d/0x70 [ 271.805273][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 271.805280][ C1] [ 271.805284][ C1] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 271.805310][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 271.805318][ C1] serial8250_console_write+0x8b2/0xae0 [ 271.805325][ C1] console_unlock+0x859/0xc40 [ 271.805332][ C1] vprintk_emit+0x1ca/0x560 [ 271.805338][ C1] vprintk_func+0x8d/0x260 [ 271.805345][ C1] printk+0xba/0xed [ 271.805351][ C1] register_console+0x55f/0x780 [ 271.805358][ C1] univ8250_console_init+0x3a/0x46 [ 271.805365][ C1] console_init+0x3c7/0x596 [ 271.805372][ C1] start_kernel+0x306/0x496 [ 271.805379][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 271.805386][ C1] [ 271.805390][ C1] -> #0 (console_owner){-.-.}-{0:0}: [ 271.805427][ C1] __lock_acquire+0x2a17/0x5230 [ 271.805434][ C1] lock_acquire+0x1ab/0x740 [ 271.805440][ C1] vprintk_emit+0x306/0x560 [ 271.805454][ C1] vprintk_func+0x8d/0x260 [ 271.805461][ C1] printk+0xba/0xed [ 271.805467][ C1] tty_port_close_start.part.0+0x503/0x550 [ 271.805475][ C1] tty_port_close+0x46/0x170 [ 271.805482][ C1] tty_release+0x45e/0x1210 [ 271.805488][ C1] __fput+0x288/0x920 [ 271.805495][ C1] task_work_run+0xdd/0x1a0 [ 271.805502][ C1] exit_to_user_mode_prepare+0x249/0x250 [ 271.805509][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 271.805517][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 271.805524][ C1] [ 271.805529][ C1] other info that might help us debug this: [ 271.805535][ C1] [ 271.805540][ C1] Chain exists of: [ 271.805545][ C1] console_owner --> &port_lock_key --> &port->lock [ 271.805580][ C1] [ 271.805585][ C1] Possible unsafe locking scenario: [ 271.805590][ C1] [ 271.805595][ C1] CPU0 CPU1 [ 271.805602][ C1] ---- ---- [ 271.805608][ C1] lock(&port->lock); [ 271.805624][ C1] lock(&port_lock_key); [ 271.805641][ C1] lock(&port->lock); [ 271.805658][ C1] lock(console_owner); [ 271.805672][ C1] [ 271.805676][ C1] *** DEADLOCK *** [ 271.805681][ C1] [ 271.805686][ C1] 2 locks held by syz-executor.4/13211: [ 271.805693][ C1] #0: ffff88806ff0d1c0 (&tty->legacy_mutex){+.+.}-{3:3}, at: tty_lock+0xbd/0x120 [ 271.805727][ C1] #1: ffffffff901531f8 (&port->lock){-.-.}-{2:2}, at: tty_port_close_start.part.0+0x28/0x550 [ 271.805761][ C1] [ 271.805765][ C1] stack backtrace: [ 271.805772][ C1] CPU: 1 PID: 13211 Comm: syz-executor.4 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 271.805784][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.805793][ C1] Call Trace: [ 271.805798][ C1] dump_stack+0x141/0x1d7 [ 271.805804][ C1] check_noncircular+0x25f/0x2e0 [ 271.805811][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 271.805818][ C1] ? print_circular_bug+0x1e0/0x1e0 [ 271.805825][ C1] ? lockdep_lock+0xc6/0x200 [ 271.805831][ C1] ? call_rcu_zapped+0xb0/0xb0 [ 271.805838][ C1] __lock_acquire+0x2a17/0x5230 [ 271.805844][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 271.805852][ C1] lock_acquire+0x1ab/0x740 [ 271.805861][ C1] ? vprintk_emit+0x2c9/0x560 [ 271.805868][ C1] ? lock_release+0x720/0x720 [ 271.805874][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 271.805881][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 271.805887][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 271.805894][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 271.805900][ C1] vprintk_emit+0x306/0x560 [ 271.805905][ C1] ? vprintk_emit+0x2c9/0x560 [ 271.805910][ C1] vprintk_func+0x8d/0x260 [ 271.805915][ C1] printk+0xba/0xed [ 271.805920][ C1] ? record_print_text.cold+0x16/0x16 [ 271.805925][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 271.805931][ C1] tty_port_close_start.part.0+0x503/0x550 [ 271.805943][ C1] tty_port_close+0x46/0x170 [ 271.805948][ C1] ? tpk_open+0x60/0x60 [ 271.805953][ C1] tty_release+0x45e/0x1210 [ 271.805958][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 271.805964][ C1] __fput+0x288/0x920 [ 271.805968][ C1] ? tty_release_struct+0xe0/0xe0 [ 271.805974][ C1] task_work_run+0xdd/0x1a0 [ 271.805979][ C1] exit_to_user_mode_prepare+0x249/0x250 [ 271.805984][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 271.805991][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 271.805998][ C1] RIP: 0033:0x41926b 12:22:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 271.806009][ C1] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 271.806026][ C1] RSP: 002b:00007ffc9516ba30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 271.806042][ C1] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041926b [ 271.806052][ C1] RDX: 0000000000570120 RSI: 0000000000000081 RDI: 0000000000000003 [ 271.806062][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.806071][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000570120 [ 271.806081][ C1] R13: 00007ffc9516bb50 R14: 000000000056bf60 R15: 000000000004256c 12:22:42 executing program 5: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x20004101) 12:22:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002b00)={0x10}, 0x10}}, 0x0) 