forked to background, child pid 3173 no interfaces have a carrier [ 28.166655][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.182051][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.84' (ECDSA) to the list of known hosts. 2022/02/13 15:22:30 fuzzer started 2022/02/13 15:22:30 dialing manager at 10.128.0.169:46623 syzkaller login: [ 76.233632][ T20] cfg80211: failed to load regulatory.db [ 83.960027][ T3604] cgroup: Unknown subsys name 'net' [ 84.098626][ T3604] cgroup: Unknown subsys name 'rlimit' 2022/02/13 15:23:06 syscalls: 3656 2022/02/13 15:23:06 code coverage: enabled 2022/02/13 15:23:06 comparison tracing: enabled 2022/02/13 15:23:06 extra coverage: enabled 2022/02/13 15:23:06 delay kcov mmap: enabled 2022/02/13 15:23:06 setuid sandbox: enabled 2022/02/13 15:23:06 namespace sandbox: enabled 2022/02/13 15:23:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/13 15:23:06 fault injection: enabled 2022/02/13 15:23:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/13 15:23:06 net packet injection: enabled 2022/02/13 15:23:06 net device setup: enabled 2022/02/13 15:23:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/13 15:23:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/13 15:23:06 USB emulation: enabled 2022/02/13 15:23:06 hci packet injection: enabled 2022/02/13 15:23:06 wifi device emulation: enabled 2022/02/13 15:23:06 802.15.4 emulation: enabled 2022/02/13 15:23:06 fetching corpus: 50, signal 40726/42636 (executing program) 2022/02/13 15:23:06 fetching corpus: 100, signal 55128/58875 (executing program) 2022/02/13 15:23:06 fetching corpus: 150, signal 72092/77593 (executing program) 2022/02/13 15:23:06 fetching corpus: 200, signal 83869/91089 (executing program) 2022/02/13 15:23:06 fetching corpus: 250, signal 93391/102301 (executing program) 2022/02/13 15:23:07 fetching corpus: 300, signal 102933/113485 (executing program) 2022/02/13 15:23:07 fetching corpus: 350, signal 113794/125904 (executing program) 2022/02/13 15:23:07 fetching corpus: 400, signal 120943/134636 (executing program) 2022/02/13 15:23:07 fetching corpus: 450, signal 124825/140136 (executing program) 2022/02/13 15:23:07 fetching corpus: 500, signal 128936/145870 (executing program) 2022/02/13 15:23:08 fetching corpus: 550, signal 134766/153234 (executing program) 2022/02/13 15:23:08 fetching corpus: 600, signal 138784/158838 (executing program) 2022/02/13 15:23:08 fetching corpus: 650, signal 143252/164838 (executing program) 2022/02/13 15:23:08 fetching corpus: 700, signal 148556/171607 (executing program) 2022/02/13 15:23:08 fetching corpus: 750, signal 152286/176809 (executing program) 2022/02/13 15:23:08 fetching corpus: 800, signal 155386/181432 (executing program) 2022/02/13 15:23:08 fetching corpus: 850, signal 158216/185781 (executing program) 2022/02/13 15:23:08 fetching corpus: 900, signal 163482/192411 (executing program) 2022/02/13 15:23:08 fetching corpus: 950, signal 166463/196862 (executing program) 2022/02/13 15:23:08 fetching corpus: 1000, signal 168640/200552 (executing program) 2022/02/13 15:23:08 fetching corpus: 1050, signal 171502/204852 (executing program) 2022/02/13 15:23:08 fetching corpus: 1100, signal 174461/209253 (executing program) 2022/02/13 15:23:09 fetching corpus: 1150, signal 177167/213380 (executing program) 2022/02/13 15:23:09 fetching corpus: 1200, signal 180016/217622 (executing program) 2022/02/13 15:23:09 fetching corpus: 1250, signal 183002/222002 (executing program) 2022/02/13 15:23:09 fetching corpus: 1300, signal 186351/226710 (executing program) 2022/02/13 15:23:09 fetching corpus: 1350, signal 188463/230212 (executing program) 2022/02/13 15:23:09 fetching corpus: 1400, signal 191830/234932 (executing program) 2022/02/13 15:23:09 fetching corpus: 1450, signal 194363/238812 (executing program) 2022/02/13 15:23:09 fetching corpus: 1500, signal 197003/242788 (executing program) 2022/02/13 15:23:09 fetching corpus: 1550, signal 199756/246839 (executing program) 2022/02/13 15:23:09 fetching corpus: 1600, signal 201939/250374 (executing program) 2022/02/13 15:23:10 fetching corpus: 1650, signal 204399/254158 (executing program) 2022/02/13 15:23:10 fetching corpus: 1700, signal 206251/257357 (executing program) 2022/02/13 15:23:10 fetching corpus: 1750, signal 208451/260892 (executing program) 2022/02/13 15:23:10 fetching corpus: 1800, signal 210762/264484 (executing program) 2022/02/13 15:23:10 fetching corpus: 1850, signal 212843/267900 (executing program) 2022/02/13 15:23:10 fetching corpus: 1900, signal 215016/271390 (executing program) 2022/02/13 15:23:10 fetching corpus: 1950, signal 216793/274481 (executing program) 2022/02/13 15:23:10 fetching corpus: 2000, signal 219336/278239 (executing program) 2022/02/13 15:23:10 fetching corpus: 2050, signal 221522/281615 (executing program) 2022/02/13 15:23:10 fetching corpus: 2100, signal 224667/285899 (executing program) 2022/02/13 15:23:10 fetching corpus: 2150, signal 227487/289875 (executing program) 2022/02/13 15:23:11 fetching corpus: 2200, signal 229228/292840 (executing program) 2022/02/13 15:23:11 fetching corpus: 2250, signal 231619/296441 (executing program) 2022/02/13 15:23:11 fetching corpus: 2300, signal 233255/299380 (executing program) 2022/02/13 15:23:11 fetching corpus: 2350, signal 234475/301882 (executing program) 2022/02/13 15:23:11 fetching corpus: 2400, signal 236562/305202 (executing program) 2022/02/13 15:23:11 fetching corpus: 2450, signal 238821/308606 (executing program) 2022/02/13 15:23:11 fetching corpus: 2500, signal 240915/311887 (executing program) 2022/02/13 15:23:11 fetching corpus: 2550, signal 242399/314629 (executing program) 2022/02/13 15:23:11 fetching corpus: 2600, signal 243786/317264 (executing program) 2022/02/13 15:23:11 fetching corpus: 2650, signal 245396/320084 (executing program) 2022/02/13 15:23:12 fetching corpus: 2700, signal 246834/322750 (executing program) 2022/02/13 15:23:12 fetching corpus: 2750, signal 248718/325812 (executing program) 2022/02/13 15:23:12 fetching corpus: 2800, signal 251341/329486 (executing program) 2022/02/13 15:23:12 fetching corpus: 2850, signal 252629/331965 (executing program) 2022/02/13 15:23:12 fetching corpus: 2900, signal 254084/334605 (executing program) 2022/02/13 15:23:12 fetching corpus: 2950, signal 255887/337542 (executing program) 2022/02/13 15:23:12 fetching corpus: 3000, signal 258679/341343 (executing program) 2022/02/13 15:23:12 fetching corpus: 3050, signal 260449/344221 (executing program) 2022/02/13 15:23:12 fetching corpus: 3100, signal 262441/347276 (executing program) 2022/02/13 15:23:13 fetching corpus: 3150, signal 263748/349745 (executing program) 2022/02/13 15:23:13 fetching corpus: 3200, signal 266070/353086 (executing program) 2022/02/13 15:23:13 fetching corpus: 3250, signal 267376/355578 (executing program) 2022/02/13 15:23:13 fetching corpus: 3300, signal 268477/357904 (executing program) 2022/02/13 15:23:13 fetching corpus: 3350, signal 269590/360207 (executing program) 2022/02/13 15:23:13 fetching corpus: 3400, signal 271187/362877 (executing program) 2022/02/13 15:23:13 fetching corpus: 3450, signal 271840/364789 (executing program) 2022/02/13 15:23:13 fetching corpus: 3500, signal 273027/367127 (executing program) 2022/02/13 15:23:14 fetching corpus: 3550, signal 274577/369735 (executing program) 2022/02/13 15:23:14 fetching corpus: 3600, signal 276169/372376 (executing program) 2022/02/13 15:23:14 fetching corpus: 3650, signal 278110/375271 (executing program) 2022/02/13 15:23:14 fetching corpus: 3700, signal 279486/377738 (executing program) 2022/02/13 15:23:14 fetching corpus: 3750, signal 280857/380173 (executing program) 2022/02/13 15:23:14 fetching corpus: 3800, signal 282521/382887 (executing program) 2022/02/13 15:23:14 fetching corpus: 3850, signal 283988/385454 (executing program) 2022/02/13 15:23:14 fetching corpus: 3900, signal 285008/387624 (executing program) 2022/02/13 15:23:14 fetching corpus: 3950, signal 286097/389812 (executing program) 2022/02/13 15:23:14 fetching corpus: 4000, signal 287350/392150 (executing program) 2022/02/13 15:23:14 fetching corpus: 4050, signal 288618/394470 (executing program) 2022/02/13 15:23:15 fetching corpus: 4100, signal 290276/397112 (executing program) 2022/02/13 15:23:15 fetching corpus: 4150, signal 291133/399066 (executing program) 2022/02/13 15:23:15 fetching corpus: 4200, signal 292371/401385 (executing program) 2022/02/13 15:23:15 fetching corpus: 4250, signal 294123/404058 (executing program) 2022/02/13 15:23:15 fetching corpus: 4300, signal 294848/405955 (executing program) 2022/02/13 15:23:15 fetching corpus: 4350, signal 296345/408409 (executing program) 2022/02/13 15:23:15 fetching corpus: 4400, signal 297307/410454 (executing program) 2022/02/13 15:23:15 fetching corpus: 4450, signal 297978/412273 (executing program) 2022/02/13 15:23:15 fetching corpus: 4500, signal 298894/414260 (executing program) 2022/02/13 15:23:15 fetching corpus: 4550, signal 300300/416658 (executing program) 2022/02/13 15:23:15 fetching corpus: 4600, signal 301150/418644 (executing program) 2022/02/13 15:23:15 fetching corpus: 4650, signal 302165/420721 (executing program) 2022/02/13 15:23:16 fetching corpus: 4700, signal 303050/422689 (executing program) 2022/02/13 15:23:16 fetching corpus: 4750, signal 304273/424903 (executing program) 2022/02/13 15:23:16 fetching corpus: 4800, signal 305261/426916 (executing program) 2022/02/13 15:23:16 fetching corpus: 4850, signal 306631/429200 (executing program) 2022/02/13 15:23:16 fetching corpus: 4900, signal 307785/431364 (executing program) 2022/02/13 15:23:16 fetching corpus: 4950, signal 308955/433486 (executing program) 2022/02/13 15:23:16 fetching corpus: 5000, signal 309817/435379 (executing program) 2022/02/13 15:23:16 fetching corpus: 5050, signal 311097/437586 (executing program) 2022/02/13 15:23:16 fetching corpus: 5100, signal 313093/440296 (executing program) 2022/02/13 15:23:17 fetching corpus: 5150, signal 314413/442507 (executing program) 2022/02/13 15:23:17 fetching corpus: 5200, signal 315773/444777 (executing program) 2022/02/13 15:23:17 fetching corpus: 5250, signal 316521/446594 (executing program) 2022/02/13 15:23:17 fetching corpus: 5300, signal 317434/448484 (executing program) 2022/02/13 15:23:17 fetching corpus: 5350, signal 318465/450470 (executing program) 2022/02/13 15:23:17 fetching corpus: 5400, signal 319622/452500 (executing program) 2022/02/13 15:23:17 fetching corpus: 5450, signal 320562/454415 (executing program) 2022/02/13 15:23:17 fetching corpus: 5500, signal 321486/456326 (executing program) 2022/02/13 15:23:17 fetching corpus: 5550, signal 322396/458246 (executing program) 2022/02/13 15:23:17 fetching corpus: 5600, signal 323226/460114 (executing program) 2022/02/13 15:23:18 fetching corpus: 5650, signal 324234/462056 (executing program) 2022/02/13 15:23:18 fetching corpus: 5700, signal 325420/464188 (executing program) 2022/02/13 15:23:18 fetching corpus: 5750, signal 326445/466141 (executing program) 2022/02/13 15:23:18 fetching corpus: 5800, signal 327256/467973 (executing program) 2022/02/13 15:23:18 fetching corpus: 5850, signal 328228/469833 (executing program) 2022/02/13 15:23:18 fetching corpus: 5900, signal 328912/471498 (executing program) 2022/02/13 15:23:18 fetching corpus: 5950, signal 329634/473227 (executing program) 2022/02/13 15:23:18 fetching corpus: 6000, signal 330519/475066 (executing program) 2022/02/13 15:23:18 fetching corpus: 6050, signal 331618/477037 (executing program) 2022/02/13 15:23:18 fetching corpus: 6100, signal 332408/478832 (executing program) 2022/02/13 15:23:19 fetching corpus: 6150, signal 333510/480813 (executing program) 2022/02/13 15:23:19 fetching corpus: 6200, signal 334586/482781 (executing program) 2022/02/13 15:23:19 fetching corpus: 6250, signal 335492/484604 (executing program) 2022/02/13 15:23:19 fetching corpus: 6300, signal 336259/486356 (executing program) 2022/02/13 15:23:19 fetching corpus: 6350, signal 336825/487959 (executing program) 2022/02/13 15:23:19 fetching corpus: 6400, signal 337878/489839 (executing program) 2022/02/13 15:23:19 fetching corpus: 6450, signal 338850/491662 (executing program) 2022/02/13 15:23:19 fetching corpus: 6500, signal 339686/493455 (executing program) 2022/02/13 15:23:19 fetching corpus: 6550, signal 340249/495039 (executing program) 2022/02/13 15:23:19 fetching corpus: 6600, signal 341376/496997 (executing program) 2022/02/13 15:23:19 fetching corpus: 6650, signal 342264/498831 (executing program) 2022/02/13 15:23:20 fetching corpus: 6700, signal 343081/500547 (executing program) 2022/02/13 15:23:20 fetching corpus: 6750, signal 343827/502243 (executing program) 2022/02/13 15:23:20 fetching corpus: 6800, signal 344480/503844 (executing program) 2022/02/13 15:23:20 fetching corpus: 6850, signal 345343/505566 (executing program) 2022/02/13 15:23:20 fetching corpus: 6900, signal 345930/507110 (executing program) 2022/02/13 15:23:20 fetching corpus: 6950, signal 346651/508795 (executing program) 2022/02/13 15:23:20 fetching corpus: 7000, signal 347385/510447 (executing program) 2022/02/13 15:23:20 fetching corpus: 7050, signal 348119/512109 (executing program) 2022/02/13 15:23:20 fetching corpus: 7100, signal 349182/513972 (executing program) 2022/02/13 15:23:20 fetching corpus: 7150, signal 349868/515595 (executing program) 2022/02/13 15:23:20 fetching corpus: 7200, signal 350600/517194 (executing program) 2022/02/13 15:23:21 fetching corpus: 7250, signal 351224/518743 (executing program) 2022/02/13 15:23:21 fetching corpus: 7300, signal 351760/520268 (executing program) 2022/02/13 15:23:21 fetching corpus: 7350, signal 352486/521921 (executing program) 2022/02/13 15:23:21 fetching corpus: 7400, signal 353719/523890 (executing program) 2022/02/13 15:23:21 fetching corpus: 7450, signal 354556/525620 (executing program) 2022/02/13 15:23:21 fetching corpus: 7500, signal 355263/527199 (executing program) 2022/02/13 15:23:21 fetching corpus: 7550, signal 355854/528721 (executing program) 2022/02/13 15:23:21 fetching corpus: 7600, signal 356712/530408 (executing program) 2022/02/13 15:23:21 fetching corpus: 7650, signal 357493/532057 (executing program) 2022/02/13 15:23:21 fetching corpus: 7700, signal 358394/533746 (executing program) 2022/02/13 15:23:21 fetching corpus: 7750, signal 359247/535396 (executing program) 2022/02/13 15:23:21 fetching corpus: 7800, signal 360092/537060 (executing program) 2022/02/13 15:23:22 fetching corpus: 7850, signal 360886/538691 (executing program) 2022/02/13 15:23:22 fetching corpus: 7900, signal 361614/540288 (executing program) 2022/02/13 15:23:22 fetching corpus: 7950, signal 362289/541830 (executing program) 2022/02/13 15:23:22 fetching corpus: 8000, signal 363349/543585 (executing program) 2022/02/13 15:23:22 fetching corpus: 8050, signal 364115/545146 (executing program) 2022/02/13 15:23:22 fetching corpus: 8100, signal 364703/546641 (executing program) 2022/02/13 15:23:22 fetching corpus: 8150, signal 365270/548098 (executing program) 2022/02/13 15:23:22 fetching corpus: 8200, signal 365998/549668 (executing program) 2022/02/13 15:23:22 fetching corpus: 8250, signal 367418/551643 (executing program) 2022/02/13 15:23:22 fetching corpus: 8300, signal 368341/553281 (executing program) 2022/02/13 15:23:22 fetching corpus: 8350, signal 369086/554846 (executing program) 2022/02/13 15:23:23 fetching corpus: 8400, signal 369740/556299 (executing program) 2022/02/13 15:23:23 fetching corpus: 8450, signal 370397/557783 (executing program) 2022/02/13 15:23:23 fetching corpus: 8500, signal 371602/559568 (executing program) 2022/02/13 15:23:23 fetching corpus: 8550, signal 372527/561213 (executing program) 2022/02/13 15:23:23 fetching corpus: 8600, signal 373480/562916 (executing program) 2022/02/13 15:23:23 fetching corpus: 8650, signal 374081/564403 (executing program) 2022/02/13 15:23:23 fetching corpus: 8700, signal 375137/566111 (executing program) 2022/02/13 15:23:23 fetching corpus: 8750, signal 376026/567714 (executing program) 2022/02/13 15:23:23 fetching corpus: 8800, signal 376635/569141 (executing program) 2022/02/13 15:23:23 fetching corpus: 8850, signal 377422/570630 (executing program) 2022/02/13 15:23:24 fetching corpus: 8900, signal 377993/572099 (executing program) 2022/02/13 15:23:24 fetching corpus: 8950, signal 378766/573590 (executing program) 2022/02/13 15:23:24 fetching corpus: 9000, signal 379450/575097 (executing program) 2022/02/13 15:23:24 fetching corpus: 9050, signal 380013/576500 (executing program) 2022/02/13 15:23:24 fetching corpus: 9100, signal 380667/577934 (executing program) 2022/02/13 15:23:24 fetching corpus: 9150, signal 381344/579393 (executing program) 2022/02/13 15:23:24 fetching corpus: 9200, signal 381986/580836 (executing program) 2022/02/13 15:23:24 fetching corpus: 9250, signal 382785/582333 (executing program) 2022/02/13 15:23:24 fetching corpus: 9300, signal 383394/583741 (executing program) 2022/02/13 15:23:24 fetching corpus: 9350, signal 383880/585087 (executing program) 2022/02/13 15:23:24 fetching corpus: 9400, signal 384436/586451 (executing program) 2022/02/13 15:23:25 fetching corpus: 9450, signal 384847/587751 (executing program) 2022/02/13 15:23:25 fetching corpus: 9500, signal 385509/589212 (executing program) 2022/02/13 15:23:25 fetching corpus: 9550, signal 386204/590652 (executing program) 2022/02/13 15:23:25 fetching corpus: 9600, signal 387020/592220 (executing program) 2022/02/13 15:23:25 fetching corpus: 9650, signal 387705/593690 (executing program) 2022/02/13 15:23:25 fetching corpus: 9700, signal 388243/595058 (executing program) 2022/02/13 15:23:25 fetching corpus: 9750, signal 388997/596514 (executing program) 2022/02/13 15:23:25 fetching corpus: 9800, signal 389555/597889 (executing program) 2022/02/13 15:23:25 fetching corpus: 9850, signal 390154/599249 (executing program) 2022/02/13 15:23:26 fetching corpus: 9900, signal 390868/600647 (executing program) 2022/02/13 15:23:26 fetching corpus: 9950, signal 391491/601986 (executing program) 2022/02/13 15:23:26 fetching corpus: 10000, signal 392212/603488 (executing program) 2022/02/13 15:23:26 fetching corpus: 10050, signal 392999/604999 (executing program) 2022/02/13 15:23:26 fetching corpus: 10100, signal 393701/606408 (executing program) 2022/02/13 15:23:26 fetching corpus: 10150, signal 394080/607649 (executing program) 2022/02/13 15:23:26 fetching corpus: 10200, signal 394843/609112 (executing program) 2022/02/13 15:23:26 fetching corpus: 10250, signal 395427/610456 (executing program) 2022/02/13 15:23:26 fetching corpus: 10300, signal 395965/611785 (executing program) 2022/02/13 15:23:27 fetching corpus: 10350, signal 396686/613177 (executing program) 2022/02/13 15:23:27 fetching corpus: 10400, signal 397311/614569 (executing program) 2022/02/13 15:23:27 fetching corpus: 10450, signal 397949/615947 (executing program) 2022/02/13 15:23:27 fetching corpus: 10500, signal 398413/617191 (executing program) 2022/02/13 15:23:27 fetching corpus: 10550, signal 399124/618609 (executing program) 2022/02/13 15:23:27 fetching corpus: 10600, signal 399827/619985 (executing program) 2022/02/13 15:23:27 fetching corpus: 10650, signal 400442/621323 (executing program) 2022/02/13 15:23:27 fetching corpus: 10700, signal 400862/622583 (executing program) 2022/02/13 15:23:27 fetching corpus: 10750, signal 401251/623815 (executing program) 2022/02/13 15:23:27 fetching corpus: 10800, signal 401741/625068 (executing program) 2022/02/13 15:23:27 fetching corpus: 10850, signal 402302/626399 (executing program) 2022/02/13 15:23:28 fetching corpus: 10900, signal 402912/627736 (executing program) 2022/02/13 15:23:28 fetching corpus: 10950, signal 403425/629026 (executing program) 2022/02/13 15:23:28 fetching corpus: 11000, signal 404012/630351 (executing program) 2022/02/13 15:23:28 fetching corpus: 11050, signal 404917/631823 (executing program) 2022/02/13 15:23:28 fetching corpus: 11100, signal 405465/633111 (executing program) 2022/02/13 15:23:28 fetching corpus: 11150, signal 406238/634501 (executing program) 2022/02/13 15:23:28 fetching corpus: 11200, signal 406733/635758 (executing program) 2022/02/13 15:23:28 fetching corpus: 11250, signal 407323/637030 (executing program) 2022/02/13 15:23:28 fetching corpus: 11300, signal 407800/638294 (executing program) 2022/02/13 15:23:28 fetching corpus: 11350, signal 408405/639634 (executing program) 2022/02/13 15:23:28 fetching corpus: 11400, signal 408959/640854 (executing program) 2022/02/13 15:23:29 fetching corpus: 11450, signal 409649/642164 (executing program) 2022/02/13 15:23:29 fetching corpus: 11500, signal 410223/643443 (executing program) 2022/02/13 15:23:29 fetching corpus: 11550, signal 410809/644722 (executing program) 2022/02/13 15:23:29 fetching corpus: 11600, signal 411364/646037 (executing program) 2022/02/13 15:23:29 fetching corpus: 11650, signal 412011/647309 (executing program) 2022/02/13 15:23:29 fetching corpus: 11700, signal 412504/648547 (executing program) 2022/02/13 15:23:29 fetching corpus: 11750, signal 412921/649723 (executing program) 2022/02/13 15:23:29 fetching corpus: 11800, signal 413456/650982 (executing program) 2022/02/13 15:23:29 fetching corpus: 11850, signal 414004/652255 (executing program) 2022/02/13 15:23:29 fetching corpus: 11900, signal 414512/653507 (executing program) 2022/02/13 15:23:30 fetching corpus: 11950, signal 415356/654844 (executing program) 2022/02/13 15:23:30 fetching corpus: 12000, signal 415659/655969 (executing program) 2022/02/13 15:23:30 fetching corpus: 12050, signal 417065/657529 (executing program) 2022/02/13 15:23:30 fetching corpus: 12100, signal 417563/658779 (executing program) 2022/02/13 15:23:30 fetching corpus: 12150, signal 418109/659973 (executing program) 2022/02/13 15:23:30 fetching corpus: 12200, signal 418581/661173 (executing program) 2022/02/13 15:23:30 fetching corpus: 12250, signal 419010/662364 (executing program) 2022/02/13 15:23:30 fetching corpus: 12300, signal 419587/663589 (executing program) 2022/02/13 15:23:30 fetching corpus: 12350, signal 420288/664877 (executing program) 2022/02/13 15:23:31 fetching corpus: 12400, signal 420948/666104 (executing program) 2022/02/13 15:23:31 fetching corpus: 12450, signal 421412/667265 (executing program) 2022/02/13 15:23:31 fetching corpus: 12500, signal 421922/668433 (executing program) 2022/02/13 15:23:31 fetching corpus: 12550, signal 422631/669668 (executing program) 2022/02/13 15:23:31 fetching corpus: 12600, signal 423036/670803 (executing program) 2022/02/13 15:23:31 fetching corpus: 12650, signal 423488/671963 (executing program) 2022/02/13 15:23:31 fetching corpus: 12700, signal 423897/673099 (executing program) 2022/02/13 15:23:31 fetching corpus: 12750, signal 424497/674238 (executing program) 2022/02/13 15:23:31 fetching corpus: 12800, signal 424962/675435 (executing program) 2022/02/13 15:23:31 fetching corpus: 12850, signal 425520/676627 (executing program) 2022/02/13 15:23:31 fetching corpus: 12900, signal 425999/677731 (executing program) 2022/02/13 15:23:31 fetching corpus: 12950, signal 426347/678826 (executing program) 2022/02/13 15:23:32 fetching corpus: 13000, signal 427043/680075 (executing program) 2022/02/13 15:23:32 fetching corpus: 13050, signal 427621/681249 (executing program) 2022/02/13 15:23:32 fetching corpus: 13100, signal 428061/682377 (executing program) 2022/02/13 15:23:32 fetching corpus: 13150, signal 428576/683555 (executing program) 2022/02/13 15:23:32 fetching corpus: 13200, signal 429002/684605 (executing program) 2022/02/13 15:23:32 fetching corpus: 13250, signal 429392/685703 (executing program) 2022/02/13 15:23:32 fetching corpus: 13300, signal 429864/686818 (executing program) 2022/02/13 15:23:32 fetching corpus: 13350, signal 430545/687987 (executing program) 2022/02/13 15:23:32 fetching corpus: 13400, signal 431051/689109 (executing program) 2022/02/13 15:23:32 fetching corpus: 13450, signal 431655/690237 (executing program) 2022/02/13 15:23:33 fetching corpus: 13500, signal 432349/691402 (executing program) 2022/02/13 15:23:33 fetching corpus: 13550, signal 432760/692528 (executing program) 2022/02/13 15:23:33 fetching corpus: 13600, signal 433231/693629 (executing program) 2022/02/13 15:23:33 fetching corpus: 13650, signal 433583/694728 (executing program) 2022/02/13 15:23:33 fetching corpus: 13700, signal 433936/695822 (executing program) 2022/02/13 15:23:33 fetching corpus: 13750, signal 434409/696899 (executing program) 2022/02/13 15:23:33 fetching corpus: 13800, signal 434781/697958 (executing program) 2022/02/13 15:23:33 fetching corpus: 13850, signal 435358/699160 (executing program) 2022/02/13 15:23:33 fetching corpus: 13900, signal 435934/700326 (executing program) 2022/02/13 15:23:34 fetching corpus: 13950, signal 436476/701441 (executing program) 2022/02/13 15:23:34 fetching corpus: 14000, signal 436877/702517 (executing program) 2022/02/13 15:23:34 fetching corpus: 14050, signal 437374/703619 (executing program) 2022/02/13 15:23:34 fetching corpus: 14100, signal 437818/704706 (executing program) 2022/02/13 15:23:34 fetching corpus: 14150, signal 438396/705784 (executing program) 2022/02/13 15:23:34 fetching corpus: 14200, signal 438789/706892 (executing program) 2022/02/13 15:23:34 fetching corpus: 14250, signal 439265/707958 (executing program) 2022/02/13 15:23:34 fetching corpus: 14300, signal 439789/709075 (executing program) 2022/02/13 15:23:34 fetching corpus: 14350, signal 440330/710208 (executing program) 2022/02/13 15:23:34 fetching corpus: 14400, signal 440789/711249 (executing program) 2022/02/13 15:23:34 fetching corpus: 14450, signal 441111/712267 (executing program) 2022/02/13 15:23:35 fetching corpus: 14500, signal 441508/713273 (executing program) 2022/02/13 15:23:35 fetching corpus: 14550, signal 442215/714486 (executing program) 2022/02/13 15:23:35 fetching corpus: 14600, signal 442856/715621 (executing program) 2022/02/13 15:23:35 fetching corpus: 14650, signal 443337/716677 (executing program) 2022/02/13 15:23:35 fetching corpus: 14700, signal 443728/717726 (executing program) 2022/02/13 15:23:35 fetching corpus: 14750, signal 444075/718754 (executing program) 2022/02/13 15:23:35 fetching corpus: 14800, signal 444513/719795 (executing program) 2022/02/13 15:23:35 fetching corpus: 14850, signal 444963/720876 (executing program) 2022/02/13 15:23:35 fetching corpus: 14900, signal 445432/721936 (executing program) 2022/02/13 15:23:35 fetching corpus: 14950, signal 445808/722979 (executing program) 2022/02/13 15:23:36 fetching corpus: 15000, signal 446142/724034 (executing program) 2022/02/13 15:23:36 fetching corpus: 15050, signal 446819/725150 (executing program) 2022/02/13 15:23:36 fetching corpus: 15100, signal 447376/726177 (executing program) 2022/02/13 15:23:36 fetching corpus: 15150, signal 447766/727182 (executing program) 2022/02/13 15:23:36 fetching corpus: 15200, signal 448179/728230 (executing program) 2022/02/13 15:23:36 fetching corpus: 15250, signal 448746/729260 (executing program) 2022/02/13 15:23:36 fetching corpus: 15300, signal 449094/730259 (executing program) 2022/02/13 15:23:36 fetching corpus: 15350, signal 449629/731322 (executing program) 2022/02/13 15:23:36 fetching corpus: 15400, signal 450192/732364 (executing program) 2022/02/13 15:23:36 fetching corpus: 15450, signal 450692/733406 (executing program) 2022/02/13 15:23:37 fetching corpus: 15500, signal 451297/734466 (executing program) 2022/02/13 15:23:37 fetching corpus: 15550, signal 451779/735472 (executing program) 2022/02/13 15:23:37 fetching corpus: 15600, signal 452312/736498 (executing program) 2022/02/13 15:23:37 fetching corpus: 15650, signal 452880/737581 (executing program) 2022/02/13 15:23:37 fetching corpus: 15700, signal 453531/738656 (executing program) 2022/02/13 15:23:37 fetching corpus: 15750, signal 454044/739696 (executing program) 2022/02/13 15:23:37 fetching corpus: 15800, signal 454646/740786 (executing program) 2022/02/13 15:23:37 fetching corpus: 15850, signal 455009/741787 (executing program) 2022/02/13 15:23:37 fetching corpus: 15900, signal 455675/742849 (executing program) 2022/02/13 15:23:37 fetching corpus: 15950, signal 455988/743810 (executing program) 2022/02/13 15:23:37 fetching corpus: 16000, signal 456428/744844 (executing program) 2022/02/13 15:23:38 fetching corpus: 16050, signal 456771/745823 (executing program) 2022/02/13 15:23:38 fetching corpus: 16100, signal 457206/746849 (executing program) 2022/02/13 15:23:38 fetching corpus: 16150, signal 457688/747873 (executing program) 2022/02/13 15:23:38 fetching corpus: 16200, signal 458292/748911 (executing program) 2022/02/13 15:23:38 fetching corpus: 16250, signal 458832/749903 (executing program) 2022/02/13 15:23:38 fetching corpus: 16300, signal 459356/750871 (executing program) 2022/02/13 15:23:38 fetching corpus: 16350, signal 459771/751864 (executing program) 2022/02/13 15:23:38 fetching corpus: 16400, signal 460256/752840 (executing program) 2022/02/13 15:23:38 fetching corpus: 16450, signal 460588/753808 (executing program) 2022/02/13 15:23:38 fetching corpus: 16500, signal 460930/754803 (executing program) 2022/02/13 15:23:38 fetching corpus: 16550, signal 461360/755749 (executing program) 2022/02/13 15:23:39 fetching corpus: 16600, signal 461765/756737 (executing program) 2022/02/13 15:23:39 fetching corpus: 16650, signal 462168/757693 (executing program) 2022/02/13 15:23:39 fetching corpus: 16700, signal 462496/758637 (executing program) 2022/02/13 15:23:39 fetching corpus: 16750, signal 462827/759587 (executing program) 2022/02/13 15:23:39 fetching corpus: 16800, signal 463198/760541 (executing program) 2022/02/13 15:23:39 fetching corpus: 16850, signal 463484/761464 (executing program) 2022/02/13 15:23:39 fetching corpus: 16900, signal 463863/762405 (executing program) 2022/02/13 15:23:39 fetching corpus: 16950, signal 464298/763362 (executing program) 2022/02/13 15:23:39 fetching corpus: 17000, signal 464632/764284 (executing program) 2022/02/13 15:23:39 fetching corpus: 17050, signal 465090/765220 (executing program) 2022/02/13 15:23:40 fetching corpus: 17100, signal 465520/766148 (executing program) 2022/02/13 15:23:40 fetching corpus: 17150, signal 465970/767085 (executing program) 2022/02/13 15:23:40 fetching corpus: 17200, signal 466267/768017 (executing program) 2022/02/13 15:23:40 fetching corpus: 17250, signal 466637/768968 (executing program) 2022/02/13 15:23:40 fetching corpus: 17300, signal 466975/769912 (executing program) 2022/02/13 15:23:40 fetching corpus: 17350, signal 467290/770800 (executing program) 2022/02/13 15:23:40 fetching corpus: 17400, signal 467702/771712 (executing program) 2022/02/13 15:23:40 fetching corpus: 17450, signal 468097/772666 (executing program) 2022/02/13 15:23:40 fetching corpus: 17500, signal 468503/773581 (executing program) 2022/02/13 15:23:40 fetching corpus: 17550, signal 468891/774517 (executing program) 2022/02/13 15:23:41 fetching corpus: 17600, signal 469128/775432 (executing program) 2022/02/13 15:23:41 fetching corpus: 17650, signal 469478/776357 (executing program) 2022/02/13 15:23:41 fetching corpus: 17700, signal 469863/777255 (executing program) 2022/02/13 15:23:41 fetching corpus: 17750, signal 470297/778166 (executing program) 2022/02/13 15:23:41 fetching corpus: 17800, signal 470825/779098 (executing program) 2022/02/13 15:23:41 fetching corpus: 17850, signal 471216/780019 (executing program) 2022/02/13 15:23:41 fetching corpus: 17900, signal 471656/780943 (executing program) 2022/02/13 15:23:41 fetching corpus: 17950, signal 472023/781841 (executing program) 2022/02/13 15:23:42 fetching corpus: 18000, signal 472434/782778 (executing program) 2022/02/13 15:23:42 fetching corpus: 18050, signal 472710/783674 (executing program) 2022/02/13 15:23:42 fetching corpus: 18100, signal 473317/784619 (executing program) 2022/02/13 15:23:42 fetching corpus: 18150, signal 473671/785516 (executing program) 2022/02/13 15:23:42 fetching corpus: 18200, signal 474106/786433 (executing program) 2022/02/13 15:23:42 fetching corpus: 18250, signal 474430/787333 (executing program) 2022/02/13 15:23:42 fetching corpus: 18300, signal 474794/788240 (executing program) 2022/02/13 15:23:42 fetching corpus: 18350, signal 475186/789119 (executing program) 2022/02/13 15:23:42 fetching corpus: 18400, signal 475541/790020 (executing program) 2022/02/13 15:23:43 fetching corpus: 18450, signal 475944/790923 (executing program) 2022/02/13 15:23:43 fetching corpus: 18500, signal 476257/791783 (executing program) 2022/02/13 15:23:43 fetching corpus: 18550, signal 476670/792694 (executing program) 2022/02/13 15:23:43 fetching corpus: 18600, signal 477174/793581 (executing program) 2022/02/13 15:23:43 fetching corpus: 18650, signal 477487/794443 (executing program) 2022/02/13 15:23:43 fetching corpus: 18700, signal 477737/795313 (executing program) 2022/02/13 15:23:43 fetching corpus: 18750, signal 478186/796237 (executing program) 2022/02/13 15:23:43 fetching corpus: 18800, signal 478598/797154 (executing program) 2022/02/13 15:23:43 fetching corpus: 18850, signal 478942/797992 (executing program) 2022/02/13 15:23:43 fetching corpus: 18900, signal 479199/798878 (executing program) 2022/02/13 15:23:43 fetching corpus: 18950, signal 479705/799753 (executing program) 2022/02/13 15:23:43 fetching corpus: 19000, signal 480034/800601 (executing program) 2022/02/13 15:23:44 fetching corpus: 19050, signal 480419/801510 (executing program) 2022/02/13 15:23:44 fetching corpus: 19100, signal 480851/802392 (executing program) 2022/02/13 15:23:44 fetching corpus: 19150, signal 481272/803257 (executing program) 2022/02/13 15:23:44 fetching corpus: 19200, signal 481605/804142 (executing program) 2022/02/13 15:23:44 fetching corpus: 19250, signal 481871/804993 (executing program) 2022/02/13 15:23:44 fetching corpus: 19300, signal 482349/805852 (executing program) 2022/02/13 15:23:44 fetching corpus: 19350, signal 482936/806750 (executing program) 2022/02/13 15:23:44 fetching corpus: 19400, signal 483354/807616 (executing program) 2022/02/13 15:23:44 fetching corpus: 19450, signal 483725/808448 (executing program) 2022/02/13 15:23:44 fetching corpus: 19500, signal 484030/809286 (executing program) 2022/02/13 15:23:44 fetching corpus: 19550, signal 484352/810177 (executing program) 2022/02/13 15:23:45 fetching corpus: 19600, signal 484664/811004 (executing program) 2022/02/13 15:23:45 fetching corpus: 19650, signal 484986/811886 (executing program) 2022/02/13 15:23:45 fetching corpus: 19700, signal 485379/812716 (executing program) 2022/02/13 15:23:45 fetching corpus: 19750, signal 485730/813590 (executing program) 2022/02/13 15:23:45 fetching corpus: 19800, signal 486178/814432 (executing program) 2022/02/13 15:23:45 fetching corpus: 19850, signal 486592/815309 (executing program) 2022/02/13 15:23:45 fetching corpus: 19900, signal 487083/816132 (executing program) 2022/02/13 15:23:45 fetching corpus: 19950, signal 487524/816962 (executing program) 2022/02/13 15:23:45 fetching corpus: 20000, signal 488054/817793 (executing program) 2022/02/13 15:23:45 fetching corpus: 20050, signal 488401/818635 (executing program) 2022/02/13 15:23:45 fetching corpus: 20100, signal 488750/819512 (executing program) 2022/02/13 15:23:46 fetching corpus: 20150, signal 489046/820354 (executing program) 2022/02/13 15:23:46 fetching corpus: 20200, signal 489444/821208 (executing program) 2022/02/13 15:23:46 fetching corpus: 20250, signal 489745/822002 (executing program) 2022/02/13 15:23:46 fetching corpus: 20300, signal 490017/822801 (executing program) 2022/02/13 15:23:46 fetching corpus: 20350, signal 490601/823630 (executing program) 2022/02/13 15:23:46 fetching corpus: 20400, signal 491068/824467 (executing program) 2022/02/13 15:23:46 fetching corpus: 20450, signal 491296/825324 (executing program) 2022/02/13 15:23:46 fetching corpus: 20500, signal 491650/826124 (executing program) 2022/02/13 15:23:46 fetching corpus: 20550, signal 492079/826953 (executing program) 2022/02/13 15:23:46 fetching corpus: 20600, signal 492532/827763 (executing program) 2022/02/13 15:23:47 fetching corpus: 20650, signal 492846/828576 (executing program) 2022/02/13 15:23:47 fetching corpus: 20700, signal 493148/829360 (executing program) 2022/02/13 15:23:47 fetching corpus: 20750, signal 493524/830175 (executing program) 2022/02/13 15:23:47 fetching corpus: 20800, signal 493849/830283 (executing program) 2022/02/13 15:23:47 fetching corpus: 20850, signal 494169/830283 (executing program) 2022/02/13 15:23:47 fetching corpus: 20900, signal 494751/830283 (executing program) 2022/02/13 15:23:47 fetching corpus: 20950, signal 495103/830283 (executing program) 2022/02/13 15:23:47 fetching corpus: 21000, signal 495422/830283 (executing program) 2022/02/13 15:23:47 fetching corpus: 21050, signal 495750/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21100, signal 496113/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21150, signal 496404/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21200, signal 496713/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21250, signal 497007/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21300, signal 497341/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21350, signal 497593/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21400, signal 497890/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21450, signal 498164/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21500, signal 499522/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21550, signal 500007/830283 (executing program) 2022/02/13 15:23:48 fetching corpus: 21600, signal 500294/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21650, signal 500742/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21700, signal 500964/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21750, signal 501396/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21800, signal 501734/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21850, signal 502176/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21900, signal 502444/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 21950, signal 502813/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 22000, signal 503188/830283 (executing program) 2022/02/13 15:23:49 fetching corpus: 22050, signal 503485/830283 (executing program) 2022/02/13 15:23:50 fetching corpus: 22100, signal 503860/830283 (executing program) 2022/02/13 15:23:50 fetching corpus: 22150, signal 504219/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22200, signal 504571/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22250, signal 504853/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22300, signal 505323/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22350, signal 505543/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22400, signal 506055/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22450, signal 506299/830321 (executing program) 2022/02/13 15:23:50 fetching corpus: 22500, signal 506643/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22550, signal 506874/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22600, signal 507119/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22650, signal 507430/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22700, signal 507682/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22750, signal 508200/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22800, signal 508516/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22850, signal 508879/830321 (executing program) 2022/02/13 15:23:51 fetching corpus: 22900, signal 509130/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 22950, signal 509409/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23000, signal 509903/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23050, signal 510130/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23100, signal 510456/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23150, signal 510741/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23200, signal 511273/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23250, signal 511476/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23300, signal 511926/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23350, signal 512197/830321 (executing program) 2022/02/13 15:23:52 fetching corpus: 23400, signal 512470/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23450, signal 512803/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23500, signal 513073/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23550, signal 513443/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23600, signal 513696/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23650, signal 514058/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23700, signal 514379/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23750, signal 514682/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23800, signal 514944/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23850, signal 515218/830321 (executing program) 2022/02/13 15:23:53 fetching corpus: 23900, signal 515534/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 23950, signal 515844/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24000, signal 516110/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24050, signal 516473/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24100, signal 516768/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24150, signal 517068/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24200, signal 517456/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24250, signal 517692/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24300, signal 518011/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24350, signal 518480/830321 (executing program) [ 132.552766][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.560843][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/13 15:23:54 fetching corpus: 24400, signal 519015/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24450, signal 519290/830321 (executing program) 2022/02/13 15:23:54 fetching corpus: 24500, signal 519528/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24550, signal 520086/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24600, signal 520310/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24650, signal 520762/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24700, signal 521075/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24750, signal 521403/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24800, signal 521650/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24850, signal 521871/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24900, signal 522125/830321 (executing program) 2022/02/13 15:23:55 fetching corpus: 24950, signal 522343/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25000, signal 522578/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25050, signal 522993/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25100, signal 523442/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25150, signal 523666/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25200, signal 524100/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25250, signal 524476/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25300, signal 524840/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25350, signal 525035/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25400, signal 525330/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25450, signal 525500/830321 (executing program) 2022/02/13 15:23:56 fetching corpus: 25500, signal 525777/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25550, signal 525990/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25600, signal 526333/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25650, signal 526642/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25700, signal 526969/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25750, signal 527268/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25800, signal 527499/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25850, signal 527815/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25900, signal 528098/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 25950, signal 528384/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 26000, signal 528688/830321 (executing program) 2022/02/13 15:23:57 fetching corpus: 26050, signal 528928/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26100, signal 529264/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26150, signal 529454/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26200, signal 529725/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26250, signal 530049/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26300, signal 530356/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26350, signal 530589/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26400, signal 531039/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26450, signal 531423/830321 (executing program) 2022/02/13 15:23:58 fetching corpus: 26500, signal 531640/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26550, signal 531864/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26600, signal 532174/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26650, signal 532538/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26700, signal 532850/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26750, signal 533113/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26800, signal 533435/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26850, signal 533819/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26900, signal 534026/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 26950, signal 534314/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 27000, signal 534675/830321 (executing program) 2022/02/13 15:23:59 fetching corpus: 27050, signal 534966/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27100, signal 535189/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27150, signal 535390/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27200, signal 535654/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27250, signal 536051/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27300, signal 536273/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27350, signal 536606/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27400, signal 536856/830321 (executing program) 2022/02/13 15:24:00 fetching corpus: 27450, signal 537150/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27500, signal 537392/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27550, signal 537679/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27600, signal 537977/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27650, signal 538494/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27700, signal 538842/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27750, signal 539212/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27800, signal 539483/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27850, signal 539675/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27900, signal 539997/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 27950, signal 540339/830321 (executing program) 2022/02/13 15:24:01 fetching corpus: 28000, signal 540695/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28050, signal 540923/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28100, signal 541278/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28150, signal 541574/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28200, signal 541826/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28250, signal 542088/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28300, signal 542262/830321 (executing program) 2022/02/13 15:24:02 fetching corpus: 28350, signal 542498/830323 (executing program) 2022/02/13 15:24:02 fetching corpus: 28400, signal 542939/830323 (executing program) 2022/02/13 15:24:02 fetching corpus: 28450, signal 543270/830323 (executing program) 2022/02/13 15:24:02 fetching corpus: 28500, signal 543483/830323 (executing program) 2022/02/13 15:24:02 fetching corpus: 28550, signal 543798/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28600, signal 544049/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28650, signal 544380/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28700, signal 544583/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28750, signal 544849/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28800, signal 545122/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28850, signal 545346/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28900, signal 545638/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 28950, signal 545917/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 29000, signal 546279/830323 (executing program) 2022/02/13 15:24:03 fetching corpus: 29050, signal 546517/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29100, signal 546766/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29150, signal 546985/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29200, signal 547238/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29250, signal 547560/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29300, signal 547770/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29350, signal 548134/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29400, signal 548372/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29450, signal 548660/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29500, signal 548882/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29550, signal 549168/830323 (executing program) 2022/02/13 15:24:04 fetching corpus: 29600, signal 549421/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29650, signal 549610/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29700, signal 549935/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29750, signal 550277/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29800, signal 550522/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29850, signal 550768/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29900, signal 551085/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 29950, signal 551370/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 30000, signal 551575/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 30050, signal 551818/830323 (executing program) 2022/02/13 15:24:05 fetching corpus: 30100, signal 552050/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30150, signal 552405/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30200, signal 552643/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30250, signal 552840/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30300, signal 553135/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30350, signal 553375/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30400, signal 553646/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30450, signal 553852/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30500, signal 554123/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30550, signal 554840/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30600, signal 555364/830323 (executing program) 2022/02/13 15:24:06 fetching corpus: 30650, signal 555632/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30700, signal 555824/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30750, signal 556695/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30800, signal 556916/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30850, signal 557057/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30900, signal 557331/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 30950, signal 557630/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 31000, signal 557853/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 31050, signal 558102/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 31100, signal 558363/830323 (executing program) 2022/02/13 15:24:07 fetching corpus: 31150, signal 558600/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31200, signal 558848/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31250, signal 559117/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31300, signal 559318/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31350, signal 559589/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31400, signal 559924/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31450, signal 560111/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31500, signal 560292/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31550, signal 560617/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31600, signal 560943/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31650, signal 561137/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31700, signal 561372/830323 (executing program) 2022/02/13 15:24:08 fetching corpus: 31750, signal 561712/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 31800, signal 562084/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 31850, signal 562269/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 31900, signal 562515/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 31950, signal 562825/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 32000, signal 563097/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 32050, signal 563325/830323 (executing program) 2022/02/13 15:24:09 fetching corpus: 32100, signal 563604/830324 (executing program) 2022/02/13 15:24:09 fetching corpus: 32150, signal 563811/830324 (executing program) 2022/02/13 15:24:09 fetching corpus: 32200, signal 564207/830324 (executing program) 2022/02/13 15:24:09 fetching corpus: 32250, signal 564378/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32300, signal 564586/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32350, signal 564803/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32400, signal 565022/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32450, signal 565260/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32500, signal 565484/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32550, signal 565724/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32600, signal 565966/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32650, signal 566214/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32700, signal 566379/830324 (executing program) 2022/02/13 15:24:10 fetching corpus: 32750, signal 566697/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 32800, signal 566981/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 32850, signal 567376/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 32900, signal 567636/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 32950, signal 567861/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33000, signal 568027/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33050, signal 568319/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33100, signal 568640/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33150, signal 568956/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33200, signal 569125/830324 (executing program) 2022/02/13 15:24:11 fetching corpus: 33250, signal 569374/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33300, signal 569569/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33350, signal 569844/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33400, signal 570126/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33450, signal 570423/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33500, signal 570636/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33550, signal 571244/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33600, signal 571428/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33650, signal 571687/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33700, signal 571904/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33750, signal 572211/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33800, signal 572454/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33850, signal 572618/830324 (executing program) 2022/02/13 15:24:12 fetching corpus: 33900, signal 572827/830324 (executing program) 2022/02/13 15:24:13 fetching corpus: 33950, signal 573004/830324 (executing program) 2022/02/13 15:24:13 fetching corpus: 34000, signal 573249/830324 (executing program) 2022/02/13 15:24:13 fetching corpus: 34050, signal 573606/830324 (executing program) 2022/02/13 15:24:13 fetching corpus: 34100, signal 573811/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34150, signal 574188/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34200, signal 574408/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34250, signal 574571/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34300, signal 574762/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34350, signal 574945/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34400, signal 575196/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34450, signal 575451/830324 (executing program) 2022/02/13 15:24:14 fetching corpus: 34500, signal 575698/830325 (executing program) 2022/02/13 15:24:14 fetching corpus: 34550, signal 575926/830325 (executing program) 2022/02/13 15:24:14 fetching corpus: 34600, signal 576130/830325 (executing program) 2022/02/13 15:24:14 fetching corpus: 34650, signal 576398/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34700, signal 576605/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34750, signal 576843/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34800, signal 577063/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34850, signal 577367/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34900, signal 577562/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 34950, signal 577818/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35000, signal 578021/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35050, signal 578253/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35100, signal 578440/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35150, signal 578607/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35200, signal 578747/830325 (executing program) 2022/02/13 15:24:15 fetching corpus: 35250, signal 578921/830325 (executing program) 2022/02/13 15:24:16 fetching corpus: 35300, signal 579109/830325 (executing program) 2022/02/13 15:24:16 fetching corpus: 35350, signal 579337/830325 (executing program) 2022/02/13 15:24:16 fetching corpus: 35400, signal 579538/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35450, signal 579778/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35500, signal 580025/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35550, signal 580266/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35600, signal 580438/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35650, signal 580625/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35700, signal 580858/830327 (executing program) 2022/02/13 15:24:16 fetching corpus: 35750, signal 581011/830327 (executing program) 2022/02/13 15:24:17 fetching corpus: 35800, signal 581178/830327 (executing program) 2022/02/13 15:24:17 fetching corpus: 35850, signal 581378/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 35900, signal 581656/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 35950, signal 581881/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36000, signal 582048/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36050, signal 582291/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36100, signal 582450/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36150, signal 582656/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36200, signal 582889/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36250, signal 583122/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36300, signal 583748/830331 (executing program) 2022/02/13 15:24:17 fetching corpus: 36350, signal 583948/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36400, signal 584130/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36450, signal 584420/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36500, signal 584614/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36550, signal 584772/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36600, signal 584948/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36650, signal 585126/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36700, signal 585359/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36750, signal 585604/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36800, signal 585886/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36850, signal 586090/830331 (executing program) 2022/02/13 15:24:18 fetching corpus: 36900, signal 586287/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 36950, signal 586583/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37000, signal 586798/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37050, signal 586944/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37100, signal 587191/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37150, signal 587407/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37200, signal 587552/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37250, signal 587806/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37300, signal 588000/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37350, signal 588243/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37400, signal 588476/830331 (executing program) 2022/02/13 15:24:19 fetching corpus: 37450, signal 588741/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37500, signal 589005/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37550, signal 589217/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37600, signal 589424/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37650, signal 589661/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37700, signal 589807/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37750, signal 589991/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37800, signal 590216/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37850, signal 590529/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37900, signal 590837/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 37950, signal 590988/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 38000, signal 591252/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 38050, signal 591388/830331 (executing program) 2022/02/13 15:24:20 fetching corpus: 38100, signal 591643/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38150, signal 591860/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38200, signal 592107/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38250, signal 592325/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38300, signal 592547/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38350, signal 592758/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38400, signal 592970/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38450, signal 593179/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38500, signal 593362/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38550, signal 593554/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38600, signal 593788/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38650, signal 594013/830331 (executing program) 2022/02/13 15:24:21 fetching corpus: 38700, signal 594199/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 38750, signal 594401/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 38800, signal 594654/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 38850, signal 594862/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 38900, signal 595050/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 38950, signal 595204/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 39000, signal 595454/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 39050, signal 595612/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 39100, signal 595850/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 39150, signal 596116/830331 (executing program) 2022/02/13 15:24:22 fetching corpus: 39200, signal 596281/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39250, signal 596538/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39300, signal 