12:22:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000200)={'batadv0\x00', @ifru_addrs=@l2}) [ 272.655591][T13218] FAT-fs (loop0): Unrecognized mount option " [ 272.655591][T13218] " or missing value 12:22:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 12:22:42 executing program 4: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000180)) 12:22:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 5: socketpair(0x11, 0x3, 0x6, &(0x7f0000000580)) 12:22:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x20004101) 12:22:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0xf}, 0x40) 12:22:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}]}}, &(0x7f0000000140)=""/220, 0x32, 0xdc, 0x1}, 0x20) 12:22:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x700}, 0x0) 12:22:42 executing program 1: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000800)={0x0, 0x0, 0x18}, 0x10) 12:22:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/205, 0x3a, 0xcd, 0x1}, 0x20) 12:22:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x20004101) 12:22:42 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 0: syz_open_procfs$namespace(0x0, 0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:22:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 12:22:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003500)={0x2, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 12:22:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x10}, 0x40) 12:22:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x20004101) 12:22:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:22:42 executing program 0: bpf$BPF_BTF_LOAD(0x20000185, 0x0, 0x0) 12:22:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000000)=""/135, 0x18, 0x87, 0x1}, 0x20) 12:22:42 executing program 2: pipe2$9p(&(0x7f0000002180), 0x80000) 12:22:42 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:42 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/135, 0x0, 0x87}, 0x20) 12:22:42 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000026900), 0x8) 12:22:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000008c0)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 12:22:42 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)=""/62, 0x3e}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="246fc572f9ea37742cce6125aa8ad8e02e82f24d0bb1a2d8576b6047d90d10cc4b301270eca41d3d1b2a27d2e0459ce8ee71366d8057bd87f1e6e79b3855", 0x3e}], 0x1}, 0x0) 12:22:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="a2", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000440)=""/56, 0x38}], 0x2}, 0x0) 12:22:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/228, 0x4f, 0xe4, 0x1}, 0x20) 12:22:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 12:22:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000031e40)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000003ad00)={0x0, 0x0, &(0x7f000003ab80)=[{&(0x7f0000038600)=""/4096, 0x1000}], 0x1}, 0x0) 12:22:42 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:22:42 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 12:22:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12, 0xffff, 0x8, 0x7, 0x2, 0x1}, 0x40) 12:22:43 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)=""/62, 0x3e}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="246fc572f9ea37742cce6125aa8ad8e02e82f24d0bb1a2d8576b6047d90d10cc4b301270eca41d3d1b2a27d2e0459ce8ee71366d8057bd87f1e6e79b3855", 0x3e}], 0x1}, 0x0) 12:22:43 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x4a0980, 0x0) 12:22:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 12:22:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006780)={&(0x7f0000005680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000005780)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 12:22:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/148, 0x1a, 0x94, 0x1}, 0x20) 12:22:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time\x00') 12:22:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x840, 0x0) 12:22:43 executing program 3: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000000)) 12:22:43 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000580)) 12:22:43 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)=""/62, 0x3e}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="246fc572f9ea37742cce6125aa8ad8e02e82f24d0bb1a2d8576b6047d90d10cc4b301270eca41d3d1b2a27d2e0459ce8ee71366d8057bd87f1e6e79b3855", 0x3e}], 0x1}, 0x0) 12:22:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x3, &(0x7f0000000380)=@raw=[@call, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f00000003c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:22:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 12:22:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 12:22:43 executing program 4: perf_event_open$cgroup(&(0x7f00000006c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 12:22:43 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:44 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000009c0)={0xffffffffffffffff, &(0x7f0000000c40)="3031b074b5231e1994eb3f5c4a81424d2efe97f3c2f3dfd53b26da68c4a11301c21600b576e39f00000000d0c7876f7d4d116ce25e5d1cdabbf2b44f60c2991d485953e050fb4410b97515b9cc3e1904f4f165656d4ae3ea0700000000000000049067b590fff558dfea730629dff8b7d23748a80198f2c948a03eadd2c9a2f645830a8e426da107ff72428e1c795f03a4de63b930c88f76e7cc93f25871a80f62e8190f60ab923aa3969452f835033264484e9e6caf45ffa8475050e6a567e9419d8a4883aae23292b4b69675f8eea57db9275383dca91e0a4ccbb504fe1b420e3452d1fb1b7756886060be3d14e669fc5bc662f6fef6ac8024569804908ffe52f17f866a67cef608795d037bdfe9fbc60b4d9778c5d3a537eb1ec2528c348d0530c80000000000", &(0x7f0000000940)=""/98}, 0x38) 12:22:44 executing program 4: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x70, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:44 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 12:22:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:22:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xffffffe9, &(0x7f0000000080)=[{&(0x7f0000000b80)="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", 0x1000}], 0x1, &(0x7f00000000c0)=[@timestamping, @txtime={{0x18}}, @txtime={{0x47}}, @mark={{0xfffffffffffffe62}}, @mark, @timestamping={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}], 0xd8}, 0x0) 12:22:44 executing program 1: socketpair(0x18, 0x0, 0x8, &(0x7f0000000000)) 12:22:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 12:22:44 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000800)={0x0, 0x0, 0x18}, 0x10) 12:22:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x140) 12:22:44 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) 12:22:44 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001100)) 12:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @sco={0x1f, @none}, @llc, @qipcrtr}) 12:22:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, 0x20) 12:22:44 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:22:44 executing program 4: write$ppp(0xffffffffffffffff, 0x0, 0x0) [ 274.955036][T13397] can: request_module (can-proto-0) failed. 12:22:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @union]}}, &(0x7f00000008c0)=""/198, 0x32, 0xc6, 0x1}, 0x20) 12:22:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a0, 0x0) 12:22:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x11, 0x1, &(0x7f00000035c0)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x1}], &(0x7f0000003280)='GPL\x00', 0x6, 0xf8, &(0x7f00000032c0)=""/248, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000033c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000003400)={0x2, 0x0, 0x7}, 0x10}, 0x78) [ 275.004225][T13397] can: request_module (can-proto-0) failed. 12:22:44 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f0000000100)) 12:22:44 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000a40)) 12:22:44 executing program 3: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="09c2ec1bf740470c3f205fbfc391d29a29941ec942dfdfc5ccb60c1f05a988ff301d542c235d95f81fd4b599e2ed2a8170a7011585cdd80bed4a4a96185bae2c6c147137c7f4d793252e347f166f8158a8d05a8c77827e71d02c1d3555d419e8011fcd45d858a95a8aec69ddde0fb7d64bc8c3830c4d6f70f2b5b13dc7c5", 0xfffffeba) 12:22:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001480)) 12:22:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$'], 0x34}}, 0x0) 12:22:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x817, 0x0, 0x0, {{@in6=@private2}, @in=@multicast2, {@in=@multicast1, @in=@broadcast}, {{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}}}, 0x128}}, 0x0) 12:22:44 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0xfffffffffffffffd, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) [ 275.198958][T13417] base_sock_release(ffff8880350ce4c0) sk=ffff8880754aa000 [ 275.214069][T13417] base_sock_release(ffff8880350cef40) sk=ffff88802c93b000 12:22:44 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000a40)) 12:22:44 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x0, 0x989680}) 12:22:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 12:22:44 executing program 2: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8904, &(0x7f0000001540)) 12:22:44 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000a40)) 12:22:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000300)=0x300) 12:22:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f0000000300)) 12:22:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000500), 0xc, &(0x7f0000000900)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x817, 0x0, 0x0, {{@in6=@private2}, @in=@multicast2, {@in=@multicast1, @in=@broadcast}, {{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}}}, 0x128}}, 0x0) 12:22:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x25}}, 0x20) 12:22:44 executing program 2: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000240)) 12:22:45 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000a40)) 12:22:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, 0x0, &(0x7f0000000300)) 12:22:45 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0xbd, &(0x7f0000000340)=[{&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000000100)=""/199, 