596696/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39350, signal 596894/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39400, signal 597135/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39450, signal 597360/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39500, signal 597565/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39550, signal 597754/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39600, signal 597938/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39650, signal 598115/830331 (executing program) 2022/02/13 15:24:23 fetching corpus: 39700, signal 598392/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 39750, signal 598661/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 39800, signal 598851/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 39850, signal 599106/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 39900, signal 599292/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 39950, signal 599537/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 40000, signal 599682/830331 (executing program) 2022/02/13 15:24:24 fetching corpus: 40050, signal 599857/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40100, signal 600071/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40150, signal 600250/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40200, signal 600417/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40250, signal 600656/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40300, signal 600835/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40350, signal 600998/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40400, signal 601174/830331 (executing program) 2022/02/13 15:24:25 fetching corpus: 40450, signal 601300/830332 (executing program) 2022/02/13 15:24:25 fetching corpus: 40500, signal 601471/830332 (executing program) 2022/02/13 15:24:25 fetching corpus: 40550, signal 601654/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40600, signal 601852/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40650, signal 602031/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40700, signal 602266/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40750, signal 602510/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40800, signal 602655/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40850, signal 602941/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40900, signal 603118/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 40950, signal 603369/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 41000, signal 603552/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 41050, signal 603802/830332 (executing program) 2022/02/13 15:24:26 fetching corpus: 41100, signal 603996/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41150, signal 604142/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41200, signal 604313/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41250, signal 604549/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41300, signal 604747/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41350, signal 604959/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41400, signal 605197/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41450, signal 605381/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41500, signal 605642/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41550, signal 605846/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41600, signal 606022/830332 (executing program) 2022/02/13 15:24:27 fetching corpus: 41650, signal 606219/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41700, signal 606512/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41750, signal 606782/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41800, signal 607017/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41850, signal 607211/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41900, signal 607428/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 41950, signal 608054/830332 (executing program) 2022/02/13 15:24:28 fetching corpus: 42000, signal 608235/830334 (executing program) 2022/02/13 15:24:28 fetching corpus: 42050, signal 608477/830334 (executing program) 2022/02/13 15:24:28 fetching corpus: 42100, signal 608632/830334 (executing program) 2022/02/13 15:24:28 fetching corpus: 42150, signal 608901/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42200, signal 609165/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42250, signal 609342/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42300, signal 609535/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42350, signal 609731/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42400, signal 609957/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42450, signal 610104/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42500, signal 610327/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42550, signal 610585/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42600, signal 610724/830334 (executing program) 2022/02/13 15:24:29 fetching corpus: 42650, signal 610906/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42700, signal 611110/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42750, signal 611320/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42800, signal 611521/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42850, signal 611720/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42900, signal 611942/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 42950, signal 612117/830334 (executing program) 2022/02/13 15:24:30 fetching corpus: 43000, signal 612354/830336 (executing program) 2022/02/13 15:24:30 fetching corpus: 43050, signal 612518/830336 (executing program) 2022/02/13 15:24:30 fetching corpus: 43100, signal 612786/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43150, signal 612938/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43200, signal 613124/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43250, signal 613296/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43300, signal 613468/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43350, signal 613616/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43400, signal 613797/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43450, signal 613990/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43500, signal 614151/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43550, signal 614317/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43600, signal 614460/830336 (executing program) 2022/02/13 15:24:31 fetching corpus: 43650, signal 614618/830336 (executing program) 2022/02/13 15:24:32 fetching corpus: 43700, signal 614796/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 43750, signal 615017/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 43800, signal 615257/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 43850, signal 615407/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 43900, signal 615560/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 43950, signal 615815/830340 (executing program) 2022/02/13 15:24:32 fetching corpus: 44000, signal 615978/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44050, signal 616175/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44100, signal 616388/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44150, signal 616594/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44200, signal 616750/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44250, signal 616958/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44300, signal 617121/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44350, signal 617266/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44400, signal 617573/830340 (executing program) 2022/02/13 15:24:33 fetching corpus: 44450, signal 617706/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44500, signal 617872/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44550, signal 618024/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44600, signal 618191/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44650, signal 618378/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44700, signal 618653/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44750, signal 618854/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44800, signal 619026/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44850, signal 619205/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44900, signal 619382/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 44950, signal 619606/830340 (executing program) 2022/02/13 15:24:34 fetching corpus: 45000, signal 619785/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45050, signal 619969/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45100, signal 620085/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45150, signal 620254/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45200, signal 620470/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45250, signal 620706/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45300, signal 620832/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45350, signal 620987/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45400, signal 621170/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45450, signal 621368/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45500, signal 621523/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45550, signal 621688/830340 (executing program) 2022/02/13 15:24:35 fetching corpus: 45600, signal 621906/830340 (executing program) 2022/02/13 15:24:36 fetching corpus: 45650, signal 622081/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45700, signal 622277/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45750, signal 622502/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45800, signal 622649/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45850, signal 622787/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45900, signal 623001/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 45950, signal 623158/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 46000, signal 623427/830341 (executing program) 2022/02/13 15:24:36 fetching corpus: 46050, signal 623836/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46100, signal 623982/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46150, signal 624227/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46200, signal 624470/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46250, signal 624638/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46300, signal 624851/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46350, signal 625022/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46400, signal 625145/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46450, signal 625285/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46500, signal 625422/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46550, signal 625594/830341 (executing program) 2022/02/13 15:24:37 fetching corpus: 46600, signal 625736/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46650, signal 625982/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46700, signal 626198/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46750, signal 626364/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46800, signal 626574/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46850, signal 626758/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46900, signal 626915/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 46950, signal 627180/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 47000, signal 627305/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 47050, signal 627473/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 47100, signal 627676/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 47150, signal 627855/830341 (executing program) 2022/02/13 15:24:38 fetching corpus: 47200, signal 628042/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47250, signal 628208/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47300, signal 628465/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47350, signal 628656/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47400, signal 628825/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47450, signal 628975/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47500, signal 629175/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47550, signal 629478/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47600, signal 629668/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47650, signal 629922/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47700, signal 630139/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47750, signal 630311/830341 (executing program) 2022/02/13 15:24:39 fetching corpus: 47800, signal 630450/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 47850, signal 630695/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 47900, signal 630847/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 47950, signal 631016/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48000, signal 631268/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48050, signal 631476/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48100, signal 631624/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48150, signal 631921/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48200, signal 632080/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48250, signal 632291/830341 (executing program) 2022/02/13 15:24:40 fetching corpus: 48300, signal 632475/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48350, signal 632631/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48400, signal 632815/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48450, signal 633058/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48500, signal 633186/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48550, signal 633368/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48600, signal 633531/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48650, signal 633718/830341 (executing program) 2022/02/13 15:24:41 fetching corpus: 48700, signal 633916/830342 (executing program) 2022/02/13 15:24:41 fetching corpus: 48750, signal 634085/830342 (executing program) 2022/02/13 15:24:41 fetching corpus: 48800, signal 634247/830342 (executing program) 2022/02/13 15:24:41 fetching corpus: 48850, signal 634468/830342 (executing program) 2022/02/13 15:24:41 fetching corpus: 48900, signal 634626/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 48950, signal 634978/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49000, signal 635132/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49050, signal 635262/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49100, signal 635417/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49150, signal 635629/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49200, signal 635982/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49250, signal 636206/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49300, signal 636461/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49350, signal 636594/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49400, signal 636711/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49450, signal 636915/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49500, signal 637122/830342 (executing program) 2022/02/13 15:24:42 fetching corpus: 49550, signal 637286/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49600, signal 637468/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49650, signal 637671/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49700, signal 637859/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49750, signal 637984/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49800, signal 638129/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49850, signal 638284/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49900, signal 638451/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 49950, signal 638647/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 50000, signal 638770/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 50050, signal 638945/830342 (executing program) 2022/02/13 15:24:43 fetching corpus: 50100, signal 639057/830342 (executing program) 2022/02/13 15:24:44 fetching corpus: 50150, signal 639212/830342 (executing program) 2022/02/13 15:24:44 fetching corpus: 50200, signal 639362/830342 (executing program) 2022/02/13 15:24:44 fetching corpus: 50250, signal 639525/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50300, signal 639753/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50350, signal 639943/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50400, signal 640131/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50450, signal 640281/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50500, signal 640423/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50550, signal 640566/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50600, signal 640764/830344 (executing program) 2022/02/13 15:24:44 fetching corpus: 50650, signal 640922/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50700, signal 641089/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50750, signal 641282/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50800, signal 641415/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50850, signal 641608/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50900, signal 641746/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 50950, signal 641904/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51000, signal 642012/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51050, signal 642184/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51100, signal 642372/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51150, signal 642550/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51200, signal 642721/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51250, signal 642844/830344 (executing program) 2022/02/13 15:24:45 fetching corpus: 51300, signal 642980/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51350, signal 643140/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51400, signal 643296/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51450, signal 643430/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51500, signal 643578/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51550, signal 643756/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51600, signal 644060/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51650, signal 644247/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51700, signal 644433/830344 (executing program) 2022/02/13 15:24:46 fetching corpus: 51750, signal 644603/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 51800, signal 644742/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 51850, signal 644956/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 51900, signal 645137/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 51950, signal 645272/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52000, signal 645426/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52050, signal 645580/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52100, signal 645790/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52150, signal 645945/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52200, signal 646100/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52250, signal 646277/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52300, signal 646405/830344 (executing program) 2022/02/13 15:24:47 fetching corpus: 52350, signal 646531/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52400, signal 646691/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52450, signal 646842/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52500, signal 647011/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52550, signal 647168/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52600, signal 647453/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52650, signal 647593/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52700, signal 647739/830344 (executing program) 2022/02/13 15:24:48 fetching corpus: 52750, signal 647960/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 52800, signal 648080/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 52850, signal 648242/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 52900, signal 648459/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 52950, signal 648662/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 53000, signal 648866/830344 (executing program) 2022/02/13 15:24:49 fetching corpus: 53050, signal 649051/830346 (executing program) 2022/02/13 15:24:49 fetching corpus: 53100, signal 649229/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53150, signal 649448/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53200, signal 649583/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53250, signal 649749/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53300, signal 649897/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53350, signal 650079/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53400, signal 650330/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53450, signal 650606/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53500, signal 650765/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53550, signal 650904/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53600, signal 651087/830346 (executing program) 2022/02/13 15:24:50 fetching corpus: 53650, signal 651242/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53700, signal 651379/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53750, signal 651611/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53800, signal 651747/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53850, signal 651933/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53900, signal 652126/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 53950, signal 652386/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 54000, signal 652595/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 54050, signal 652751/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 54100, signal 652847/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 54150, signal 653013/830346 (executing program) 2022/02/13 15:24:51 fetching corpus: 54200, signal 653170/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54250, signal 653360/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54300, signal 653534/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54350, signal 653688/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54400, signal 653868/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54450, signal 654044/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54500, signal 654225/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54550, signal 654333/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54600, signal 654447/830346 (executing program) 2022/02/13 15:24:52 fetching corpus: 54650, signal 654573/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54700, signal 654751/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54750, signal 654929/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54800, signal 655063/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54850, signal 655255/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54900, signal 655380/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 54950, signal 655561/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 55000, signal 655670/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 55050, signal 655832/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 55100, signal 656001/830346 (executing program) 2022/02/13 15:24:53 fetching corpus: 55150, signal 656150/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55200, signal 656288/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55250, signal 656448/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55300, signal 656562/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55350, signal 656748/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55400, signal 656936/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55450, signal 657112/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55500, signal 657285/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55550, signal 657413/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55600, signal 657518/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55650, signal 657652/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55700, signal 657801/830346 (executing program) 2022/02/13 15:24:54 fetching corpus: 55750, signal 657982/830346 (executing program) 2022/02/13 15:24:55 fetching corpus: 55800, signal 658094/830346 (executing program) 2022/02/13 15:24:55 fetching corpus: 55850, signal 658206/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 55900, signal 658317/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 55950, signal 658474/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56000, signal 658598/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56050, signal 658753/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56100, signal 658936/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56150, signal 659144/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56200, signal 659282/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56250, signal 659455/830350 (executing program) 2022/02/13 15:24:55 fetching corpus: 56300, signal 659611/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56350, signal 659844/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56400, signal 659976/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56450, signal 660129/830350 (executing program) [ 193.992439][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.998771][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/13 15:24:56 fetching corpus: 56500, signal 660273/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56550, signal 660439/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56600, signal 660627/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56650, signal 660840/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56700, signal 660979/830350 (executing program) 2022/02/13 15:24:56 fetching corpus: 56750, signal 661108/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 56800, signal 661259/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 56850, signal 661388/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 56900, signal 661512/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 56950, signal 661624/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57000, signal 661780/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57050, signal 661972/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57100, signal 662090/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57150, signal 662266/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57200, signal 662405/830350 (executing program) 2022/02/13 15:24:57 fetching corpus: 57250, signal 662546/830350 (executing program) 2022/02/13 15:24:58 fetching corpus: 57300, signal 662693/830350 (executing program) 2022/02/13 15:24:58 fetching corpus: 57350, signal 662812/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57400, signal 662925/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57450, signal 663069/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57500, signal 663246/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57550, signal 663349/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57600, signal 663525/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57650, signal 663674/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57700, signal 663886/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57750, signal 664041/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57800, signal 664192/830351 (executing program) 2022/02/13 15:24:58 fetching corpus: 57850, signal 664309/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 57900, signal 664493/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 57950, signal 664684/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58000, signal 664834/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58050, signal 664961/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58100, signal 665138/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58150, signal 665244/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58200, signal 665389/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58250, signal 665530/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58300, signal 665674/830351 (executing program) 2022/02/13 15:24:59 fetching corpus: 58350, signal 665906/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58400, signal 666094/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58450, signal 666214/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58500, signal 666355/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58550, signal 666535/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58600, signal 667958/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58650, signal 668083/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58700, signal 668225/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58750, signal 668350/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58800, signal 668499/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58850, signal 668641/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58900, signal 668808/830351 (executing program) 2022/02/13 15:25:00 fetching corpus: 58950, signal 668946/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59000, signal 669062/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59050, signal 669206/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59100, signal 669346/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59150, signal 669472/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59200, signal 669617/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59250, signal 669813/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59300, signal 669926/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59350, signal 670078/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59400, signal 670440/830351 (executing program) 2022/02/13 15:25:01 fetching corpus: 59450, signal 670577/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59500, signal 670693/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59550, signal 670819/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59600, signal 670959/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59650, signal 671130/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59700, signal 671327/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59750, signal 671473/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59800, signal 671618/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59850, signal 671799/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59900, signal 671940/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 59950, signal 672077/830351 (executing program) 2022/02/13 15:25:02 fetching corpus: 60000, signal 672208/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60050, signal 672362/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60100, signal 672506/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60150, signal 672664/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60200, signal 672849/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60250, signal 672958/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60300, signal 673072/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60350, signal 673180/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60400, signal 673319/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60450, signal 673481/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60500, signal 673639/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60550, signal 673842/830351 (executing