0xc7}], 0x2, &(0x7f0000000240)=""/103, 0x67}, 0x0) 12:22:45 executing program 1: pipe(&(0x7f0000000400)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 12:22:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 12:22:45 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 12:22:45 executing program 4: socketpair(0x0, 0x6, 0x0, &(0x7f0000000a40)) 12:22:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa2, &(0x7f0000000080)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 12:22:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 12:22:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 12:22:45 executing program 4: socketpair(0x0, 0x6, 0x0, &(0x7f0000000a40)) 12:22:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f00000001c0), 0x4) 12:22:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci, @ethernet={0x0, @remote}, 0x4}) 12:22:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 12:22:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003980)='TIPC\x00', r0) 12:22:45 executing program 4: socketpair(0x0, 0x6, 0x0, &(0x7f0000000a40)) 12:22:45 executing program 2: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0xfffffffffffffffd, 0x0, &(0x7f0000000400)={0x0, 0x4}}, 0x0) 12:22:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2000}}, 0x0) 12:22:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 12:22:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) 12:22:46 executing program 1: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 12:22:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x817, 0x0, 0x0, {{@in6=@private2}, @in=@multicast2, {@in=@multicast1, @in=@broadcast}, {{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x128}}, 0x0) 12:22:46 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000a40)) 12:22:46 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000100)) 12:22:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000002980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x26c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x254, 0xd, 0x0, 0x1, [{0xe9, 0x0, "2e350fd0359efc99c05caa4d25c7080662d321e7ab56333768c942d42d19c92d1ba46b29a891c6c1288ba4b21789b6de2e84ff7fdc32bc17e3d6fc4b317a1aafa806395885b4b90b8720d6a8aaf61146919644e346e69ef8fe90f7063ad5081e05af772f11be2695da79064d2c06f4f58b68e3248fd07f7c70e19ce2f297bb390ec24fe74860947991e7ddee218a79ffed44c45bb5d1220ed1bda6fa03f8269f52cf1b3a142ba2ea1334a27835ce71093eef0909cc41ca4a7bc4886d80af5266b9c28689cb4d1ac41c8000020ad484e9c41a6e0276b2a51f46c268cd94f28cad6affc5a1b8"}, {0x81, 0x0, "7d38916063feebbe88307310fd8e4d06d2837c4db421ed2b648486e464592dd02a56cfda6b61ee19307305077ea6650e4bd4e8d95569afd8feff5ef44c2212c9bf7f95fb136e33967f75f9574c6c19905b6c6c51edecbd5360b22df17118279077bba36f4929e1904e5713a05032266a36dd9c5ffa3c8acd0714520d19"}, {0x95, 0x0, "47917480f501f7780afb59c90484047db0ee312a9dda59832bd2496f6fb1962c16c02bf7ee5108afb7185b1a06351d3a256e5a4d01f419f5ae5c74964ec3907cd8c94fba30fadd5e3153df56ec5d362a93a47bfa6a19ac6a561c27e441ba61fe91fd59a62d3fb5254f2faec903406f904fb16a39a777c532160b5537406eb58ceae06684b0578a9e4c7a36727fe0cdbe13"}, {0x21, 0x0, "220ec21284cb3e4cf2c3be9a81279e7d7b25edf595fa0bbd229eba4558"}, {0x21, 0x0, "3899298784f2d3b50559a8dd647978fe7c79cc4d7d1a2325b08c82960b"}]}]}, @NL80211_ATTR_NAN_FUNC={0x344, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "aee9c3899d7e"}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x154, 0xe, 0x0, 0x1, [{0x65, 0x0, "acdc7490fde6a2c1cd5e72795d478a75e28e725185c92f9d36b2bb1c11bcc21f03aeae7053bb623202b06e0d5d59f13c59271e7bea8a613e325018b1aba85d90d08dc00610177bafd16a51a034a0ec1785a563ae6b56e2962b50f96179578fb8d7"}, {0xe5, 0x0, "53c29377c80acbe9961c4cf3ff1a7bfdf36fc0e1e5a106c1b9470c2c1ecf547d3f5cd5130d200ac98596efbc06582f660d085b061a7aaf53419ed3eff36c40f1e90bad1d4a4aebfbc49ce7972f93341ea506b5494865ce416299fc25f0006a7ff4823c0dbdbb0b06e859809ef13512c547938649938b65f872536fe5f6b18fddddca383ca25398c18a11e3112e6943b6bc1b46a6d867faf9b398ae68fb097ec42feb8c986926cbf3d253c6ba284878d63c0c71a65d71d85293ad87ac4df1e781dc9ed0cc32311669082f39940a1adca4a84ef05511203b4fcb0a63ea9ed91e5ad3"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1c4, 0xe, 0x0, 0x1, [{0xb9, 0x0, "3ac39ea27011b83a9f7266f241b939b6aa1263b0ede929289fd1ef6370d099b33102a590615f03b1c4a166e4246cc1ef96636ecc12290a2fecd8d3f30f7170606847240472b765cb2f610e1424be33f36352541cc0e2e6d1abc14b748db173f1b345dfc9771b7caf2818b46498651bb80f7b714d961c37030ef076a58466b2c9abeff340da104333a7466433d038fe64d5d531a4c8513273eccd43e3ef97bfcda65776915c9bf10cb7e6d3cdb9e398d3f696f9a890"}, {0x101, 0x0, "057775d885a4fdf5143be6cda5d2f1caefdeb1077768da60e2a15dc1fe445b62cb8030f82600aaca6bb4cf5ab8f3f2e3be99ff138b1f5a7322d6fd24c2d3c9256f7ad063db1698889ca8f852c4d3888bc471ada56c2acac1854531df16ac18d0ad7cb69cc728fc982ce08a1fdce3bce3ab2590d34862a25560f29461b41fd2ffc0d660c6e80d114ef82d505b5a489d837b509f41fd216e573b802188cf1dd095ae013b44d95712beabfe570e37ca0c3aa3044589ac92c0a2c11c3aaef37833e39efab4b20eb829f66e4105dd18e8b0f6385ecc73dfe77b43707f37e55740c7512db96728ba6a2e0598b1d0ad398e667d97248e6bafc01297677a68480f"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0x19, 0xb, "4d965ec92346f641681171fe76a4687408bd23da62"}]}, @NL80211_ATTR_NAN_FUNC={0xe0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "7e08965b478a"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x8d, 0xb, "9e2adef244ca9b3ac31f23127ecbd620174dcb9384ea2df9537f97c5736095734397c151a385731ef12341293e48151ae31a087e5bec0f15d24cb355c968527d7ffa084084b7c5400e4e8be0c4b087e62fa8ccb9711df9b962cf74e1567cc1bf11c74d385c274283c2d6683af2efecbac2ac94287fad09b96fab739df8baaf3750042020ec7395df17"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x29, 0xb, "f609984b34c9f0bca306a9ce2cdc260b80b528e40315b84fdb76eced5b8c0dbf4bc67a98a2"}]}, @NL80211_ATTR_NAN_FUNC={0x814, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x7fc, 0xd, 0x0, 0x1, [{0xed, 0x0, "7ba81ada1cee69e442844cf1ca21c7c1cd0ad59c077b9b41b5785ca9d0d9d5b3b0f3fda04634934396423a8abf7d2e154488e17ed9bbb3322ed35ecd25f29b403b94fc9823c9cc345233993956dbf8e832319f3ddb3af656e5f5824fe8e0d6e9715339503ef3df8697e963364fdef2d36b4cc7e0e9c3c69f56f82d035781ebb0891eeebcdb490f83d7a01e7d44a6857dd47c194d8147824456f92c4f094012313f8c04021beb84e7a236b405636aec65953b47e65b5c0597439881d40c46959fee67d0a4b159c01f2459f3a67d667338f4a5ebcc4d4a7e4700d7b0b420e54dfddcb231c6b39ecc6a49"}, {0x705, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10004084}, 0x0) 12:22:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x20}}, 0x0) 12:22:46 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000340)=@util={0x25, "c3875d1f1a90b8a66839cf15e590fcb5"}, 0x18) 12:22:46 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000a40)) 12:22:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x890b, &(0x7f0000001540)) 12:22:46 executing program 5: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 276.802179][T13522] caif:caif_disconnect_client(): nothing to disconnect [ 276.814085][T13522] caif:caif_disconnect_client(): nothing to disconnect 12:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2357}, 0x0) 12:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0xec4, 0x0, 0x2, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe98, 0xd, 0x0, 0x1, [{0x45, 0x0, "399d7c9391101ca7692a670d031400baa3f2bc3fe9e825d2e46d2b68404465aae4000cf438321887d175eecda0e69d4cf09ca309871bf5fb2545f1b7e17333e635"}, {0xe4a, 0x0, "9a8c1537ba4343afb153a262955f276089b5e15a26443cf19937b39ea2eefc9e4db796cf5af28542b207b939895e44899c0469a19ff870c1898306e327ca1f6f1de174d388f598b90a741beafbf69fe7b144543019c4052304c2e5cf430bfa65c60c169cb625ebf19dc2c6e38eabcfc4f950241a149593391e99f59e97930a6e6b5941a8d0694a5a3783f73410ec62989658bc352c013554423bb37056b1de8ce879af0a9557c5455ae8cda1a188839dedcc2e77206c3060a4bd5a85284b6985506282e3c0362afe493cd7216f46a5d2bd174e9f72386beb3c53b9e60eb01253ae9cc381321d531fc7ba0dd649794122434d0169d0af3d8716b9858dbf62ea3592c2397d25c3e9eb0f16baeda124da0e426e8943e417a25585f845e79a115271441ce8324d46a12e37205599fd6eeb9026856cb1895f8a9d9a7b413b3fc4406c8fd3dec7e78f047adeb8601a03a63e96892d007cac0d54b847f3824850315dd25eb0ce479ba5c9b57dec45ec44515e4233ae7603833c1c8760f678338fed148b01203ca702e9f7b60cc2ac52b3b38583acdf4f9fdce8528a0b2105f170fbc6f7512fb6e00a068e6e10d763220fbd6820c0bee6d981856e425ad7e9be4b9768e1ef7c559b7a5eec0a01a30e0f69ea81809cd3fb47401b34b87b4b42b76175415137ef94e6833a426b27ed32fe2ae444b45a10f7176e9fbe450851fd50c8fd78e40fa5b693a136fa1db988b055b944db4a1228b47fb7c2407d7c1f326257cc8ce811566f44e7d6d4e13e6d1d17cc083dbab1888193164e5395666938dc6b725cb9300c22b9a126039325b6713d6184b5f74e0306c4fd4e013cef30b8000d0ed1d8229f64bac0efbc050cea5617a77791e6883f0af58cd79762ec308ae7da41efacfaca7ed0f5097fce8e192f0191d376b08f6ac1dc9f72aa813a13a6d41dd323a26521b2d79574a15cfe260b01e810e3783ca660cfa5102a9330f5a7a62d09232f2dd75b9cff6c770b0420ba78691a5c613114966a310e970ba4f742a6a27358eddadd7bcbb08a766c3b728052a3c40ed7aaf325c0e7b88e84a6da5d88b008702c2e091b8c6e34e5192ed5f39ed84b9b66b13e1dd700d1979edb140ed9a022ca2cad950c74b5e1c189ba5340a2a9fd9e49ff5ff6e27d52c21035f8542cc7de5beb56750ab3b16a6d1a4f743f8156ac95a0073276f269dfad194daa43309f4bba48b987802b88e7391052aa1e5a25e81c1347ace248d2624442fd51d1f129f9e8d6027072583b2d06ce8241ca8756c6d21531667b073080a71a4ad0556ec5d14005836e32a96ba4ed89399a2ea97a5c69add0659d5fe4e92de950816e5c3245e241280bedfb756ec5a77f75e2ecf88c4c56dea3dbdfd91bf4d7027c5449657da65d816ebb995328c5a4cd5049f55928f705cc297d57b30215818d4064f04e69bc600760d430c776269f5c0afc6c45192931eb14e29d12dd763ff018933e35402d8ae206d99835eddc9842ea2477c321a366ffa8dc4c90ea993cd5fc0ba218ea4fd5399345791cc0bee9fd67f77e100c92b6fc4e8c79536faf766c4dc4087fce91a446bdc6172963fd67a2fdfffc757b95cd706d0738eec864b62f850c7527b1d02d6ab7f1c91fa64483b01b689df966b39a5f840488a68fc36d38bb1e36fab380032254201d2e3314ccd0bb0db6f37bc98e08893230f86ce1dcbaf29b3bb74c348c4c34205d4ea1ef39d3a69916d3c42b6a81320079d20dd1b1d80a5dbc2de73946205c73d0e859ea83f0327ee51ddc2d36c8434a5b0bfea9ffb7732566c97dcb5c267f0012cc545f13a899424c0131e1f80667307940f10a569503b12a766848560946b1e20989e87b60ab90fd5992a25e9f79710