program) 2022/02/13 15:25:03 fetching corpus: 60600, signal 674024/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60650, signal 674165/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60700, signal 674311/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60750, signal 674502/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60800, signal 674620/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60850, signal 674809/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60900, signal 675008/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 60950, signal 675117/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 61000, signal 675239/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 61050, signal 675372/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 61100, signal 675488/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 61150, signal 675619/830351 (executing program) 2022/02/13 15:25:04 fetching corpus: 61200, signal 675788/830351 (executing program) 2022/02/13 15:25:05 fetching corpus: 61250, signal 675935/830351 (executing program) 2022/02/13 15:25:05 fetching corpus: 61300, signal 676092/830351 (executing program) 2022/02/13 15:25:05 fetching corpus: 61350, signal 676213/830351 (executing program) 2022/02/13 15:25:05 fetching corpus: 61400, signal 676364/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61450, signal 676524/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61500, signal 676695/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61550, signal 676856/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61600, signal 676949/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61650, signal 677117/830352 (executing program) 2022/02/13 15:25:05 fetching corpus: 61700, signal 677252/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 61750, signal 677396/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 61800, signal 677516/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 61850, signal 677707/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 61900, signal 677854/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 61950, signal 677951/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 62000, signal 678093/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 62050, signal 678232/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 62100, signal 678426/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 62150, signal 678577/830352 (executing program) 2022/02/13 15:25:06 fetching corpus: 62200, signal 678712/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62250, signal 678946/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62300, signal 679130/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62350, signal 679251/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62400, signal 679370/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62450, signal 679519/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62500, signal 679644/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62550, signal 679817/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62600, signal 680003/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62650, signal 680163/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62700, signal 680274/830352 (executing program) 2022/02/13 15:25:07 fetching corpus: 62750, signal 680415/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 62800, signal 680563/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 62850, signal 680717/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 62900, signal 680823/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 62950, signal 681020/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63000, signal 681158/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63050, signal 681331/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63100, signal 681478/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63150, signal 681644/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63200, signal 681784/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63250, signal 681962/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63300, signal 682107/830352 (executing program) 2022/02/13 15:25:08 fetching corpus: 63350, signal 682234/830352 (executing program) 2022/02/13 15:25:09 fetching corpus: 63400, signal 682380/830352 (executing program) 2022/02/13 15:25:09 fetching corpus: 63427, signal 682446/830352 (executing program) 2022/02/13 15:25:09 fetching corpus: 63427, signal 682446/830352 (executing program) 2022/02/13 15:25:10 starting 6 fuzzer processes 15:25:10 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x250, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80, 0x29}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x102}, @NL80211_ATTR_FRAME={0x228, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x2}, @device_b, @broadcast, @random="e9d8e47e7384", {0x9, 0x9}}, @ver_80211n={0x0, 0x7, 0x1, 0x0, 0x0, 0x3, 0x1}}, 0x40, 0x1e, @default, @val={0x1, 0x2, [{0x6c, 0x1}, {0x30}]}, @val={0x2d, 0x1a, {0x20, 0x1, 0x2, 0x0, {0x1, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x1, 0x3, 0x1}}, [{0xdd, 0xe5, "cc6353f595bfa9f8ebdf435fdbab19bb7297953bb117c42323b4719fb38f3f620885470d342ca02616af150479d1ac80ed4eeb861d5e76d99a058a18af0fe14b378b6e795bdfcf000e246b75f95ee9a8d4540711fb442b38a552412994e6701fb0dec4113820e4786687c6d80706a9bb75f8da93ec3da0dd54c46e6806383f264d8858edcd8be143d29d4a5b27d14b6d0a3e0b70e733b001efc98d57e01bda02cf797be53c8e14766e96362e46a31b92a506e9c0a2472da0c089f7c809968e22432e8f3958b83497619b0b5460e4e262a6cc9e56dee2f30035c12f0a2124353e5dd2c1a9ff"}, {0xdd, 0x9, "1020e84d8ef74e299f"}, {0xdd, 0xc7, "9050046a2e3440489300d2c8850dd91910ced88a42842cfe15e7463096c486356b3c69697939375846ab1d0d4a98cf7466e3c0ee3bb6edfe95d93917fb7740ecbf4fe5c0fe8f4834e2dc6d6998668e98e410dfa2c0b2a48c185ca178e73c9189efc77ad4bbfd043c51ac3d4e496425ad1e41764e89f01accb153ba8015dda4ccd821e1ced1f2ee1012c947f63f4620430006b50587f061764e179a929dfc90441bf70f588810e0b7fbe218e060de2710f464ddca946c91ddb45d1f15377ceda4b8e7428d51d843"}, {0xdd, 0x25, "fc04b58fdfce3f16cb48fe9b8b614dd4829ea990fe7311e32642332a7d46a48c33d574f0f9"}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x2}, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000440)=@buf) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x3f}, @device_b, @random="8f912b3f90df"}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x43ba}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts={{}, {0x7f}, @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0xf1183c10e2ca544b) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8000084) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6b7d, 0xc}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x38}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8001}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r1) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000900)=0x1000, &(0x7f0000000940)=0x4) r6 = openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x200000, 0x42) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x3f, 0x78}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xe264}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x50}, 0x1, 0x0, 0x0, 0x875}, 0x8884) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000c40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 15:25:10 executing program 1: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000000)) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x10000}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x30) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000300)={r0, 0x3, 0xffffffffffffffff, 0x5, 0x80000}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@dellink={0x8c, 0x11, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xb211, 0x11144}, [@IFLA_PHYS_PORT_ID={0x20, 0x22, "044f108bf641a7033d16b1949cddbe4eddfdab6227022742745f2ecb"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x5b08}, @IFLA_NET_NS_FD={0x8}, @IFLA_BROADCAST={0xa, 0x2, @random="91df129a142e"}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x43b1}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_GROUP={0x8, 0x1b, 0x8651}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x40}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008084) ioctl$KVM_NMI(r1, 0xae9a) preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/78, 0x4e}], 0x1, 0xe4c, 0x7e2a, 0x3) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000840)={""/32, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair(0x4, 0x6, 0x3, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000008c0)={'#! ', './file0', [{0x20, '/dev/vsock\x00'}, {0x20, '#-'}, {0x20, '1'}], 0xa, "4ba8eef8857a63deb2d9da654fa58e2d151b06f9503108a8990271a042f4c68ac7c4def68e78ab500cf84df36765e827db35b92210d41973c41de12484b4ca900261b1dd04aa8b3267aaf4275ea0bd00e6dcb55ffe5c4d71b9bd13185cadcc9ba884c7bd6c35ec51c0cfdc2b1f4a761fee"}, 0x8d) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000980)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000a00)={r5, 0x0, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000a40)={r5, 0x6, 0x728}) 15:25:10 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_pid(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x420500, 0x20) io_uring_enter(r1, 0x68fb, 0xb39c, 0x1, &(0x7f00000000c0)={[0x8000]}, 0x8) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x395282, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/40) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x10080, 0x0) io_uring_enter(r4, 0x3ed6, 0x9e6b, 0x3, &(0x7f0000000280)={[0x1000]}, 0x8) write$binfmt_misc(r3, &(0x7f00000002c0)={'syz1', "a684c3dd77f38f7a1c575e3edfe0825a65dd944dc2b4e64aa033d1697f5d1601aa5f097d4b50bda7527ee3867f3fa4f1a60d8d22be36e88f94a5e9586d8cfbd6f429cd5855c017b614f87a145ec885a2358c5a1e6f1561c2349507d727cece3c23dd33f31fecab57ab4d5f19ac1a08361d90fa0ac483175bb59aea7678391371ce05240571261aa8cadabd7e91732d4b94c9"}, 0x96) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000400)={r5, 0x1}) r6 = memfd_secret(0x80000) bind$l2tp(r6, &(0x7f0000000440)={0x2, 0x0, @loopback, 0x4}, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x1, 0x10, 0x800, 0x3, {{0x7, 0x4, 0x0, 0x8, 0x1c, 0x65, 0x0, 0xa0, 0x2f, 0x0, @broadcast, @multicast2, {[@ra={0x94, 0x4}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x7f, 0x20, 0x12, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x20, 0x0, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x13c, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000940)={&(0x7f00000008c0)=[0x0, 0x0], &(0x7f0000000900)=[0x3b4, 0x28c, 0x8, 0x6, 0x3, 0x1ff, 0x6], 0x2, 0x1}) 15:25:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "712ba2220f16f13e7a20aa74175c349096c051eeb3a85b93246921f67361b5fb399b4cc86a8800000000000000000000000000000000000400000000000000a3"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r0) 15:25:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev}], 0x10) 15:25:10 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "60bda929718605ccff5ea9d08929f3e0bace376ffdd55faa8a27005723241632eaad7f0de0f14c0aa3fffa01f9106d34270160db37bdf54bad0995007a232b35"}, 0x41e2, 0xfffffffffffffffe) [ 209.926562][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 209.934502][ T3634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 209.942466][ T3634] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 209.950437][ T3634] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 209.958372][ T3634] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 209.965580][ T3634] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 210.024569][ T3640] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 210.034022][ T3640] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 210.042593][ T3640] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 210.050229][ T3640] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 210.059646][ T3640] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 210.067429][ T3640] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 210.077651][ T3640] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 210.086297][ T3641] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 210.094640][ T3641] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 210.102392][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 210.107735][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 210.111677][ T3642] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 210.124847][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 210.131741][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 210.132586][ T3642] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 210.139178][ T3641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 210.146624][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 210.161127][ T3641] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 210.161326][ T3642] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 210.168184][ T3641] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 210.176932][ T46] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 210.184365][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 210.189950][ T46] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 210.196516][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 210.210654][ T3642] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 210.326618][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.334312][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.342420][ T3625] device bridge_slave_0 entered promiscuous mode [ 210.354276][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.361346][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.369226][ T3625] device bridge_slave_1 entered promiscuous mode [ 210.416003][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.444342][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.495420][ T3625] team0: Port device team_slave_0 added [ 210.505434][ T3625] team0: Port device team_slave_1 added [ 210.577308][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.584396][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.610510][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.637321][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 210.655004][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.662236][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.688651][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.743741][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 210.780790][ T3625] device hsr_slave_0 entered promiscuous mode [ 210.787636][ T3625] device hsr_slave_1 entered promiscuous mode [ 210.899112][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 210.913349][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.920425][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.928807][ T3627] device bridge_slave_0 entered promiscuous mode [ 210.939596][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.948797][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.956699][ T3627] device bridge_slave_1 entered promiscuous mode [ 210.969115][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 211.052115][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.083792][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.090871][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.099667][ T3630] device bridge_slave_0 entered promiscuous mode [ 211.109429][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.139317][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.147607][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.155462][ T3630] device bridge_slave_1 entered promiscuous mode [ 211.238644][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.252495][ T3627] team0: Port device team_slave_0 added [ 211.259008][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.267769][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.280188][ T3628] device bridge_slave_0 entered promiscuous mode [ 211.297549][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.306089][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.314776][ T3626] device bridge_slave_0 entered promiscuous mode [ 211.325845][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.341833][ T3627] team0: Port device team_slave_1 added [ 211.358700][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.366223][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.374504][ T3628] device bridge_slave_1 entered promiscuous mode [ 211.381364][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.389976][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.398338][ T3626] device bridge_slave_1 entered promiscuous mode [ 211.441695][ T3630] team0: Port device team_slave_0 added [ 211.453246][ T3630] team0: Port device team_slave_1 added [ 211.459208][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.466571][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.492960][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.522908][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.541353][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.548499][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.574813][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.588485][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.599036][ T3625] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.611449][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.630716][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.637887][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.664604][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.677590][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.697082][ T3625] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.723652][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.730638][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.757024][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.777943][ T3625] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.806765][ T3627] device hsr_slave_0 entered promiscuous mode [ 211.813745][ T3627] device hsr_slave_1 entered promiscuous mode [ 211.820272][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.830991][ T3627] Cannot create hsr debugfs directory [ 211.838989][ T3628] team0: Port device team_slave_0 added [ 211.845413][ T3625] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.857471][ T3626] team0: Port device team_slave_0 added [ 211.879606][ T3628] team0: Port device team_slave_1 added [ 211.897023][ T3626] team0: Port device team_slave_1 added [ 211.916464][ T3630] device hsr_slave_0 entered promiscuous mode [ 211.923841][ T3630] device hsr_slave_1 entered promiscuous mode [ 211.930291][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.938079][ T3630] Cannot create hsr debugfs directory [ 211.977659][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.984831][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.992665][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 212.011369][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.059333][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.066401][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.092872][ T3634] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 212.097781][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.114896][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.122403][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.149023][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.165090][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.178563][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.211114][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.231750][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 212.250644][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 212.257288][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 212.311782][ T141] Bluetooth: hci3: command 0x0409 tx timeout [ 212.345538][ T3628] device hsr_slave_0 entered promiscuous mode [ 212.362448][ T3628] device hsr_slave_1 entered promiscuous mode [ 212.381603][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.389283][ T3628] Cannot create hsr debugfs directory [ 212.479913][ T3626] device hsr_slave_0 entered promiscuous mode [ 212.492940][ T3626] device hsr_slave_1 entered promiscuous mode [ 212.511639][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.519225][ T3626] Cannot create hsr debugfs directory [ 212.751134][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.803843][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.863035][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.909226][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.929980][ T3627] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.961745][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.971490][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.987562][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.004675][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.012581][ T3627] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.025816][ T3627] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.035820][ T3627] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.077234][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.086222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.096022][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.103569][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.113515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.165099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.183131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.198738][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.205928][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.214224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.223514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.275177][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.286650][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.296357][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.305499][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.314236][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.323151][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.332117][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.358112][ T3628] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.369212][ T3628] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.394183][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.404619][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.427637][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.440577][ T3628] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.479961][ T3628] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.535844][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.544419][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.552742][ T3626] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.590079][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.603635][ T3626] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.640342][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.656125][ T3626] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.669726][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.687885][ T3626] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.704304][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.711254][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.720728][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.751032][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.774032][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.787934][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.796938][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.804088][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.812486][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.820422][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.830186][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.838539][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.847765][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.857128][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.864215][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.889449][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.901717][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.921817][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.930674][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.940916][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.948087][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.957100][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.966221][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.974971][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.982107][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.990027][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.032089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.040104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.049865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.058681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.068258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.077444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.087109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.095107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.103232][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 214.119223][ T3627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.130628][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.146469][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.154875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.164258][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.173758][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.185269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.194145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.205179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.245176][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.254678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.263689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.272170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.280660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.289623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.298162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.306576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.315428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.325466][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 214.331946][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 214.338043][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 214.362905][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.377232][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.389703][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.401274][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.413464][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.427030][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.434108][ T917] Bluetooth: hci3: command 0x041b tx timeout [ 214.437561][ T3625] device veth0_vlan entered promiscuous mode [ 214.464038][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.472448][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.480571][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.489303][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.497557][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.505862][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.527974][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.543772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.572180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.580642][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.587806][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.596972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.606051][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.615358][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.622586][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.635012][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.644599][ T3625] device veth1_vlan entered promiscuous mode [ 214.660640][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.682558][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.690715][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.763969][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.792953][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.804137][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.812753][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.820695][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.857621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.877874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.902665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.923002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.941780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.950485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.001322][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.015226][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.026481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.035340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.049469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.058969][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.066164][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.074681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.083842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.092819][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.099878][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.107660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.116624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.125881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.134592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.148282][ T3625] device veth0_macvtap entered promiscuous mode [ 215.182581][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.190697][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.200051][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.210862][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.220096][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.231400][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.247133][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.256102][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.265566][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.274406][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.283160][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.291373][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.300002][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.310755][ T3625] device veth1_macvtap entered promiscuous mode [ 215.331078][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.350716][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.360063][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.368319][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.377183][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.385518][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.398851][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.436789][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.449427][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.459807][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.469042][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.477802][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.486832][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.494730][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.502799][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.511316][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.540190][ T3630] device veth0_vlan entered promiscuous mode [ 215.550131][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.559353][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.567715][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.583295][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.598043][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.611418][ T3627] device veth0_vlan entered promiscuous mode [ 215.622125][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.631974][ T3625] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.640892][ T3625] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.653414][ T3625] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.662466][ T3625] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.692738][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.701953][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.715562][ T3630] device veth1_vlan entered promiscuous mode [ 215.733761][ T3627] device veth1_vlan entered promiscuous mode [ 215.744250][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.762891][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.770837][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.780351][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.879814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.889768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.898931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.919812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.966964][ T3630] device veth0_macvtap entered promiscuous mode [ 215.978243][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.990847][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.009256][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 216.017929][ T3645] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 216.025751][ T3645] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 216.033943][ T3645] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 216.041481][ T3645] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 216.048881][ T3645] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 216.056761][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.071298][ T3627] device veth0_macvtap entered promiscuous mode [ 216.090752][ T3627] device veth1_macvtap entered promiscuous mode [ 216.147599][ T3630] device veth1_macvtap entered promiscuous mode [ 216.162331][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 216.172469][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.192265][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.223862][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.235168][ T1068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.243546][ T1068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.265495][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.273912][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.286632][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.294805][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.306942][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.315826][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.350993][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.360075][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.372726][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.383508][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.393982][ T917] Bluetooth: hci4: command 0x040f tx timeout [ 216.397274][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.400070][ T917] Bluetooth: hci5: command 0x040f tx timeout [ 216.413938][ T917] Bluetooth: hci2: command 0x040f tx timeout [ 216.425998][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.438204][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.448850][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.459598][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.472155][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.482618][ T917] Bluetooth: hci3: command 0x040f tx timeout [ 216.489473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.498788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.507767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.516532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.525576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.534495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.546321][ T3627] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.556138][ T3627] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.569393][ T3627] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.578582][ T3627] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.594127][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.604239][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.606425][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.616051][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.633654][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.644653][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.659039][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.681460][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.690476][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.700054][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.709701][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.732989][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.740805][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.749758][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.758888][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.767657][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.786946][ T3628] device veth0_vlan entered promiscuous mode [ 216.826049][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.834959][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.856279][ T3626] device veth0_vlan entered promiscuous mode [ 216.929901][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.945478][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.956219][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.967301][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:25:19 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x250, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80, 0x29}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x102}, @NL80211_ATTR_FRAME={0x228, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x2}, @device_b, @broadcast, @random="e9d8e47e7384", {0x9, 0x9}}, @ver_80211n={0x0, 0x7, 0x1, 0x0, 0x0, 0x3, 0x1}}, 0x40, 0x1e, @default, @val={0x1, 0x2, [{0x6c, 0x1}, {0x30}]}, @val={0x2d, 0x1a, {0x20, 0x1, 0x2, 0x0, {0x1, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x1, 0x3, 0x1}}, [{0xdd, 0xe5, "cc6353f595bfa9f8ebdf435fdbab19bb7297953bb117c42323b4719fb38f3f620885470d342ca02616af150479d1ac80ed4eeb861d5e76d99a058a18af0fe14b378b6e795bdfcf000e246b75f95ee9a8d4540711fb442b38a552412994e6701fb0dec4113820e4786687c6d80706a9bb75f8da93ec3da0dd54c46e6806383f264d8858edcd8be143d29d4a5b27d14b6d0a3e0b70e733b001efc98d57e01bda02cf797be53c8e14766e96362e46a31b92a506e9c0a2472da0c089f7c809968e22432e8f3958b83497619b0b5460e4e262a6cc9e56dee2f30035c12f0a2124353e5dd2c1a9ff"}, {0xdd, 0x9, "1020e84d8ef74e299f"}, {0xdd, 0xc7, "9050046a2e3440489300d2c8850dd91910ced88a42842cfe15e7463096c486356b3c69697939375846ab1d0d4a98cf7466e3c0ee3bb6edfe95d93917fb7740ecbf4fe5c0fe8f4834e2dc6d6998668e98e410dfa2c0b2a48c185ca178e73c9189efc77ad4bbfd043c51ac3d4e496425ad1e41764e89f01accb153ba8015dda4ccd821e1ced1f2ee1012c947f63f4620430006b50587f061764e179a929dfc90441bf70f588810e0b7fbe218e060de2710f464ddca946c91ddb45d1f15377ceda4b8e7428d51d843"}, {0xdd, 0x25, "fc04b58fdfce3f16cb48fe9b8b614dd4829ea990fe7311e32642332a7d46a48c33d574f0f9"}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x2}, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000440)=@buf) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x3f}, @device_b, @random="8f912b3f90df"}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x43ba}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts={{}, {0x7f}, @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0xf1183c10e2ca544b) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8000084) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6b7d, 0xc}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x38}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8001}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r1) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000900)=0x1000, &(0x7f0000000940)=0x4) r6 = openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x200000, 0x42) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x3f, 0x78}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xe264}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x50}, 0x1, 0x0, 0x0, 0x875}, 0x8884) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000c40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) (async) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x250, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80, 0x29}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x102}, @NL80211_ATTR_FRAME={0x228, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x2}, @device_b, @broadcast, @random="e9d8e47e7384", {0x9, 0x9}}, @ver_80211n={0x0, 0x7, 0x1, 0x0, 0x0, 0x3, 0x1}}, 0x40, 0x1e, @default, @val={0x1, 0x2, [{0x6c, 0x1}, {0x30}]}, @val={0x2d, 0x1a, {0x20, 0x1, 0x2, 0x0, {0x1, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x1, 0x3, 0x1}}, [{0xdd, 0xe5, "cc6353f595bfa9f8ebdf435fdbab19bb7297953bb117c42323b4719fb38f3f620885470d342ca02616af150479d1ac80ed4eeb861d5e76d99a058a18af0fe14b378b6e795bdfcf000e246b75f95ee9a8d4540711fb442b38a552412994e6701fb0dec4113820e4786687c6d80706a9bb75f8da93ec3da0dd54c46e6806383f264d8858edcd8be143d29d4a5b27d14b6d0a3e0b70e733b001efc98d57e01bda02cf797be53c8e14766e96362e46a31b92a506e9c0a2472da0c089f7c809968e22432e8f3958b83497619b0b5460e4e262a6cc9e56dee2f30035c12f0a2124353e5dd2c1a9ff"}, {0xdd, 0x9, "1020e84d8ef74e299f"}, {0xdd, 0xc7, "9050046a2e3440489300d2c8850dd91910ced88a42842cfe15e7463096c486356b3c69697939375846ab1d0d4a98cf7466e3c0ee3bb6edfe95d93917fb7740ecbf4fe5c0fe8f4834e2dc6d6998668e98e410dfa2c0b2a48c185ca178e73c9189efc77ad4bbfd043c51ac3d4e496425ad1e41764e89f01accb153ba8015dda4ccd821e1ced1f2ee1012c947f63f4620430006b50587f061764e179a929dfc90441bf70f588810e0b7fbe218e060de2710f464ddca946c91ddb45d1f15377ceda4b8e7428d51d843"}, {0xdd, 0x25, "fc04b58fdfce3f16cb48fe9b8b614dd4829ea990fe7311e32642332a7d46a48c33d574f0f9"}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x2}, 0x0) (async) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000440)=@buf) (async) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x3f}, @device_b, @random="8f912b3f90df"}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x43ba}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts={{}, {0x7f}, @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0xf1183c10e2ca544b) (async) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8000084) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6b7d, 0xc}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x38}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8001}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) fcntl$setstatus(r3, 0x4, 0x2000) (async) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r1) (async) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000900)=0x1000, &(0x7f0000000940)=0x4) (async) openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x200000, 0x42) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a00)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x3f, 0x78}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xe264}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x50}, 0x1, 0x0, 0x0, 0x875}, 0x8884) (async) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000c40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) [ 217.006615][ T3628] device veth1_vlan entered promiscuous mode [ 217.017131][ T3626] device veth1_vlan entered promiscuous mode [ 217.110767][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.119467][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.133631][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.143798][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.153293][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.161342][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.170777][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.179044][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.188824][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.206380][ T3628] device veth0_macvtap entered promiscuous mode [ 217.240106][ T3626] device veth0_macvtap entered promiscuous mode [ 217.249886][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.259292][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.268645][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.284131][ T3628] device veth1_macvtap entered promiscuous mode [ 217.294226][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.302472][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:25:19 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x250, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80, 0x29}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x102}, @NL80211_ATTR_FRAME={0x228, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x2}, @device_b, @broadcast, @random="e9d8e47e7384", {0x9, 0x9}}, @ver_80211n={0x0, 0x7, 0x1, 0x0, 0x0, 0x3, 0x1}}, 0x40, 0x1e, @default, @val={0x1, 0x2, [{0x6c, 0x1}, {0x30}]}, @val={0x2d, 0x1a, {0x20, 0x1, 0x2, 0x0, {0x1, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x1, 0x3, 0x1}}, [{0xdd, 0xe5, "cc6353f595bfa9f8ebdf435fdbab19bb7297953bb117c42323b4719fb38f3f620885470d342ca02616af150479d1ac80ed4eeb861d5e76d99a058a18af0fe14b378b6e795bdfcf000e246b75f95ee9a8d4540711fb442b38a552412994e6701fb0dec4113820e4786687c6d80706a9bb75f8da93ec3da0dd54c46e6806383f264d8858edcd8be143d29d4a5b27d14b6d0a3e0b70e733b001efc98d57e01bda02cf797be53c8e14766e96362e46a31b92a506e9c0a2472da0c089f7c809968e22432e8f3958b83497619b0b5460e4e262a6cc9e56dee2f30035c12f0a2124353e5dd2c1a9ff"}, {0xdd, 0x9, "1020e84d8ef74e299f"}, {0xdd, 0xc7, "9050046a2e3440489300d2c8850dd91910ced88a42842cfe15e7463096c486356b3c69697939375846ab1d0d4a98cf7466e3c0ee3bb6edfe95d93917fb7740ecbf4fe5c0fe8f4834e2dc6d6998668e98e410dfa2c0b2a48c185ca178e73c9189efc77ad4bbfd043c51ac3d4e496425ad1e41764e89f01accb153ba8015dda4ccd821e1ced1f2ee1012c947f63f4620430006b50587f061764e179a929dfc90441bf70f588810e0b7fbe218e060de2710f464ddca946c91ddb45d1f15377ceda4b8e7428d51d843"}, {0xdd, 0x25, "fc04b58fdfce3f16cb48fe9b8b614dd4829ea990fe7311e32642332a7d46a48c33d574f0f9"}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x2}, 0x0) (async) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000440)=@buf) (async) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x3f}, @device_b, @random="8f912b3f90df"}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x43ba}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts={{}, {0x7f}, @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0xf1183c10e2ca544b) (async) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8000084) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6b7d, 0xc}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x38}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8001}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) (async) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r1) (async) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000900)=0x1000, &(0x7f0000000940)=0x4) (async) r6 = openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x200000, 0x42) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x3f, 0x78}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xe264}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x50}, 0x1, 0x0, 0x0, 0x875}, 0x8884) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000c40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 217.344248][ T3626] device veth1_macvtap entered promiscuous mode [ 217.379782][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.399749][ T1068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.409692][ T1068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.417610][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.425925][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.426916][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.450466][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.460818][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.471758][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.485247][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.496512][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.508045][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.516940][ T3693] chnl_net:caif_netlink_parms(): no params data found [ 217.531448][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.542621][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.553003][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.563905][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.575764][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.586507][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.596961][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.608149][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.619984][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.631020][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.640135][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.648437][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.657260][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.666108][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.675704][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.693860][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.705520][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.715987][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.726765][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.737060][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.747826][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.760383][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.776224][ T3626] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.785742][ T3626] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:25:20 executing program 0: syz_mount_image$qnx6(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}], [{@fsmagic}]}}) [ 217.795952][ T3626] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.807165][ T3626] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.833090][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.849833][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.878651][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.887700][ T3737] fuse: Unknown parameter 'fsmagic' 15:25:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x409}, 0x14}}, 0x0) [ 217.891360][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.907419][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.932220][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:25:20 executing program 0: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) [ 217.946751][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.957505][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.967847][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.978784][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.990615][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 15:25:20 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x262) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x3}, &(0x7f0000000100)=[{}, {}, {}]) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 218.026403][ T3628] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.036121][ T3628] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.047324][ T3628] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.068980][ T3628] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.082535][ T20] Bluetooth: hci1: command 0x0409 tx timeout 15:25:20 executing program 2: select(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)) [ 218.154246][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.184751][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.221717][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.232366][ T3665] Bluetooth: hci0: command 0x0419 tx timeout [ 218.243458][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.260549][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.467624][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.481710][ T3727] Bluetooth: hci2: command 0x0419 tx timeout [ 218.487905][ T3727] Bluetooth: hci5: command 0x0419 tx timeout [ 218.503920][ T3727] Bluetooth: hci4: command 0x0419 tx timeout [ 218.510079][ T3693] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.521269][ T3693] device bridge_slave_0 entered promiscuous mode [ 218.555850][ T3727] Bluetooth: hci3: command 0x0419 tx timeout [ 218.566988][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.614999][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.625759][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.652747][ T3693] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.686868][ T3693] device bridge_slave_1 entered promiscuous mode [ 218.707602][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.718557][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.741825][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.798129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.821382][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.848276][ T3693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.859947][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.897522][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.914564][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.933334][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.945027][ T3693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.045209][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.086839][ T3693] team0: Port device team_slave_0 added [ 219.096384][ T3693] team0: Port device team_slave_1 added [ 219.157465][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.164956][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.200877][ T3693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.224502][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.231508][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.260297][ T3693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.297642][ T3693] device hsr_slave_0 entered promiscuous mode [ 219.305673][ T3693] device hsr_slave_1 entered promiscuous mode [ 219.313918][ T3693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.322304][ T3693] Cannot create hsr debugfs directory [ 219.407999][ T3693] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.424340][ T3693] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.439322][ T3693] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.449392][ T3693] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.524230][ T3693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.541393][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.549765][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.561030][ T3693] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.572967][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.581846][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.590195][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.597326][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.607886][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.632012][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.640640][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.649448][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.656532][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.664634][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.673664][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.683645][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.694697][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.703391][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.712164][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.722662][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.731316][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.739701][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.752846][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.761169][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.781849][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.804838][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.812621][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.824443][ T3693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.975503][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.984318][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.997463][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.010637][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.020165][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.028960][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.038779][ T3693] device veth0_vlan entered promiscuous mode [ 220.052771][ T3693] device veth1_vlan entered promiscuous mode [ 220.078300][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.086949][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.095680][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.105208][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.114920][ T3693] device veth0_macvtap entered promiscuous mode [ 220.127365][ T3693] device veth1_macvtap entered promiscuous mode [ 220.144892][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.157495][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.161915][ T3667] Bluetooth: hci1: command 0x041b tx timeout [ 220.167626][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.184088][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.193960][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.204598][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.214745][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.229630][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.242134][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.253179][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.265335][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.277727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.286548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.294943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.304110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.316353][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.327039][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.337004][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.348802][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.359621][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.370610][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.381154][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.393380][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.404072][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.415077][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.429963][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.442064][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.455136][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.502273][ T3693] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.511010][ T3693] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.520049][ T3693] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.529185][ T3693] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.594669][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.619889][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.625108][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.638569][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.639391][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.659095][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:25:22 executing program 1: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000000)) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x10000}) (async, rerun: 32) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x30) (rerun: 32) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000300)={r0, 0x3, 0xffffffffffffffff, 0x5, 0x80000}) (async, rerun: 32) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) (rerun: 32) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@dellink={0x8c, 0x11, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xb211, 0x11144}, [@IFLA_PHYS_PORT_ID={0x20, 0x22, "044f108bf641a7033d16b1949cddbe4eddfdab6227022742745f2ecb"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x5b08}, @IFLA_NET_NS_FD={0x8}, @IFLA_BROADCAST={0xa, 0x2, @random="91df129a142e"}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x43b1}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_GROUP={0x8, 0x1b, 0x8651}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x40}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008084) ioctl$KVM_NMI(r1, 0xae9a) (async) preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/78, 0x4e}], 0x1, 0xe4c, 0x7e2a, 0x3) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000840)={""/32, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}]}) (async) socketpair(0x4, 0x6, 0x3, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000008c0)={'#! ', './file0', [{0x20, '/dev/vsock\x00'}, {0x20, '#-'}, {0x20, '1'}], 0xa, "4ba8eef8857a63deb2d9da654fa58e2d151b06f9503108a8990271a042f4c68ac7c4def68e78ab500cf84df36765e827db35b92210d41973c41de12484b4ca900261b1dd04aa8b3267aaf4275ea0bd00e6dcb55ffe5c4d71b9bd13185cadcc9ba884c7bd6c35ec51c0cfdc2b1f4a761fee"}, 0x8d) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000980)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000a00)={r5, 0x0, 0x3}) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000a40)={r5, 0x6, 0x728}) (rerun: 32) 15:25:22 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000240)="c1", 0x1}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\\-!+*,,,*\x00,[,%,},dont_mea']) 15:25:22 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_pid(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) (async) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x420500, 0x20) io_uring_enter(r1, 0x68fb, 0xb39c, 0x1, &(0x7f00000000c0)={[0x8000]}, 0x8) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x395282, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/40) (async) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x10080, 0x0) io_uring_enter(r4, 0x3ed6, 0x9e6b, 0x3, &(0x7f0000000280)={[0x1000]}, 0x8) (async) write$binfmt_misc(r3, &(0x7f00000002c0)={'syz1', "a684c3dd77f38f7a1c575e3edfe0825a65dd944dc2b4e64aa033d1697f5d1601aa5f097d4b50bda7527ee3867f3fa4f1a60d8d22be36e88f94a5e9586d8cfbd6f429cd5855c017b614f87a145ec885a2358c5a1e6f1561c2349507d727cece3c23dd33f31fecab57ab4d5f19ac1a08361d90fa0ac483175bb59aea7678391371ce05240571261aa8cadabd7e91732d4b94c9"}, 0x96) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000400)={r5, 0x1}) r6 = memfd_secret(0x80000) bind$l2tp(r6, &(0x7f0000000440)={0x2, 0x0, @loopback, 0x4}, 0x10) (async) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r4) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x1, 0x10, 0x800, 0x3, {{0x7, 0x4, 0x0, 0x8, 0x1c, 0x65, 0x0, 0xa0, 0x2f, 0x0, @broadcast, @multicast2, {[@ra={0x94, 0x4}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x7f, 0x20, 0x12, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x20, 0x0, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x13c, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) (async) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000940)={&(0x7f00000008c0)=[0x0, 0x0], &(0x7f0000000900)=[0x3b4, 0x28c, 0x8, 0x6, 0x3, 0x1ff, 0x6], 0x2, 0x1}) 15:25:22 executing program 0: add_key$keyring(&(0x7f0000001800), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001800), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000300)='!