ba6cdf880908490c7eb1b0e7d447a738dd70757d5af554faf6626c2f9c95e532d31ab4565c35bf0a7878138c1c017dafbad3889de4b5feb9d531a3543e26395c7e9c102d97cb1d6a01f3fa743637ce2bd19af521e0a7028b573c5fbd08d61996f1ce1b7797b0448307c55520a0f6938b5f214a913e1783d74e38f548735994789fcdc4d617614ecad02adc3821689b5ba17317c3486d84dc023d4607c392f7df2c092e3ed8aa497c20fbc9b2edbf38b3ca7d9db54f3a392b48300fd6bad9c64a3518f73345346a143b75de2b1a4fbecb500f888e39ae51d9fc3332b9bc2c3dee4fcf93daf9417f57592e3730904f362a6e806998acc77efa9b7c2bf27fae4268bfdfe60eaf7b4f4f67bffef24cd5b12c4336c71c5d1d97aeaefe320dba6c2d2278fec89e41614469e192286c95a9d8e1ba4584ba16fc0c836c1b1b223d6a3b5edd8247879f6df9e20de80a5184abcfccab4c65a44c3a02999c2c3a6a7eb3fc973a7b3ec271b151340a0c29b3563d2dab630dacbb5e17282583c0f0b4e589ce28b25a28a1660a680bc4375349a44fcb071ecfa43ef5f76116128987b33f01dc1a3837ce8acba934e7472f401ca332bf89d9904159309f2429029c357fab2e07b32cb6a46140f12da8d67030320c0cdb992d6665c44f061fd94bf80eceb3ad62be522e1d542d53521d5ecf7c077d0e2212c85eb3210562d2dc93abe4ef43c046c35b3b9b872952a341d91f009e0836eb50ee4e881511d759a12d2a836b76717b71ec3dc6b2939f7404367bb40475aa6d49e7bef00317d586047cffb1b8c308b17ce0cafafe0a520eb3e9f0a07bc6a8885be76c09fd92586ddf7b381df4492bbc8a398ac47eac9546715b5d040ea225fcda17afe889c7c6ac47a6662bb6493b7000c62753f8e11d21a0ada74d0cb66339790c4ae80d6754b43d4d679b817fed9c39a32eed4bfa1361731a1d0dbdeb0d3dadb53d59bf21ce249c1396ec48e2bcd9b147f507e91975122bfe57bcd6763ea956e47757e278d4d87bd1cbb8a39ba0756b66e23c8d358dc0eff4282030374f09143169e155c1b23f544a94c74f9a64dd4e1bf69d8bcb5edf03d86d5ec29e7c841130e8f0dab1628deb71d8f5bb67ce711079e581dd598beb9516fb55adab254cdb7174bbf050f569703779256020a388bd197b99e954973cdf32b4205207f9231ffd4a6397b5794caa2015e3101a0901383bdd7ab978d197d58f7a2a5ada0a480fb0f097118c3433e57f8d6ace7acf4865d8e03e39eb0c308dd9ded2b160221d2a564ad17ae4fd908dbbb8d98a76e1b2070b53d2876b6146c22557b9103d4faa477608c339760cacfd9f44777c61e7a46828e3ffcb6083023e983d5a328610684cbee4a065f031aaa5ecef1ca26034676bb10d28bdfcd0d09cb325155cf356b7943b0b21327496a3d3797bdb6f320369314bfff4acfef69976839aa16a8259feb6de5d5fce2aef87e1900ddcf9f0963fa0d7e54a31dbef0b545bb20b01c84357ae86dfb9c0d36955378d25ca094b1de39ef99ec8e953b302b83fb370a27e52c6511bcc9c9f5c2763c07b179374124ecc8e5b98d18cea68bb25b930a3fb570569ff86c3e29c80d282c50012d5a0dc457c344d87b33ab100487a612381d068d8193024c8e3561f6110ad8d8b8795ba119f0df54138ebccf3a18a7e5c349022ff4da973155164dfd940c1fa335c023bf9c9d3c23a776fcecc7df85aa35329926eb1bc18116db7920ccaa8a4b3f3a36e06212e6402ed817321d2584d39fbd31599bd73a6991a8012a11e2e044eb6853a9f805ac328472b45d609bde07729b66c6fb11e7e95bf167b2382bd1d6fe394276c0b46abe64669433d1b76495cd44338a9fd14183fd7c316a45add10045596a24dbece90c35cef5ea449496fbd55f15854222508daf48a9b83175d5cf7031b175b90d247a95867fe3b3b3c2dc9da31e0a6600d674c6392ff68443cfebefc1bb9d815d3e518914c187c67a9b055b080d61920fda8f97814201a708ff38693b283e19532abbeb237ed4c404351bddd9f9eed219c5868d8fe5519add1a0616c5ea924377986edceca4677aed03c248e261c83f97ac4695c03a402a1ed75b561cdf8eac48aac564b58c3c29aa477777553c57b307779458dd27f13af8e0116b462b4d7a0c8c7792075f169734385cd6ef3c4e4e6f6638651cd27f2d3a90267e39bae10d7d9f26e611f997d522afa679269a49fa8ca3b5c4c469afdd2f865660f34879005ae2130fdc493f7410e02356158fd59d1f9d9c205d175f277b2c54b1c9804b1856e14fd87f38125099ae7fe61856506027f3f97777347761cdb3a0ac3dad8104737f2b18e4f71fabc9fef09b0b46f1176aca39ed974a56da3f4cf8a5f0b9eb9b81a9c71d2dbc722d2a043643902054a32a10f485e0e6f411ccb5af521ffde6b7b8d2529f5c357103f5702546cc3540323be3d797a5f9cc93caee311c55a7b98b846f287940d03fc8d03010785ca96021ae9539fac6ac9d47018300f1d2f75647935b8b2314ad6209e2dea35a6e752028113de18edf05f422b7d76d1cf9aed9eb8a930eaf62099a5eb2e4c558185fa5fdceffb6026032c6415f6deee0b006fc5ce1cdd18edbf687d462032513924de4513bc473bc10075b215455cc8baabe87db4951220fd5bb78fb06839ef0178f7b5dff403d414032713e216facb8288e1704cbe657600cab052fc66281e4dfc74d5346f67ca7494f3dcc7dca434a052f22de01770007e3818fea703a2157bb75fb0deb0f5910c6e6ede802f97467f405da62c8a5a57a05c39aa8d3a95252702964e78d2c998bce53bab4d2e160e70269b79d708c6deb582cc0462fcf4a3929b739c9661307a9bb427847c7099a4ca09bc3b44c6a805c789a70a17d1c61d9eac1ca700c19e91a0965473f23e9f5684501b897c07f19ce324680e1267920507ec2ee7098d129ceeaa233b8360e3ae137a60ceea793646b8e9d5c7088d6e4441d08ba03d37625aeb6cc307fb4736f6c3fe0c7f0deb3567b1c269e8f59b02bbbc8f90df74182b73ee154e8b28b2c01d8aaf99df9fd26274f3ad70793edc8e9d3537288a4a780aa1bcabb8835b61cc3752d59c8a835590558f188c34eada12159d9dbcd417b9d985e1f42a90b17c4ebead8078e52ef3be8d848d937869782df8cbe45660255c21d1daf7d25675c74558f00f22ed866b9457e82edff84b2c37c6c2df3802168a97a0535af06ff9227753af31553bb722d3135652e70a24bfd4d2a6df53feec441f060"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x2}]}]}, 0xec4}}, 0x0) 12:22:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 12:22:46 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000a40)) 12:22:46 executing program 5: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "d6da9464b908c5a28f887c1ee9f37ac76c"}], 0x28}, 0x0) 12:22:46 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00', r0) 