&\xe7(-:)$\\%*\x00', 0x0) 15:25:22 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000440)="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", 0x1db}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000034c0), &(0x7f0000003500)=0xc) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x4207, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000600)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000052c0), 0x0, 0x0) 15:25:22 executing program 3: clock_gettime(0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000580), 0x0) 15:25:22 executing program 3: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 15:25:23 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_pid(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x420500, 0x20) io_uring_enter(r1, 0x68fb, 0xb39c, 0x1, &(0x7f00000000c0)={[0x8000]}, 0x8) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xc) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x395282, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/40) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x10080, 0x0) io_uring_enter(r4, 0x3ed6, 0x9e6b, 0x3, &(0x7f0000000280)={[0x1000]}, 0x8) write$binfmt_misc(r3, &(0x7f00000002c0)={'syz1', "a684c3dd77f38f7a1c575e3edfe0825a65dd944dc2b4e64aa033d1697f5d1601aa5f097d4b50bda7527ee3867f3fa4f1a60d8d22be36e88f94a5e9586d8cfbd6f429cd5855c017b614f87a145ec885a2358c5a1e6f1561c2349507d727cece3c23dd33f31fecab57ab4d5f19ac1a08361d90fa0ac483175bb59aea7678391371ce05240571261aa8cadabd7e91732d4b94c9"}, 0x96) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000400)={r5, 0x1}) r6 = memfd_secret(0x80000) bind$l2tp(r6, &(0x7f0000000440)={0x2, 0x0, @loopback, 0x4}, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x1, 0x10, 0x800, 0x3, {{0x7, 0x4, 0x0, 0x8, 0x1c, 0x65, 0x0, 0xa0, 0x2f, 0x0, @broadcast, @multicast2, {[@ra={0x94, 0x4}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x7f, 0x20, 0x12, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x20, 0x0, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x13c, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) (async) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000940)={&(0x7f00000008c0)=[0x0, 0x0], &(0x7f0000000900)=[0x3b4, 0x28c, 0x8, 0x6, 0x3, 0x1ff, 0x6], 0x2, 0x1}) 15:25:23 executing program 0: r0 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='syz', r0) [ 220.816764][ T3783] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 15:25:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:25:23 executing program 1: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000000)) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x10000}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x30) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000300)={r0, 0x3, 0xffffffffffffffff, 0x5, 0x80000}) (async) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) (async) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@dellink={0x8c, 0x11, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xb211, 0x11144}, [@IFLA_PHYS_PORT_ID={0x20, 0x22, "044f108bf641a7033d16b1949cddbe4eddfdab6227022742745f2ecb"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x5b08}, @IFLA_NET_NS_FD={0x8}, @IFLA_BROADCAST={0xa, 0x2, @random="91df129a142e"}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x43b1}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_GROUP={0x8, 0x1b, 0x8651}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x40}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008084) (async) ioctl$KVM_NMI(r1, 0xae9a) (async) preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/78, 0x4e}], 0x1, 0xe4c, 0x7e2a, 0x3) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000840)={""/32, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair(0x4, 0x6, 0x3, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000008c0)={'#! ', './file0', [{0x20, '/dev/vsock\x00'}, {0x20, '#-'}, {0x20, '1'}], 0xa, "4ba8eef8857a63deb2d9da654fa58e2d151b06f9503108a8990271a042f4c68ac7c4def68e78ab500cf84df36765e827db35b92210d41973c41de12484b4ca900261b1dd04aa8b3267aaf4275ea0bd00e6dcb55ffe5c4d71b9bd13185cadcc9ba884c7bd6c35ec51c0cfdc2b1f4a761fee"}, 0x8d) (async) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000980)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000a00)={r5, 0x0, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000a40)={r5, 0x6, 0x728}) 15:25:23 executing program 0: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0xef08}, &(0x7f0000000380)={0x0, r0/1000+60000}) 15:25:23 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) 15:25:23 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa54a679d48b16b83, &(0x7f0000002340)) 15:25:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 15:25:23 executing program 0: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 15:25:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="32b4f5964d9d9863860610f13b41051b20252634ffc1b31906aca152ce135f7d86", 0x21, r0) 15:25:23 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xef08}, &(0x7f0000000380)) 15:25:23 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001380)=[{0xfffffffffffffffc}], 0x1, 0x0) 15:25:23 executing program 3: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$update(0x2, r1, &(0x7f0000000040)='w', 0x1) 15:25:23 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="de", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002b40)="85790d510ee43e264175d85d863ca3e7a82fc94db77e27fc5207c60a24542c8ffcbd8c105314ca8895270ae4c63cb843b3995020c35dae97c13cd11f34523f0f9045d47c1c1be3914c730f82e88d772f246314ea96c531fe4a4bc8a0371932bed97ab67c0bc04b5e127581493ae415b6ed5f457514ebffd77b7d7ba52bf673fbe44c1a893cd807dcfbcdb1349a3388939ff9c66c1816ac4c4fbfc198a4710d08dc73723badea85c426a7842246aa6a50a29ce4c992c670228ba56242056f402e812060dabc2ffb1774a45716466bfd79606a03494f247a72731dd848ea29a7c312f288e794faf57ea83c7721777eebdac40c674abd798fb172fd49153a0d3c65bfd9509ea42ef8ddd0c79a4d7979a0b75e9bbdf1af939f8f88ba59491bae10c153948b9f7afa5e26578673f7c86f68273ef8808e28038f578bc8e294706eb6f42e91a59094f94acac9c429032121d30e72514e6a4617ecc35e74ad4996594f634ac3aa8dbed879d9cf5530a43471fd876c36d431b029b912707f56ff98bd2e749d3643c5e73ede0e07edc09ebd04385e54aeda97a5ece59c7ebd716481b5eeafcf38648c54384b8087770fbe8218b3dfa4b544dc965ec583da492ba5b56df8d61bae08e8e86076e58407d6773992994cf42fed7a7418b35263ef7259218e213ad15fbca418893d1f4673332ea8cef38456519e47f8c911905ab8c77e51801a033c8aa65556ad5f0d7f0402e5d6b303aa0aa959ca45d9587297c3ca6c11c64e45baef35a29ac2f9185553986f0384a2034c5e8388e6400d0ad104e2d6778c15b07abdc99cf2fdc474a76066416e5194f108e27ac01f76829b7a11ea1ed06ca6588780a35c4e853d2d3937d133863a40f7921310620ce6d4cce0965f54f86000f945f94628467bb14e397b641d3b5101e10dee57072295d59f4ad80cf4f0fd13c9a4282bf6b2887e32108e4059f1f9e41313e323fa52863796cc4f1746d7b5d78d595a324f9ce1bcd8f85b936689cb24e53561231cd3e737f163ffac026ead8e7e980eb82a537cf4af1f15240c8ca922c03497cbd5bbc5d68cdf080bd89fb5d7d0f7c98c4c327d8e3737dfdb0e29bcd0bd9f2153391bc6cfeab3e147085517e184cb6b8415f941f0cc17eeda11d80e40aeafbe3984c615346d362d9b8398ab48b5f6d5461883dcbeb646482659556366d9bce108871582af3772f175a04eaab753ca59811eef18545363155f6398702304f4447252f0ed14c6e79381ede297fb948b1db38a5c6b0c2c53538d28c361883ef2c5876f2cd5d23d171c0fd48cf1462f73b27feb016d609f6373db2e16c40b861af292720e9f4cdda6bdd7d7b3405c2fd7bd71e1d2cc5f06ebfcf44cb7d43d44c32e8be27955f32d584f5a2c24b83fc11c79260a5bb2f53ede239e6a06a60be22d72a55d173918736c9179a6c27b59f1f89824200e07455d04eec68ef053957c853ba623aaf70068816384917b2192ec6ba80a3c9991ac53f28958809aee63d6b3b8e6f92dad9354bb8a47fb9ffa49110d6c63510e04347ae06a5c44528c309f07941d3fe1946d196f0ec777d96f66a36363375e3474902e3b74d74c545155c1fd2323c6f8478beb162d827029e6b5def429e70c15e906691a80028472849a48f20fa69acb6975dd30352a05b4d81102fcbb627a6df0497a9e7e5d7d2620e24e12ed739e628309dbb14d92ab9bbc1d9306", 0x4c1}, {&(0x7f0000000540)='+', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f00000003c0)="b1", 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x3}}], 0x4, 0x60cd814) sendto$inet(r0, &(0x7f0000004e80)="94", 0x1, 0x0, 0x0, 0x0) 15:25:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14c5}, 0x48) 15:25:23 executing program 1: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) 15:25:23 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 15:25:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:23 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 15:25:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x262) 15:25:23 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 15:25:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, r0) 15:25:23 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 15:25:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 15:25:23 executing program 4: syz_mount_image$qnx6(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="85fbc358023805f37ff77f08b715c85e8376290a58fc55452f7830fa2da93511d3c72bd2f61d756cc5b4b6f5a6392c0a0aef473dfaffc8963df549475c5d44aec496dec7a27e3fe92d38df57062d600c522487800534d68096ed2d2623789d107e90d441d7a2fd1aec71376ff633fa7d13da380695b9bb8a4c92", 0x7a, 0x8}], 0x0, &(0x7f0000000580)={[], [{@pcr}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff103}}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@obj_user={'obj_user', 0x3d, '3%{#'}}]}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000700)={0x0, 0x0, 0xb6, 0x8001}, 0x10) socket(0xb, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd_index=0xa, 0x8, 0x0, 0x0, 0x1a}, 0x0) [ 221.625463][ T3854] qnx6: invalid mount options. [ 221.899928][ T3830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:25:24 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='+!/*\x00', r0) 15:25:24 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904010001a7a00f00090582020002"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 15:25:24 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000540), 0x24100, 0x0) 15:25:24 executing program 5: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 15:25:24 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) [ 222.242271][ T3727] Bluetooth: hci1: command 0x040f tx timeout 15:25:24 executing program 0: syz_open_dev$amidi(&(0x7f0000000000), 0x2ece, 0x4000) 15:25:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010004000000fedbdf2500000000080001"], 0x144}}, 0x0) 15:25:24 executing program 5: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, r0) 15:25:24 executing program 4: syz_mount_image$qnx6(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) 15:25:24 executing program 0: setresuid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 15:25:24 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000940)={@remote, @broadcast}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000ac0)='./file0\x00', 0x7, 0x0, &(0x7f0000000b40), 0x1006, &(0x7f0000000b80)={[{@errors_continue}, {@resize}, {@uid}, {@resize}, {@resize}, {@nodiscard}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash}]}) syz_mount_image$qnx6(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x1, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000e00)="4eaf3cc59a33fbd5295ee27bb595a83d1116ad3a089b602e3c3f7a7afa065c31cfdffe5dd0229f2c4b46d44212d2d7ad29835a36a51d56d6433eff85fdd1bdbaf72f7b19c7250874f1ab5b431a73c7141c95af26664fe428196ce660082403c176edb6ce1410fdb3d5a567aac55a4ac8bb37c4c36676ac1f16c08306f21a92de681897219a5e9cffe03ea6e3be81b51e49b97f80614dce457cc83b5495dd", 0x9e, 0xffff}, {&(0x7f0000000ec0)="6419d0a44db52dcc54d566ae7b3929d0efcd274b2dd580c524105e600589b908bbf07a9608fbf520b9a80665ad5bb43f216d05e5570961dbbe0bc6b93534c301", 0x40, 0xb1}, {&(0x7f0000000f00)="7c7b58e444de5ac8106fe32103fd2af5194814224f2654116782c252aa7956115e40070c4b27e58cd312b0615012e85139f7ee154037db2e12a3f096beabeb93a1b7f5f594ddae00c321380e395d3c2da169b67b0467e87df0c6326c46f5e83270b27355eb73440b27", 0x69, 0x2}, {&(0x7f0000001000), 0x0, 0x3f}], 0x0, &(0x7f0000001140)={[{'seclabel'}, {'^MAY_EXEC'}, {']&:)('}, {'+*'}, {'@'}, {','}], [{@dont_hash}, {@uid_lt}, {@measure}, {@context={'context', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@smackfsdef={'smackfsdef', 0x3d, 'uid'}}, {@smackfstransmute}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}, {@subj_type={'subj_type', 0x3d, '*{!'}}]}) socket$inet_smc(0x2b, 0x1, 0x0) geteuid() 15:25:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:25:24 executing program 4: syz_open_dev$sndctrl(0x0, 0x80000000, 0x0) r0 = syz_clone(0xc4000000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001180)="64b2d5edca7bcd31211977b1af7aedf04bffbea4406b51b6f7455d047a718cb6c354ae14b9343b33b0a633e87f13c6287dc4d96c3c93b787f9ab11c06e3574fc2d367d72194c54072252881661b3a64b37782673049da5552d55417ce5a2a2d004cfddc3b9fd841b5d95c8088dfa7b72b6257460e4b342ab62780e2859c3e4c6029ad4fdd19e1952334b02be1e2bbb49cb37ccb4c2e84de6b65f") sched_setattr(r0, &(0x7f0000001140)={0x38, 0x5, 0x0, 0x200, 0x14, 0x7b, 0x2, 0x4, 0x7, 0xdaad}, 0x0) add_key$keyring(&(0x7f00000019c0), 0x0, 0x0, 0xfffff, 0x0) [ 222.436941][ T3874] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.651898][ T3669] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 223.012230][ T3669] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 223.020523][ T3669] usb 4-1: config 0 has no interface number 0 [ 223.027342][ T3669] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 223.037678][ T3669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.053561][ T3669] usb 4-1: config 0 descriptor?? [ 223.314023][ T3669] ath6kl: Failed to submit usb control message: -71 [ 223.320888][ T3669] ath6kl: unable to send the bmi data to the device: -71 [ 223.328223][ T3669] ath6kl: Unable to send get target info: -71 15:25:25 executing program 3: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000380)) 15:25:25 executing program 1: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21a8000, &(0x7f0000001280)) 15:25:25 executing program 0: socket(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 15:25:25 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)) 15:25:25 executing program 2: syz_mount_image$pvfs2(&(0x7f0000000000), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000001380)) 15:25:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000002c0)="fdbc", 0x2, r1) [ 223.838307][ T3896] ERROR: device name not specified. 15:25:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080), 0x262) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 15:25:26 executing program 5: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="5c826e34ea910fa19418704f", 0xc, r0) 15:25:26 executing program 4: syz_mount_image$qnx6(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.upper\x00', &(0x7f0000000480)=""/233, 0xe9) 15:25:26 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 15:25:26 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000180)) 15:25:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:25:26 executing program 0: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:25:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 15:25:26 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x1006, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) socket$inet_smc(0x2b, 0x1, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001840)=[{0x0}], 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 15:25:26 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 15:25:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) 15:25:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x54}}, 0x0) [ 224.322294][ T917] Bluetooth: hci1: command 0x0419 tx timeout 15:25:26 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x0, 0x5, 0x5, 0xff}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) epoll_create(0x40) syz_mount_image$qnx6(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x5, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="85fbc358023805f37ff77f08b715c85e8376290a58fc55452f7830fa2da93511d3c72bd2f61d756cc5b4b6f5a6392c0a0aef473dfaffc8963df549475c5d44aec496dec7a27e3fe92d38df57062d600c522487800534d6", 0x57, 0x8}], 0x108a0, &(0x7f0000000580)={[{}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@appraise}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff103}}, {@smackfshat={'smackfshat', 0x3d, '{'}}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)={0x10, 0x0, 0x400, 0x70bd28}, 0x10}, {0x0}], 0x2, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x38, 0x20040040}, 0x0) socket(0x0, 0x80000, 0x8) accept4$unix(0xffffffffffffffff, &(0x7f0000000740), &(0x7f00000007c0)=0x6e, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index=0xa, 0x0, 0x0, 0x0, 0x1a, 0x1}, 0x81) 15:25:26 executing program 4: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000005c0)=[{0x0, 0x0, 0x73f}, {0x0}, {&(0x7f0000000280)="47e788c8e12a4723b9f63d46871ad1fa154767eecbb2fd593c4b9d3d7398984dfd403d7468f2f558", 0x28, 0xffffffffffff8000}, {0x0}], 0x1, &(0x7f00000006c0)=ANY=[]) 15:25:26 executing program 3: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000140)=""/4096, 0x1000) 15:25:26 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001440)) 15:25:26 executing program 2: add_key(&(0x7f0000001240)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 15:25:26 executing program 0: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) 15:25:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c2aef10000009d08deb345e35cdc5282c077f8cad287cc77c5daf0415a5996e75652112ff6ea6f636f8af85de939a9f70d8b00"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 15:25:26 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000340)) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xef08}, 0x0) [ 224.728666][ T3931] loop4: detected capacity change from 0 to 16256 15:25:26 executing program 2: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="b3cb8fae31a810cae6db4f74b920868a4d170ee9dd3c896ec5685b1ec9", 0x1d, r0) 15:25:26 executing program 0: r0 = syz_clone(0xc4000000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001180)="64b2d5edca7bcd31211977b1af7aedf04bffbea4406b51b6f7455d047a718cb6c354ae14b9343b33b0a633e87f13c6287dc4d96c3c93b787f9ab11c06e3574fc2d367d72194c54072252881661b3a64b37782673049da5552d55417ce5a2a2d004cfddc3b9fd841b5d95c8088dfa7b72b6257460e4b342ab62780e2859c3e4c6029ad4fdd19e1952334b02be1e2bbb49cb37ccb4c2e84de6b65f") sched_setattr(r0, &(0x7f0000001140)={0x38, 0x5, 0x0, 0x200, 0x14, 0x7b, 0x2, 0x4, 0x7, 0xdaad}, 0x0) add_key$keyring(&(0x7f00000019c0), 0x0, 0x0, 0xfffff, 0x0) 15:25:27 executing program 3: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1be122b55e461162ab71287ff4f1390632e75b4ac69f22e0649021fdd40f660d8e71e55c1b3afae9c9ff01d9aacf30d75a383bcca611fe7cd211d6bc8a8a2fbb"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "bafd7efc41c445caca70e3dc6354325354fac845af0867adb68eb613d4a84604071ac4d878a8305943c066090010b9f4ff5e9c52e7ede3b5eb18ab03785269d5"}, 0x48, r0) [ 224.887968][ T3931] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:25:27 executing program 2: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xef08}, 0x0) 15:25:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 15:25:27 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140), 0x0, r0) 15:25:27 executing program 4: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000001a00)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r1) 15:25:27 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000040)) epoll_create(0x40) syz_mount_image$qnx6(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="85fbc358023805f37ff77f08b715c85e8376290a58fc55452f7830fa2da93511d3c72bd2f61d756cc5b4b6f5a6392c0a", 0x30}], 0x108a0, &(0x7f0000000580)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@pcr}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@obj_user={'obj_user', 0x3d, '3%{#'}}]}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000007c0), 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 15:25:27 executing program 4: add_key$keyring(0x0, &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) 15:25:27 executing program 3: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000240)}, {0x0, 0x0, 0xffffffffffff8000}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 15:25:27 executing program 1: select(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)) [ 225.182170][ T3969] loop3: detected capacity change from 0 to 16256 [ 225.225423][ T3969] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 15:25:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @multicast2}], 0x20) 15:25:27 executing program 4: select(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0xef08}, &(0x7f0000000380)) 15:25:27 executing program 0: syz_mount_image$bfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x1, &(0x7f0000001dc0)=[{0x0, 0x0, 0xed3}], 0x0, &(0x7f0000001ec0)) 15:25:27 executing program 2: add_key$keyring(&(0x7f0000001800), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000300)='!&\xe7(-:)$\\%*\x00', 0x0) 15:25:27 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000580), 0x0) 15:25:27 executing program 1: syz_mount_image$qnx6(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000380)={[], [{@uid_eq}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x39, 0x62]}}}]}) 15:25:27 executing program 3: syz_mount_image$qnx6(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:25:27 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 15:25:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast2}], 0x10) [ 225.736414][ T3980] loop0: detected capacity change from 0 to 14 [ 225.751435][ T3978] qnx6: invalid mount options. 15:25:28 executing program 5: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 15:25:28 executing program 1: syz_mount_image$pvfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x68000, &(0x7f0000000480)) [ 225.805806][ T3980] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 15:25:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000840), 0x24, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 15:25:28 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 15:25:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 15:25:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:25:28 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000340)={0x0}) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xef08}, &(0x7f0000000380)={r0}) [ 225.924495][ T3669] ath6kl: Failed to init ath6kl core: -71 [ 225.962897][ T3669] ath6kl_usb: probe of 4-1:0.1 failed with error -71 15:25:28 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000080)="85", 0x1, 0xffffffffffffffff) 15:25:28 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x40010) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 15:25:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r1 = syz_open_pts(r0, 0x101001) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = dup2(r0, r0) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 226.056441][ T3669] usb 4-1: USB disconnect, device number 2 [ 226.077949][ T3996] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:25:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r1 = syz_open_pts(r0, 0x101001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 15:25:28 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xfc71, 0x204) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000b40)=""/247, 0xf7}], 0x1, 0x0, 0x0) 15:25:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000840), 0x24, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 15:25:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x34}}, 0x0) 15:25:28 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/32, 0x20) 15:25:28 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0xde7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 15:25:28 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xffff, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"2075bbd0ab95676525d43192a3239660"}}}}, 0x118) [ 226.360405][ T4019] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:25:28 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0xe02e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 15:25:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:25:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 15:25:29 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x118, 0xffffff80, 0x178, 0x0, 0xc7, 0x338, 0x258, 0x258, 0x338, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x5}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@state={{0x28}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 15:25:29 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec']) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:25:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xffff, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"2075bbd0ab95676525d43192a3239660"}}}}, 0x118) 15:25:29 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00', 0x2}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/172, 0x3}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:25:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "29da34e26060133beea4cbf4fc59cefe83d053"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 15:25:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec']) 15:25:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r1 = syz_open_pts(r0, 0x101001) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = dup2(r0, r0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 227.038234][ T4043] loop2: detected capacity change from 0 to 6 [ 227.062052][ T4046] loop4: detected capacity change from 0 to 6 15:25:29 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xffff, 0x4) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000b40)=""/247, 0xf7}], 0x1, 0x0, 0x0) [ 227.175299][ T4043] FAT-fs (loop2): Directory bread(block 6) failed [ 227.181645][ T4046] FAT-fs (loop4): Directory bread(block 6) failed [ 227.188672][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:25:29 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}) 15:25:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1002}]}]}, 0x5c}}, 0x0) 15:25:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r1 = syz_open_pts(r0, 0x101001) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000010c0)={{}, "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"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) [ 227.243011][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.286569][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.340360][ T4055] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 227.354693][ T3858] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:25:29 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"2075bbd0ab95676525d43192a3239660"}}}}, 0x118) 15:25:29 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:25:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x101) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r1, 0xf88e8000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/196, 0xc4, 0x0, &(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000002540)=""/4112, 0x1010}, {&(0x7f0000001c80)=""/105, 0x69}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001d80)=""/152, 0x98}, 0x2103) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000003980)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x314, 0x0, 0x20000000, 0x4, 0x100005, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x3e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f0000000080)=0x2, 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, &(0x7f0000003bc0)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 15:25:29 executing program 5: syz_mount_image$qnx6(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[], [{@smackfsroot={'smackfsroot', 0x3d, '*[,:[$~)^}{+'}}]}) 15:25:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="aa", 0x1, r0) 15:25:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, 0xffffffc0}, 0x1c, 0x0}}], 0x1, 0x0) 15:25:29 executing program 4: syz_mount_image$sysv(0x0, &(0x7f0000001c40)='./file0/file1\x00', 0x0, 0x3, &(0x7f0000003100)=[{0x0}, {&(0x7f0000001e80), 0x0, 0xffff}, {0x0}], 0xa00004, &(0x7f0000003200)={[{']-**'}, {'.log\x00'}, {'/dev/input/mouse#\x00'}, {'\'{{(:]'}, {'#'}], [{@obj_type={'obj_type', 0x3d, '\x00('}}, {@audit}]}) [ 227.624775][ T4071] Zero length message leads to an empty skb [ 227.633431][ T4070] qnx6: invalid mount options. [ 227.680887][ T4077] loop4: detected capacity change from 0 to 255 [ 227.825724][ T4067] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(256934589488795) <= P.seqno(0) <= S.SWH(256934589488869)) and (P.ackno exists or LAWL(17191043446543) <= P.ackno(17191043446544) <= S.AWH(17191043446544), sending SYNC... 15:25:30 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000700)='0', 0x1}, {0x0}], 0x2, 0x0) 15:25:30 executing program 1: add_key(&(0x7f0000000500)='.dead\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:25:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="aa", 0x1, r0) request_key(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)={'syz', 0x1}, 0x0, r1) 15:25:30 executing program 5: add_key$keyring(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000e80)='asymmetric\x00', &(0x7f0000000ec0)={'syz', 0x1}, 0x0, 0x0) 15:25:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 15:25:30 executing program 5: syz_mount_image$sysv(&(0x7f0000001c00), 0x0, 0x0, 0x0, &(0x7f0000003100), 0x0, &(0x7f0000003200)) 15:25:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="aa", 0x1, r0) request_key(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)={'syz', 0x1}, &(0x7f0000000e40)='gretap0\x00', r1) 15:25:30 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x208000, 0x0) 15:25:30 executing program 0: mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="ef", 0x1, 0x6}], 0x2a, &(0x7f0000000380)={[{'obj_type'}, {'\'*%'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000005a00), 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040), &(0x7f0000006080), 0x1, 0x2) 15:25:30 executing program 4: syz_mount_image$sysv(&(0x7f0000001c00), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)) 15:25:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, &(0x7f0000000000)={'wg2\x00'}) 15:25:30 executing program 1: quotactl(0x0, &(0x7f0000000100)='./file0\x00', 0xee01, 0x0) syz_mount_image$qnx6(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x6}], 0x0, &(0x7f0000000380)={[{'pcr'}], [{@smackfsroot={'smackfsroot', 0x3d, '*[,:[$~)^}{+'}}, {@uid_lt={'uid<', 0xee00}}]}) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x44002, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) link(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000804) syz_genetlink_get_family_id$smc(&(0x7f0000005a00), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040), &(0x7f0000006080)=@v1={0x2, "7d96"}, 0x3, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, &(0x7f0000006600)={[{'mirred\x00'}, {'.,'}, {'mirred\x00'}], [{@obj_role={'obj_role', 0x3d, ',*{#{,\'}\x11^,'}}, {@appraise_type}, {@fowner_gt}, {@subj_type={'subj_type', 0x3d, '\xf9\\'}}]}) 15:25:30 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000b80), 0x0, 0x0, 0x1) [ 228.389432][ T4065] dccp_close: ABORT with 4096 bytes unread [ 228.448914][ T4103] qnx6: invalid mount options. 15:25:30 executing program 3: request_key(&(0x7f0000000e80)='asymmetric\x00', 0x0, 0x0, 0x0) 15:25:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xe, &(0x7f0000000000)=@framed={{}, [@ldst, @func, @alu, @map_idx, @alu, @initr0, @cb_func, @generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580), 0x0, 0x0, 0x0, r0) 15:25:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) readlinkat(r0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040)=""/242, 0xf2) 15:25:30 executing program 2: quotactl(0x0, 0x0, 0xee01, 0x0) 15:25:30 executing program 1: syz_mount_image$qnx6(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) lsetxattr$security_ima(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040), &(0x7f0000006080), 0x1, 0x0) 15:25:30 executing program 4: add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 15:25:30 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541d, 0x0) 15:25:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x42084, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 15:25:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 15:25:30 executing program 0: bpf$PROG_LOAD(0x17, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:30 executing program 1: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000080)) 15:25:30 executing program 4: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:25:30 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5417, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e0c60c0100000034"}, 0x7}}]}, 0x2c}}, 0x0) 15:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x3}}, @CGW_CS_XOR={0x8, 0x5, {0x2}}]}, 0x34}}, 0x0) 15:25:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:31 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000880)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) 15:25:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840af4fc9981c273"}) 15:25:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x1}, 0x1c) 15:25:31 executing program 5: bpf$BPF_TASK_FD_QUERY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffcd0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 15:25:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 15:25:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) 15:25:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1d, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x1}, 0x1c) 15:25:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5409, 0x0) 15:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x401, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 15:25:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:25:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5411, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x260048d1, 0x0, 0x0) 15:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x164, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c59e4a51034"}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x32, 0x0, 0x0, "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", 0x0, "b9d5f9bbdae15377d19cd3d63ce81168ff632c97"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5d1fa5fd3074c8bf"}}}]}, 0x164}}, 0x0) 15:25:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x1}, 0x1c) 15:25:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1c, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 15:25:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getaddrlabel={0x1c, 0x4a, 0xc1d5c722e4803539}, 0x1c}}, 0x0) 15:25:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x7, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x1}, 0x1c) 15:25:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000100), 0x10) 15:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "24bf5592f8255562"}, 0x3}}]}, 0x44}}, 0x0) 15:25:32 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x10, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000a00)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "11"}}, 0x119) 15:25:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5416, 0x0) 15:25:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x7fffefd4, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x2c, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}}}]}, 0x2c}, 0x3d}, 0x0) 15:25:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x357a}, 0x1c) 15:25:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x73) 15:25:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002022, 0x0) sendto$unix(r1, &(0x7f0000000500)="82", 0x1, 0x0, 0x0, 0x0) [ 230.073765][ T3669] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 15:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x6d, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x14c}}, 0x0) 15:25:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x5, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0xb, 0x0, 0x20) [ 230.126284][ T3669] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 15:25:32 executing program 1: bpf$BPF_TASK_FD_QUERY(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x12, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 15:25:32 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540c, 0x0) 15:25:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x545c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0x0) 15:25:32 executing program 1: bpf$BPF_TASK_FD_QUERY(0x2, 0x0, 0x0) 15:25:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x110824, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4002, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}}) open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x9000) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x800, &(0x7f0000000380)={[{@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_on}, {@nfs_export_on}, {@xino_off}, {@metacopy_on}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001a00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r4, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) socket$netlink(0x10, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 15:25:32 executing program 5: syz_mount_image$qnx6(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac2d, &(0x7f0000000300)=[{&(0x7f0000000100)="0b9842ecc4879a6d54ab202dcf4eeaaec41eb2c12a51a6dfb1f573775b61af4c71e42f3cafc22d0f20df7ada08d1613f9a47bfef51611e2e4aef0438a7742f8746eec3e66a71f31c1f3a23b367936e4f9dc5dac40838d51c218413c58c187fc3ebb581dd2f3598ab291f4235fe268dff5fa84000", 0x74, 0x3f}, {&(0x7f0000000180)="c6509f5f5ff803a3d63ef34c62e761cdf5a66a8c5a1e2cfee9577bbd149c72410e08b384cc59c57fbf9c2d4316f5cd8b318ae136a61ac00edca67addcf522a6203dda14e16a406a7627202aaa6e5a6fd46ed63e9bd1bae99b1151587af859f620eabd40db6bbb85fbc1113b61c5ed77b016adbb3cb346e4ed43dfbfe66222f736a480105928c55f109d0b404302e6471f4ccf2aaa90a2154e0cce097f3bb8c3016c5aae13f343c64843f4ba2a9e33cbc7c9b4b4956b209be80c99fbda23ed258a85b09", 0xc3, 0x4}, {&(0x7f0000000280)="59d96c7ad0851d991ba8be7ded632d8a2bd04cc2193ce681137dced716dba75ff3528e55f9", 0x25, 0x7}, {&(0x7f00000002c0)="20e92663edc342493bd6b258b9fed83c994a9f896177440e23035167aa2b54b1d63a91ed9b7f2334d7329fd3", 0x2c, 0x7}], 0x10240b0, &(0x7f0000000380)={[{'qnx6\x00'}, {}], [{@uid_eq}, {@fsuuid}]}) 15:25:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote={0xfe, 0x48}}, 0x1c) 15:25:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x49}}], 0x4000000000001d4, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 15:25:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0xfe, 0x0, 0x0, "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", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x14c}}, 0x0) 15:25:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 230.501072][ T4245] fuse: Bad value for 'fd' 15:25:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:32 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x10) [ 230.527559][ T4245] overlayfs: conflicting options: nfs_export=on,index=off 15:25:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:25:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x2, 0x0, 0x0, 0x0, 0x0, "3946a4552339ce657d976678378b90dde407d5744b6ac0f394a7755dffa07a7f2eb64aaa0c6a8cc129f2c460eaf02234d106dac93b7d009a186d41d75a035fbb229f7b574460d86916a86e322225643d2129d5845bf7179abf142c9a60194eeae47c551bc593c78ce80e7b2454cc6daa821c6c52474eb70c2b1cea123fe3abadbf4b333fe3229467e642f9c812cb2370e87bb5401c6fc0c5ff11c4ea8916202188eba44dd0faec052ef37edf26e49a8364fa898e8589a709830aadb806a9d425d5974a2ecdc612ad3212cd68640d9c504a43dd557bfb90b692e306a0433367ae9e4a39901a1b4b99600d247fb9cc15c5ad0afe9489f8c815c54b0464d4288573", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x14c}}, 0x0) 15:25:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x2) 15:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x700}}}, 0x24}, 0x1, 0xeaffffff00000000}, 0x0) 15:25:33 executing program 4: socketpair(0x10, 0x0, 0x5, &(0x7f0000000100)) [ 231.225082][ T4265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x2000021c) 15:25:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x18, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 15:25:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0xab0}, &(0x7f00000002c0)) 15:25:33 executing program 4: bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) 15:25:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540a, 0x2) [ 231.312386][ T4271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf07) 15:25:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xe, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 15:25:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5410, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x35, 0x0, &(0x7f00000000c0)) 15:25:33 executing program 3: openat$ptmx(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 15:25:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xe96e59c) 15:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x401, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 15:25:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x801, 0x0, 0x0, {@in6=@empty}, [@mark={0x3}]}, 0x34}}, 0x0) 15:25:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5420, 0x0) 15:25:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 15:25:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0) 15:25:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x6e, &(0x7f0000000140), 0x1325, &(0x7f00000002c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}, 0x0) 15:25:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0xfffffffffffffffe, 0x0) 15:25:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xf4240, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) [ 231.683277][ T4304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 15:25:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000080), 0x10) 15:25:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/249, 0xf9}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) [ 231.811000][ T4315] tipc: Can't bind to reserved service type 0 15:25:34 executing program 4: bpf$PROG_LOAD(0x19, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x28}}, 0x0) 15:25:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @mcast2, @local, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x5000020}) [ 231.919506][ T4325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000002100010029bd7000ffdbdf250a808008200000050100000014000200fc020000000000000000000000c746011400edfffc010000000000000000000000000000140001"], 0x58}}, 0x0) 15:25:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x0) 15:25:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x6}, 0x1c) 15:25:34 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x401, 0x0, 0x0, 'v'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 15:25:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5408, 0x0) 15:25:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)) [ 232.589157][ T3665] hid-generic 0000:0000:0401.0002: item fetching failed at offset 0/1 [ 232.642074][ T3665] hid-generic: probe of 0000:0000:0401.0002 failed with error -22 15:25:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x13, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:34 executing program 2: bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "47f6447bbd07d266"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffa}}]}, 0x34}}, 0x0) 15:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@can_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "47f6447bbd07d266"}, 0x4}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffa}}, @CGW_FILTER={0xc}]}, 0x48}}, 0x0) 15:25:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x16, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:34 executing program 3: r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 15:25:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x2, 0x6c}}, 0x28}}, 0x0) 15:25:34 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 15:25:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 15:25:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540e, 0x0) 15:25:35 executing program 4: bpf$BPF_TASK_FD_QUERY(0x10, 0x0, 0x0) 15:25:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0xe96e5a0) 15:25:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ldst, @func, @alu, @map_idx, @alu, @initr0, @generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:35 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5419, 0x0) 15:25:35 executing program 3: bpf$PROG_LOAD(0x7, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x8, 0x0, @remote}, 0x1c) 15:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x64, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:35 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:35 executing program 0: socketpair(0x17, 0x0, 0x0, &(0x7f00000000c0)) 15:25:35 executing program 3: socketpair(0x10, 0x3, 0x1, &(0x7f0000000200)) 15:25:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x80) 15:25:35 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5412, 0x0) [ 233.688777][ T4381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:25:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "47f6447bbd07d266"}}}]}, 0x2c}}, 0x0) 15:25:35 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f00000002c0)={0x77359400}, 0x0) 15:25:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000f00)) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x506, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)) 15:25:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x42084, &(0x7f00000000c0)={0x2, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 15:25:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x28, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 15:25:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)) 15:25:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xf, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4a, 0x0, &(0x7f00000000c0)) [ 233.989482][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:25:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x9, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xf7fed34bf4edf7e3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 15:25:36 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5413, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:36 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TCSETAW(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x8022, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x12, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x28, 0x12, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 15:25:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x24, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x0, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_FLOW, @FRA_SRC={0x0, 0x2, @dev}]}, 0x20}, 0x3d}, 0x0) 15:25:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:25:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540c, 0x0) 15:25:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x30, 0x10000, &(0x7f0000000f40)={0x77359400}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x4000031) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x14000852) 15:25:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5434, 0x0) 15:25:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:25:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(r0, 0x80000) ioctl$KDADDIO(r1, 0x4b34, 0x1000) syz_open_pts(r1, 0x1a1841) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000000)={0x9, 0x0, 0x5, 0x0, 0x18, "001000"}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000080)={@local}) 15:25:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5417, 0x0) 15:25:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x14c}}, 0x0) 15:25:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x1e00, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "47f6447bbd07d266"}, 0x4}}, @CGW_MOD_UID={0x8}]}, 0x34}}, 0x0) 15:25:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x2c, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}}}]}, 0x2c}, 0x3d}, 0x0) 15:25:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542d, 0x0) 15:25:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 15:25:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)) 15:25:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x2, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x3}}, @CGW_CS_XOR={0x8}]}, 0x34}}, 0x0) 15:25:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="92", 0x1, 0x260048d1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 15:25:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:25:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local, 0x61c8}, 0x1c) 15:25:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x14, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0xfffffffa, 0x0, 0x9}, 0x48) 15:25:38 executing program 5: bpf$BPF_TASK_FD_QUERY(0x9, 0x0, 0x0) 15:25:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) 15:25:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5432, 0x0) 15:25:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 15:25:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 15:25:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 15:25:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) 15:25:38 executing program 5: bpf$BPF_TASK_FD_QUERY(0x3, 0x0, 0x0) 15:25:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}}}]}, 0x38}}, 0x0) 15:25:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x18, 0x0, 0x0) 15:25:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001900010000000000000000001d010000150002000000000000000000b0c60c5935311034030000001500010003000080000300009910d6862304ed8e02"], 0x44}}, 0x0) 15:25:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5405, 0x0) 15:25:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe1) 15:25:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0x5}, 0x1c) 15:25:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x260048d1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 15:25:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private2, 0x7fffffff}, 0x1c) 15:25:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 15:25:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffff) 15:25:38 executing program 5: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:25:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000004c0)="8e9f78f79fc85472b4639137c27063867704be892b989e2687b910e6c6901c4787d5b1067171f32f8beceafbe7b78efecc7ddb9320129b48b6b1af7d255f8af7ad9c658c42016fd5b09e3633df763a9fb9f26b0604a12f75d94d98b799f109abb77ab24452e78d646ad7da03080d8e391f7e283f2c0bfb741b70d9811f70d88341e300d18afb03e4d9080c76f499bab722ff372f5c4cb335b5755ecbb1582125dabe50a40c30117912d6d8bffb7a57a2c98396365a3848c0891a5286910608717d4dc4b2f73d495bba1670cf8d884b3f0abed7a877252e408d11fc6f4929bd239763433bb361ac6aa11e461a9d7d6866a8a9542f19d4c2007a4092b33c399e02bc1a23d99e6ef47acf863002b66f5b1419086365deba735fafb2b64680f9ba1956e245c56ea7171478c48f5506b2b44a73b505a203ec56fb7ebd10081722742335a2c0f75f0d23e146ff302d034b0678b6d09a7c7f4d9c71fd6e93ff3ff3a6bb87f8bc01fe51277b8067c9723055dea6920191b7d86ee19ad2e5f6dda8d5e33e1c288f248bec82cffe7799f3b743a5d8d985153d96ae92cd280fb0fa590130aa8969b4830d6d8231b1b341fb3407958a919ec64958c011c2c29ba16070d75c6b3cfaf14476c5557239d94a85dcdb427959270c0fbbc7663864cfa8108bc833d99864bada8d84194ee663f955379ee14f7f9dc64bb4e47ac84eac3218d39756489dd97e8b705088d26dcf820d485d29f1595b23fd247f1825d4a6dc1339bc0962d7dbe3526d2cac8374adb1f22c23e92e33978ddce883f84075abb7c28ba7f430ade2ad260866c15902d2a7f83cbbce03baf2b733123ba941ffe90ba39e584d95182ec73a45d3c050d58ea5556fa3791ebf4581e79a9d77af34904d8f034d9c667b43080329cb9d6d86bce0de9536d4b0bcf8bbb03627343981aef5bf53423a52743f11573f0584426c5f438f7094a1e99df56fb8243de25b7f496bdbec3eb24c0543e31931e5247c9a9d9fa96efe107ce9653a1d50723971e2135a6af5b45e835d5af8960abfac404071469ca9457f56d8d093172640bacec3442faaad59c4bc0dcf41d37cc55e8d9f266c2d932a391fcb3410d9c4b91112ecc055131351cea63f1e0e1b3b6ddbd23b45756a9b84fb1421ae845a779c6d3a94711cfa1ce946809277d3403e95ed995fbbc5553ff30e9dd90111c7faca673b999586e431dabd8a1edecc55a107b578c830ecc213fa6c679e7c94a5f4b83270038bd5264e2abccf00050af08eb1b1f073c3e65441b797101b81e50bf07fc71c2a96c4f801095909527cf01abe59097b38b1dbf80a59bbf1220fbb91a5db7781b0ff5e8383175028e259f76e0a4cb862c348bc9b30cae4444e96fbbb87137ff761917b477f513c2da57989c609d34238e87b0711ad9a8d380872978e459d8cd44ff16ba09ed9f009bf8c53a084a8726b82043f64b143e3565ad41999938e8821284187dc05f096761abc78869e192b4beb374531ef56ca28cd4b2dc9e2a2a63fa2e3550132cf5e9479db8911df91ea539e8dc65399fd39c51d58c28725b95d3b4592d498ec953cab76588d8218829cd50b1ba2ce415bcc17e641dbf0d5ba2c8a1ea443257e1d5c434381ce02d1a13ba71db47e01493859f0678ee1f37386f2269b2b8672fc36e745f2c9a7ee71b1d8c9efd28e00b3cf0d14fc09b00255679b096444557a5058efd320e9490065662c4d105655ce26fc360f6e6440910b82fcecf311d7c0e8cd306088569a2487258106b34270107d5301f8256029c0ed3e0cc3e7dd3a5a54e8ed02771acad794c9e0f9339381dc353fc38dfe2f4578dd6604f1b5ede02ca2648fe99a3eee4b7fb80b22bec7eaf5da156d7fdb54d9c9f8d88a0d5e45a13be64dd92882c6e238888ee2e7b0e980ff47b22537640cf3b052995fad98cd3874ac5dba47945f2c3f4c8446fd62b2bf68c325b507df8632523c29958995602fb61f0f010b35f45c175eb08c67cf940edfaa7a317df1c7db469e3edbd01839af9aea90b9eb673acf1f88602051e26080c6660ad3c1470491a1b8d9ed725e75b6c0db715a2bf2c85f51090bdf643950066874bcbf8d50b58e3eb898d730d9e57ca3f8e2cc36147954cf42bd726fb0da66197780dd4ce16d618aa34e42ac9c783a7119d75d5375157be71af7b94574c2d544b40fd90f1132ac70b30c4b91f9921604f48568a5e6f59d4fc496c9c83a728910f687a9de8095f9765effaf6cb4390f6a46174212f8651ae39c3a11738966574fd67386e29a195527d5156232d81c891ed937bbe5c3b7ad7759c405e2b2d732e9b790b3151baef9bfced4a56f3ee98ec458599bcfc3580dd06b677480c0db921e0cea37cf5762be3eb904f02f4b259641ae080eaa597ad8bbd78892795edf8d48982455d7442ac1f4d8e69c65e4b7f96c5ba2b54a1ad487a92455aef88e0144f81ba888406dceb9340c3695fe087d768585d1ff020f1fb760dff43ff4e557e6c6dc51d233c5f66cc75634e40d9a364c62505fc5d016885bd33c7c17317e2b79ee4127eb5a5c2518d04eb6001e89c93d269ca4e3faf85b3212d6df595be74e613d012a95d60a2786a8d1c183bdd9113272de27e731341ab9809be00563af24498dbd4710687222260822a8fef850c4c0ab37c375fdfd64f1eaf1b50e96c559f9be5e9cc5ba14092f8bde5db6bbcf9204d54e47794d530af97877d9f7633729de69dac5d977239d2106a9f675d3c66216786ce612b996399b46cd9beba118cc24ddf3d43f73b74c2b2a5437362a4796533aa6526bea36706a0e781fe3fe18a31fbd9111aa95d14c26c3d3b9de4459bdb763081cb4bd35c9e517e5989e6593175d21ffb74ef1c9eb65559ebac4582e94f1d156953d3a6d9416f5287686c66e1bfcb36c23210dd5a72a14ac2aee76a735eb555f9b53de23bb7722dc2e1a396f9032b1e25b3133af879aebaaad10324164f25920cd61a94f5ef7c966443033973f2baaf2bc74c99e96a55dcede8ca2dbea9663641b9b857eed0940ffdcee72ba260875bb11d28730aad4a4f63d470829dc5dee44c642abb0b159f421a825f02d59a3fb5cf725f9e34d8058782746ac9d469325801dd7d2dc3e81bd41ba69fe391db1ececf2c9add3eb61705b30cdc3bda2eafd15afb9032a64c384ef5919e90279800aca5a6887982f3038e21d8f21e7a66878162de16deedf1d922a48399e1febdcc44e3fec0b20f3089e1bd5c8e98a29580b290e62a86ca1a63dde30342337bcdd8af5ac6c81642f88efdbc5dc6a7e68875855216e3be25c514e695b227c78eb2e06fee7dbc1addcf08358722d23b7e516b883e25e415266e77ae0eaa2f58a282bcfabf30127a0bc264dfd4a52cb6ae4a17b0ab88c8a52fa69e2d9e60f0bcd55d8d78b5075f8aa96be58f700fa783cf74ca5199e0bcbe362bcab8450992e578a1a5e18d99d4cd3375a2bb6a465ff0160cb8122442859149dcd1c387d8af6d1e7d3516d90854af40346a3663fb3bac2fac9e8b062f0c712c4d653266ac7931db761499ada6acd0d5af0a2e1a515e97b064ece5144a8bb9192a8a712da81c64ac60f433ef0a5040b10e5c6899f1bff00356448ab61f98245bb39d63a0776e1b6af064ce0698119f497ccfa75155b7bba8af683dc6096a3f2ce3d010ebfc3f40e9e25196affb73f88091f2507479f7c3a304f3623b2a5108a92f4d51cf6d7c03a1406166fd1d3272cb8bc8635a543d18a7bf98164e92d6fbbb6b14fc48411c1e667970e9e2bc562327c0f160cc75db740b8ab3773df2f98b421b99a87113a69086fa92e014bd1ba537d4e67599483da934ae43a2c7a83edabca00c06fe7d8fd3e2c0bbe3d960ec7f0bafa9cfac41f66e0674b386c08160338fd43468055b26de0cb7085fa83e92071e668cd906e73f0707aa5a510dc861b7e664f114a079542421e01abc5763e8b0811ea20cf59871f0ddeeb8f6016c282438dce2781f29e551db222513b740ecd6da62c950607ca3484a1ac1bfc996dac7eb81bbb548ffe5df43a95c0dd45e72f", 0xb30, 0x0, &(0x7f00000014c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) 15:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) 15:25:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xa, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 15:25:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5411, 0x7fffffff) 15:25:38 executing program 4: bpf$BPF_TASK_FD_QUERY(0xf, 0x0, 0x0) 15:25:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x3, 0x0, &(0x7f00000000c0)) 15:25:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 15:25:38 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045432, 0x0) 15:25:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 15:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0xfffffffffffffffe}], 0x2}, 0x0) 15:25:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x20000040) 15:25:38 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80285442, 0x0) 15:25:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 15:25:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x105002, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x16) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) 15:25:38 executing program 3: bpf$PROG_LOAD(0x1b, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}}, 0x0) 15:25:38 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x7fff, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541b, 0x0) 15:25:38 executing program 3: socket$inet6(0x64, 0x0, 0x0) 15:25:38 executing program 1: socketpair(0x2, 0x3, 0x4, &(0x7f0000000080)) 15:25:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 15:25:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 15:25:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 15:25:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x134, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x134}, 0x3d}, 0x0) 15:25:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540f, 0x0) 15:25:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @empty}, 0x1c) 15:25:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 15:25:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x6, 0x0, 0x0) 15:25:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x63) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) 15:25:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x900, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000a40)={&(0x7f0000000240)=@id, 0x10, 0x0}, 0x20000040) 15:25:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 15:25:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x12, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xe}, [@FRA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 15:25:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x44000, 0x0, 0x0) 15:25:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x0, 0x0, 0x1283a24}, 0x48) 15:25:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x6000000b) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x4000031) 15:25:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000065, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5416, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 237.160747][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:39 executing program 5: socketpair(0x20, 0x0, 0x0, &(0x7f0000000500)) 15:25:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000005e00010026bd7000ffdfdf2500000800ac"], 0x1c}}, 0x0) 15:25:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 15:25:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:25:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) [ 237.323534][ T4632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5425, 0x0) 15:25:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540d, 0x0) 15:25:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5424, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0xfffffffffffffffe}], 0x300}}], 0x1, 0x0, 0x0) 15:25:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045432, 0x0) 15:25:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 15:25:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, 0x0) 15:25:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x4, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 15:25:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 15:25:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x17, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:39 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 15:25:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x80) 15:25:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f0000000200)={0xa, 0x8, 0x8000, @remote, 0x5}, 0x1c) 15:25:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5419, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c) 15:25:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 15:25:39 executing program 0: bpf$PROG_LOAD(0x13, 0x0, 0x0) 15:25:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) 15:25:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x9}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x3}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffe}}]}, 0x40}}, 0x0) 15:25:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 15:25:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x21, 0x0, &(0x7f00000000c0)) 15:25:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x36, 0x0, &(0x7f00000000c0)) 15:25:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) [ 237.859079][ T4683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:40 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045440, 0x0) 15:25:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 15:25:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x0) 15:25:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x6f46, 0x0, 0x1f, 0x0, 0x0, "63f035a574041352db9e33f19c0c12d18a409a"}) 15:25:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 15:25:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:25:40 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:25:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x7fffffff}, 0x1c) 15:25:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000011000100020000000000ae00000000000c000c"], 0x28}}, 0x0) 15:25:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xb50287410d227c5e, r0, 0x10000000) 15:25:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 2: bpf$PROG_LOAD(0xd, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000a40)={&(0x7f0000000240)=@id, 0x10, 0x0}, 0x0) [ 238.256438][ T4723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:40 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 15:25:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 15:25:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000004c0)="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", 0xb29, 0x0, &(0x7f00000014c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) 15:25:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 15:25:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x2) 15:25:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e) 15:25:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1a, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5429, 0x0) 15:25:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x3, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x4}}, 0xe8) 15:25:40 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x8042}, 0x18) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000000010000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 15:25:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 15:25:40 executing program 0: select(0x40, &(0x7f0000000280), &(0x7f00000002c0), 0x0, &(0x7f0000000380)) 15:25:40 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5452, &(0x7f0000000000)={0x0, 0x8022, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xa, &(0x7f0000000000)=@framed={{}, [@ldst, @func, @alu, @map_idx, @cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 15:25:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000340)={0x148, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x148}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000480), 0x1, 0x0, 0x0) 15:25:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3, 0x0, &(0x7f00000000c0)) 15:25:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x40000}}], 0x2, 0x0, &(0x7f0000000f40)={0x0, r2+60000000}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000004c0)="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", 0x599, 0x0, &(0x7f00000014c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) [ 238.868801][ T3727] kernel write not supported for file bpf-prog (pid: 3727 comm: kworker/1:8) 15:25:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x5dc, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0xd252804433836461, 0x0, &(0x7f0000000140)) 15:25:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:41 