12:22:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x415}, 0x33fe0}}, 0x0) 12:22:46 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x0, 0x989680}) 12:22:46 executing program 4: socketpair(0xa, 0x6, 0x0, 0x0) 12:22:46 executing program 5: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) 12:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:22:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 12:22:46 executing program 4: socketpair(0xa, 0x6, 0x0, 0x0) 12:22:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x803e0000}, 0x0) 12:22:46 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 12:22:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x11, 0x0, &(0x7f0000000300)) 12:22:46 executing program 4: socketpair(0xa, 0x6, 0x0, 0x0) 12:22:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 12:22:46 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x10, 0x0, &(0x7f0000000300)) 12:22:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x1c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 12:22:46 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0xfffffffffffffffd, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 12:22:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x34000, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 12:22:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x75, 0x0, &(0x7f0000000300)) [ 277.533952][T13595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x8}, 0x20) 12:22:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) [ 277.601799][T13604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:47 executing program 3: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 12:22:47 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x80000001}, 0x8) 12:22:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 12:22:47 executing program 1: socketpair(0x2b, 0x1, 0x8e6, &(0x7f0000000040)) 12:22:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2, 0x18, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 12:22:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 12:22:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:47 executing program 0: pipe(0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000340)=@raw=[@alu, @call], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 12:22:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) 12:22:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:22:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 12:22:47 executing program 0: r0 = socket(0x25, 0x1, 0x0) bind$netrom(r0, 0x0, 0x0) 12:22:47 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8918, 0x0) 12:22:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 12:22:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3e80}}, 0x0) 12:22:47 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8936, 0x0) [ 278.109558][T13648] caif:caif_disconnect_client(): nothing to disconnect [ 278.130714][T13648] caif:caif_disconnect_client(): nothing to disconnect 12:22:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20000800) 12:22:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000000)="86") 12:22:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8914, &(0x7f0000001540)) 12:22:47 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) 12:22:47 executing program 1: socket(0x18, 0x0, 0x40004) 12:22:47 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:47 executing program 3: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8902, &(0x7f0000001540)) 12:22:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0xffffff7f}}, 0x0) 12:22:47 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, @dev}, 0x20) 12:22:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, 0x0, &(0x7f0000000300)) 12:22:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x0) 12:22:48 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:48 executing program 3: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 12:22:48 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:48 executing program 0: socket(0x2, 0xa, 0x7) 12:22:48 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 12:22:48 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) pipe(&(0x7f0000001a40)) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x25dfdbfe, {}, [@NETNSA_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) 12:22:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 12:22:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x76, 0x0, &(0x7f0000000300)) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) [ 278.783429][T13715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.815578][T13716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000004140)="c2", 0x1, 0x0, 0x0, 0x0) 12:22:48 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 12:22:48 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) pipe(&(0x7f0000001740)) pipe(&(0x7f0000001740)) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:22:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x20) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@mcast2}, 0x14) 12:22:48 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 0: pipe(&(0x7f0000000080)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x11, r0, 0x0) 12:22:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0xb3) 12:22:48 executing program 1: socketpair(0x25, 0x1, 0x2, &(0x7f00000005c0)) 12:22:48 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0xc0c0) 12:22:48 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 12:22:48 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0xc0c0) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 12:22:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x11]}}, 0x20) [ 279.300743][T13759] caif:caif_disconnect_client(): nothing to disconnect 12:22:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000140)=ANY=[@ANYBLOB="10"], 0x24}}, 0x0) [ 279.362863][T13759] caif:caif_disconnect_client(): nothing to disconnect 12:22:48 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) [ 279.403660][T13759] caif:caif_disconnect_client(): nothing to disconnect [ 279.443491][T13759] caif:caif_disconnect_client(): nothing to disconnect 12:22:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x40) 12:22:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:22:49 executing program 0: socketpair(0x28, 0x1, 0x0, &(0x7f0000000a40)) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0xc0c0) 12:22:49 executing program 1: socketpair(0x29, 0x2, 0x8, &(0x7f0000000680)) 12:22:49 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x9c) 12:22:49 executing program 3: socketpair(0x2, 0x5, 0x0, &(0x7f0000001880)) 12:22:49 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:49 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20200, 0x0) 12:22:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:22:49 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4004) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:49 executing program 3: unshare(0x400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 12:22:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0xc) 12:22:49 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:22:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001240)={&(0x7f0000000000), 0xc, &(0x7f0000001200)={&(0x7f0000000040)={0x7f4, 0x15, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "e59dd0487bba237a7d"}, @INET_DIAG_REQ_BYTECODE={0x7cd, 0x1, "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"}]}, 0x7f4}}, 0x0) 12:22:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x33fe0}}, 0x0) 12:22:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$l2tp6(r0, &(0x7f0000000000)="c8", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0c0) 12:22:49 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x7800}}) 12:22:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2000009c) 12:22:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x6]}}, 0x20) 12:22:49 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 12:22:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfcc1, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44e69a00", @ANYRES16=0x0, @ANYBLOB="000429bd7000fbdbdf250600000008002b000100000008003900030000000500300000000000050030000000000005002e00000000000800320047040000"], 0x44}, 0x300, 0x0, 0x0, 0x40040}, 0x10) 12:22:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100400) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0xc0c0) 12:22:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xa00, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 12:22:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 12:22:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 12:22:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0xc0c0) 12:22:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000140)="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", 0x1000) 12:22:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5}]}, 0x24}}, 0x0) 12:22:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 12:22:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x11, 0x1, &(0x7f00000035c0)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x1}], &(0x7f0000003280)='GPL\x00', 0x6, 0xf8, &(0x7f00000032c0)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:22:50 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 12:22:50 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0xc0c0) 12:22:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000300)) 12:22:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 12:22:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 12:22:50 executing program 0: syz_genetlink_get_family_id$nbd(0xfffffffffffffffe, 0xffffffffffffffff) 12:22:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 12:22:50 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0xc0c0) 12:22:50 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:22:50 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 12:22:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000388075"], 0x24}}, 0x0) 12:22:50 executing program 2: unshare(0x400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0)