executing program 2: bpf$PROG_LOAD(0x10, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}, 0x300}, 0x0) 15:25:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/215, 0xd7, 0x0, &(0x7f0000000140)=@abs, 0x6e) 15:25:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000fc0), r1) ioctl$TCGETS2(r1, 0x802c542a, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/228, 0xe4, 0x9, 0x1, 0x5, 0xd, 0x8001}}, 0x120) ioctl$TCSETSW(r0, 0x5453, 0x0) 15:25:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000004c0)="8e9f78f79fc85472b4639137c27063867704be892b989e2687b910e6c6901c4787d5b1067171f32f8beceafbe7b78efecc7ddb9320129b48b6b1af7d255f8af7ad9c658c42016fd5b09e3633df763a9fb9f26b0604a12f75d94d98b799f109abb77ab24452e78d646ad7da03080d8e391f7e283f2c0bfb741b70d9811f70d88341e300d18afb03e4d9080c76f499bab722ff372f5c4cb335b5755ecbb1582125dabe50a40c30117912d6d8bffb7a57a2c98396365a3848c0891a5286910608717d4dc4b2f73d495bba1670cf8d884b3f0abed7a877252e408d11fc6f4929bd239763433bb361ac6aa11e461a9d7d6866a8a9542f19d4c2007a4092b33c399e02bc1a23d99e6ef47acf863002b66f5b1419086365deba735fafb2b64680f9ba1956e245c56ea7171478c48f5506b2b44a73b505a203ec56fb7ebd10081722742335a2c0f75f0d23e146ff302d034b0678b6d09a7c7f4d9c71fd6e93ff3ff3a6bb87f8bc01fe51277b8067c9723055dea6920191b7d86ee19ad2e5f6dda8d5e33e1c288f248bec82cffe7799f3b743a5d8d985153d96ae92cd280fb0fa590130aa8969b4830d6d8231b1b341fb3407958a919ec64958c011c2c29ba16070d75c6b3cfaf14476c5557239d94a85dcdb427959270c0fbbc7663864cfa8108bc833d99864bada8d84194ee663f955379ee14f7f9dc64bb4e47ac84eac3218d39756489dd97e8b705088d26dcf820d485d29f1595b23fd247f1825d4a6dc1339bc0962d7dbe3526d2cac8374adb1f22c23e92e33978ddce883f84075abb7c28ba7f430ade2ad260866c15902d2a7f83cbbce03baf2b733123ba941ffe90ba39e584d95182ec73a45d3c050d58ea5556fa3791ebf4581e79a9d77af34904d8f034d9c667b43080329cb9d6d86bce0de9536d4b0bcf8bbb03627343981aef5bf53423a52743f11573f0584426c5f438f7094a1e99df56fb8243de25b7f496bdbec3eb24c0543e31931e5247c9a9d9fa96efe107ce9653a1d50723971e2135a6af5b45e835d5af8960abfac404071469ca9457f56d8d093172640bacec3442faaad59c4bc0dcf41d37cc55e8d9f266c2d932a391fcb3410d9c4b91112ecc055131351cea63f1e0e1b3b6ddbd23b45756a9b84fb1421ae845a779c6d3a94711cfa1ce946809277d3403e95ed995fbbc5553ff30e9dd90111c7faca673b999586e431dabd8a1edecc55a107b578c830ecc213fa6c679e7c94a5f4b83270038bd5264e2abccf00050af08eb1b1f073c3e65441b797101b81e50bf07fc71c2a96c4f801095909527cf01abe59097b38b1dbf80a59bbf1220fbb91a5db7781b0ff5e8383175028e259f76e0a4cb862c348bc9b30cae4444e96fbbb87137ff761917b477f513c2da57989c609d34238e87b0711ad9a8d380872978e459d8cd44ff16ba09ed9f009bf8c53a084a8726b82043f64b143e3565ad41999938e8821284187dc05f096761abc78869e192b4beb374531ef56ca28cd4b2dc9e2a2a63fa2e3550132cf5e9479db8911df91ea539e8dc65399fd39c51d58c28725b95d3b4592d498ec953cab76588d8218829cd50b1ba2ce415bcc17e641dbf0d5ba2c8a1ea443257e1d5c434381ce02d1a13ba71db47e01493859f0678ee1f37386f2269b2b8672fc36e745f2c9a7ee71b1d8c9efd28e00b3cf0d14fc09b00255679b096444557a5058efd320e9490065662c4d105655ce26fc360f6e6440910b82fcecf311d7c0e8cd306088569a2487258106b34270107d5301f8256029c0ed3e0cc3e7dd3a5a54e8ed02771acad794c9e0f9339381dc353fc38dfe2f4578dd6604f1b5ede02ca2648fe99a3eee4b7fb80b22bec7eaf5da156d7fdb54d9c9f8d88a0d5e45a13be64dd92882c6e238888ee2e7b0e980ff47b22537640cf3b052995fad98cd3874ac5dba47945f2c3f4c8446fd62b2bf68c325b507df8632523c29958995602fb61f0f010b35f45c175eb08c67cf940edfaa7a317df1c7db469e3edbd01839af9aea90b9eb673acf1f88602051e26080c666", 0x5ad, 0x0, &(0x7f00000014c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 15:25:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 15:25:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0x0) 15:25:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x10, 0x21, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xdc05, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) 15:25:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x60, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x44001, 0x0) 15:25:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e00, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0001"], 0x14}}, 0x0) 15:25:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x4000031) 15:25:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x3}}]}, 0x2c}}, 0x0) 15:25:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5424, 0x0) 15:25:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5432, 0x0) 15:25:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_getnetconf={0x14, 0x52, 0x841dd0b924840b73}, 0x14}}, 0x0) 15:25:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r0) 15:25:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1b, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002280)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 15:25:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x1}}]}, 0x2c}}, 0x0) 15:25:42 executing program 0: socket$inet6(0xa, 0x8080c, 0x0) 15:25:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:42 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000080)=0xfffffe1c) 15:25:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:25:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 15:25:42 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 15:25:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540c, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 15:25:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5414, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0285443, 0x0) 15:25:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:42 executing program 2: bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:42 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0xfffffffffffffffd, 0x0) 15:25:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xb, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5414, 0x0) 15:25:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)) 15:25:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5410, 0x0) 15:25:43 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='.\x00'}, 0x10) 15:25:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) 15:25:43 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 15:25:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045440, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0xfffffffffffffffe}], 0x300}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)) 15:25:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) 15:25:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5417, 0x0) 15:25:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @private1}, 0x1c) 15:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x38000, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000a40)="82", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/215, 0xd7, 0x0, 0x0, 0x0) [ 241.573144][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5427, 0x0) 15:25:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xc31, 0x4) 15:25:44 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 15:25:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)) 15:25:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1118) 15:25:44 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x4000031) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x14000852) 15:25:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xd, &(0x7f0000000000)=@framed={{}, [@ldst, @func, @map_idx, @alu, @initr0, @cb_func, @generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:44 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5401, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540b, 0x0) 15:25:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5414, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0x6e, 0x0}, 0x40002042) 15:25:44 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5418, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:46 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 15:25:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote, 0xa}, 0x1c) 15:25:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'v'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 15:25:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:46 executing program 2: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 244.163792][ T5] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 244.183082][ T4944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xf0ff7f, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xc, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.211941][ T5] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 15:25:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0xfffffffffffffffe, 0x8000000000000000}], 0x300}}], 0x1, 0x0, 0x0) 15:25:46 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 15:25:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5415, 0x0) 15:25:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x0) 15:25:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 15:25:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, &(0x7f0000000f40)={0x0, r2+60000000}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 15:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0xce04}, 0x1c) 15:25:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5409, 0x0) 15:25:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8912, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}) 15:25:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x23, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x4000031) 15:25:47 executing program 5: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0x0) 15:25:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 15:25:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541a, 0x0) 15:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540a, 0x0) 15:25:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000200)={0xa, 0x8, 0x0, @remote}, 0x1c) 15:25:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x0, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:25:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x0, 0x2, 0x9}, 0x48) 15:25:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x801, 0x0, 0x0, {@in6=@empty}, [@mark={0x4}]}, 0x34}}, 0x0) 15:25:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5457, 0x0) 15:25:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xd8f08edfb8f7cfb8) 15:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5411, 0xfffffffffffffffe) 15:25:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)) 15:25:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x64, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:25:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5435, 0x0) 15:25:48 executing program 5: bpf$BPF_TASK_FD_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4e, 0x0, &(0x7f00000000c0)) 15:25:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 15:25:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 15:25:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x260048d1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 15:25:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000f40)={0x0, r2+60000000}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0x0) 15:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002000, &(0x7f0000000f40)={0x0, r2+60000000}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:25:48 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0}, 0x30) 15:25:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x2) 15:25:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4060000180005002cbd7000fcdbdf651a"], 0x6e4}}, 0x0) 15:25:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)) 15:25:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) 15:25:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5411, 0x0) 15:25:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "337c562e21e61240"}, 0x1}}]}, 0x34}}, 0x0) 15:25:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 15:25:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0xfffffe11) 15:25:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5452, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, 0xe8) 15:25:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 15:25:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 15:25:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}}}]}, 0x2c}}, 0x0) 15:25:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 15:25:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:49 executing program 1: bpf$BPF_TASK_FD_QUERY(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 247.248488][ T5074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40408d0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 15:25:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c0100311034"}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x38, 0x0, 0x0, 0x0, "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", 0x0, "ed1624a586cc12389295e657556f3d10965625dc"}}]}, 0x14c}}, 0x0) 15:25:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "141e7e65fcf738e5"}, 0x2}}]}, 0x44}}, 0x0) 15:25:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045430, 0x0) 15:25:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_GROUPS={0x4}]}, 0x24}}, 0x0) 15:25:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 15:25:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x801, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}}, 0x0) 15:25:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5409, 0xe96e5a0) 15:25:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5418, 0x0) 15:25:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8, 0x8000, @remote}, 0x1c) 15:25:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 15:25:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 15:25:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045432, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:49 executing program 1: bpf$PROG_LOAD(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b0c60c5935311034"}, 0x5}}]}, 0x2c}}, 0x0) 15:25:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210001"], 0x14}}, 0x0) 15:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{&(0x7f0000000040), 0xfffffffffffffcd0, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 15:25:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:49 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 15:25:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0xc7d3f4f93f3172c5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) 15:25:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x0) 15:25:50 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5d1fa5fd3074c8bf"}, 0x6}}]}, 0x2c}}, 0x0) 15:25:50 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000001c0)) 15:25:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 15:25:50 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4291373647d24302dbbdc442b9b44b0410381d"}) 15:25:50 executing program 1: pselect6(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x1}, &(0x7f0000000880)={0x0, 0x3938700}, 0x0) 15:25:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="0f7876e7588f", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x10, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:50 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x10, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni}}}}}, 0x0) 15:25:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000005c0)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fff389", 0x0, 0x2b, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}}}}}, 0x0) 15:25:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 15:25:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="ce", 0x1, r0) 15:25:50 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x10, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni}}}}}, 0x0) 15:25:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0x8) 15:25:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) 15:25:50 executing program 0: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 15:25:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7fff, 0x4) 15:25:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:25:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0) 15:25:50 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x10, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni}}}}}, 0x0) 15:25:50 executing program 1: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmdt(r0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/176) 15:25:50 executing program 0: r0 = socket(0x18, 0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r0) 15:25:50 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0x64, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "799a834eaa7f21b4dbc87dc3d190a3894d3f1dcac46ee02ae29283e3d004fe11", "3107a25a61eb048d8732cf34fb33dc46", {"1e7b9e5859098fa3bd054c6923681649", "b036b1ee4f77bcc47b7eb911d3d673ff"}}}}}}}}, 0x0) 15:25:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44001) 15:25:50 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x10, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni}}}}}, 0x0) 15:25:50 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 15:25:50 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 15:25:50 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="cc", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0xfffffffffffffff8) 15:25:50 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 15:25:50 executing program 4: clock_gettime(0xb, &(0x7f0000001500)) 15:25:50 executing program 3: syz_emit_ethernet(0x13a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60000000010410fffe80000000000000000000009a0000bb00000000000000000000ff"], 0x0) 15:25:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaadc2708f8000086dd600bd90700003a00fe8000000000000000000000000000aafe"], 0x0) 15:25:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 15:25:50 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) 15:25:50 executing program 5: r0 = socket(0x2, 0x3, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000000), 0x2d) 15:25:50 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) socket$packet(0x11, 0x65c78e81901ecbb6, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 15:25:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x8000) 15:25:50 executing program 1: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="1f", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, r0) 15:25:50 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000440)=ANY=[], 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, r0) 15:25:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 15:25:50 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000940)={0x1f, @fixed}, 0xa) 15:25:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000e00)={0x1ec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x1038, 0x8, 0x0, 0x1, [{0x7b4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x584, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bee4543fce8235ae1bae6904d7cbf59bf2ef1157911335523dbd16f8f1595318"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x7d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4ec, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x28c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_PEERS={0x43c, 0x8, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e99b30413be09e79c8f1eea92e20d12d97621beb82854b60f4a51809324807a8"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x184, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8060c7b9acbc2edb18b9ef139a3814f53cb79c44badaef5bc173065a6f577e47"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "055addc203673b3a0cde005c70d0bf06826b46c57fc376685a08a529e3c6705f"}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT4={0x14}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xa04, 0x8, 0x0, 0x1, [{0x940, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "19f7003e59694dd8a12eb2ac3c85f0f6fab502660f7198600508eb48dc6dc336"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x90, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0x1ec8}}, 0x0) 15:25:50 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmdt(r0) 15:25:50 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60da7bf3009c1100fe8000000000000000000000000000bb00000000000000000000ff"], 0x0) 15:25:50 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="53f842479589", @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:25:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x14, &(0x7f00000001c0)="04c24bbd", 0x4) 15:25:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r0) 15:25:50 executing program 5: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 15:25:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="23be725905"], 0x2c}}, 0x0) 15:25:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60433db100088800fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 15:25:51 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000300)='1', 0x1, 0xfffffffffffffffe) 15:25:51 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fe318d", 0x44, 0x2f, 0x0, @remote, @mcast2}}}}, 0x0) 15:25:51 executing program 0: r0 = socket(0x18, 0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:25:51 executing program 5: pselect6(0x40, &(0x7f0000000600)={0x10800}, 0x0, 0x0, &(0x7f00000006c0)={0x77359400}, 0x0) 15:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="34a705e312"], 0x2c}}, 0x0) 15:25:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "840aeffc9981c073"}) 15:25:51 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:25:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) [ 248.984642][ T5239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:25:51 executing program 5: memfd_create(&(0x7f0000000040)='%+\x00', 0x3) 15:25:51 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 15:25:51 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 15:25:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffff9, 0x4) [ 249.081833][ T5250] process 'syz-executor.3' launched '/dev/fd/3' with NULL argv: empty string added 15:25:51 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$bt_rfcomm(r0, 0x0, 0x0) 15:25:51 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="0f7876e7588f", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x18, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:25:51 executing program 1: syz_emit_ethernet(0x82, &(0x7f00000001c0)={@random="670eb95dc156", @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "550803", 0x4c, 0x2f, 0x0, @mcast1, @private1, {[@fragment={0x87}]}}}}}, 0x0) 15:25:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "433db1", 0x8, 0x32, 0x0, @private2, @local, {[], "a7c54c28344dfc63"}}}}}, 0x0) 15:25:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffe73, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_STATUS={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_STATUS={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x6c}}, 0x0) 15:25:51 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 15:25:51 executing program 0: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="3fdec239bc81445e1c32f017fb0a047a54009fe25ed7b1ac93a063a62ee18fc1e308c508000000e71b7b09c800b909a6bcf0e059e975b007551549066975fc840dfc20c45130562956d3e0cef1e124c0773973a51f366dfe15592e62d5031f4b48be49bfe3d79cc229052d564502ad235d3d0d48332beecd5decf64e3bd5e0104014262826b320cfae7ae326f9e023dc73787957fe9d03e98c045e3d5ec61a00", 0xa0, 0xfffffffffffffffc) 15:25:51 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4048055) 15:25:51 executing program 1: syz_emit_ethernet(0xda, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0xa4, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x60, 0x1}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 15:25:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT, @CTA_TIMEOUT_TCP_RETRANS, @CTA_TIMEOUT_TCP_SYN_SENT, @CTA_TIMEOUT_TCP_CLOSE, @CTA_TIMEOUT_TCP_SYN_SENT, @CTA_TIMEOUT_TCP_ESTABLISHED]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0xfffffee8}}, 0x0) 15:25:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:25:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) [ 249.390483][ T5278] Option ']' to dns_resolver key: bad/missing value 15:25:51 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:25:51 executing program 2: r0 = socket(0x1, 0x3, 0x0) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0xa) 15:25:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be72591f"], 0x2c}}, 0x0) 15:25:51 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fe318d", 0x44, 0x2f, 0x0, @remote, @local}}}}, 0x0) 15:25:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:25:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 15:25:51 executing program 0: r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="cc", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0) 15:25:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x21}) 15:25:51 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8}, 0x8) write$P9_RLERROR(r0, &(0x7f0000000540)={0x13, 0x7, 0x0, {0xa, '+&{\\),!*)}'}}, 0x13) 15:25:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000080)) 15:25:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:25:51 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0xa4, 0x11, 0x0, @private0, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x60, 0x1}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:51 executing program 4: socketpair(0x2, 0xa, 0x9, 0x0) 15:25:51 executing program 1: memfd_create(&(0x7f0000000280)='devlink\x00', 0x0) 15:25:51 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:25:51 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 15:25:51 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0) 15:25:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x42, @time}) 15:25:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)) 15:25:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) 15:25:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x2) 15:25:52 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b7f4d", 0x32, 0x3a, 0x0, @loopback, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "36ed70", 0x0, 0x0, 0x0, @loopback, @mcast1, [], "de41"}}}}}}}, 0x0) 15:25:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r1) 15:25:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xf75) 15:25:52 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008085) 15:25:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) 15:25:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000001c0)) 15:25:52 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6eebc5", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}}}, 0x0) 15:25:52 executing program 1: syz_emit_ethernet(0x27f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60433db102490017fccfe1f1020000000000000000000000000000fe800000000000000000000d000000aa00000000000000000000000000000000000000000000000000000000002c"], 0x0) 15:25:52 executing program 0: lstat(&(0x7f0000000780)='.\x00', &(0x7f00000007c0)) 15:25:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 15:25:52 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0xa4, 0x11, 0x0, @private0, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x11, 0x0, r2}, 0x14) 15:25:52 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$bt_sco(r0, 0x0, 0x0) 15:25:52 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect$bt_rfcomm(r0, 0x0, 0x0) 15:25:52 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) 15:25:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x10}}) 15:25:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 15:25:52 executing program 4: r0 = socket(0x1, 0x803, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:25:52 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000580)='\x00', 0x0, 0x0, 0x1000) 15:25:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 15:25:52 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, r0) 15:25:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "433db1", 0x0, 0x32, 0x0, @private2, @local}}}}, 0x0) 15:25:52 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmdt(0x0) 15:25:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="089e72596b"], 0x2c}}, 0x0) 15:25:52 executing program 1: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 15:25:52 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0xa4, 0x11, 0x0, @private0, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x60}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:52 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46ba1bf0386dd60da7bf3009c1100fe800000000000000000000000000064c2"], 0x0) 15:25:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xfe72, &(0x7f0000000400)={0x0}}, 0x0) 15:25:52 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x18, 0x3a, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment], @ni}}}}}, 0x0) 15:25:52 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 250.476933][ T5380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 15:25:52 executing program 5: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="3fdec239bc81445e1c32f017fb0a047a54009fe25ed7b1ac93a063a62ee18fc1e308c508000000e71b7b09c800b909a6bcf0e059e975b007551549066975fc840dfc20c45130562956d3e0cef1e124c0773973a51f366dfe15592e62d5031f4b48be49bfe3d79cc229052d564502ad235d3d0d48332beecd5decf64e3bd5e0104014262826b320cfae7ae326f9e023dc73787957fe9d03e98c045e3d5ec61a000000000000", 0xa5, 0xfffffffffffffffc) 15:25:52 executing program 3: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) 15:25:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x2000, 0x1) 15:25:52 executing program 4: r0 = socket(0xa, 0x3, 0x3) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 15:25:52 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 250.634751][ T5397] Option ']' to dns_resolver key: bad/missing value 15:25:52 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000240)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0x9c, 0x11, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:52 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b7f4d", 0x40, 0x3a, 0x0, @loopback, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "36ed70", 0x0, 0x0, 0x0, @loopback, @mcast1, [@routing={0x2f}], "de41e36c00691428"}}}}}}}, 0x0) 15:25:52 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', 0x0}) 15:25:52 executing program 5: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000200)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:25:52 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000000c0)="652b3ef37520", 0x6, 0xfffffffffffffffd) 15:25:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x62, @time}) 15:25:53 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:25:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 15:25:53 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60da7bf3009c1100fe80000000000000000000000000002854"], 0x0) [ 250.804283][ T5415] trusted_key: encrypted_key: master key parameter '' is invalid [ 250.813948][ T5414] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:25:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2500}}, 0x0) 15:25:53 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x41000800) 15:25:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYRES16, @ANYRES32, @ANYBLOB="08b7721a20"], 0x2c}}, 0x0) 15:25:53 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 15:25:53 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:25:53 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4335b1", 0x0, 0x33, 0x0, @private2, @local}}}}, 0x0) 15:25:53 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:53 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000080), 0x8) 15:25:53 executing program 2: syz_emit_ethernet(0x27f, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60433db102490000be020000000000000000000000000000fe800000000000f000000000000000aa00000000000000000000000000000000000000000000000000000000000000002c"], 0x0) [ 250.987042][ T5427] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 15:25:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x100001) 15:25:53 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000001500)) 15:25:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x10, 0x3a, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni={0x8b}}}}}}, 0x0) 15:25:53 executing program 5: syz_emit_ethernet(0x27f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60433db102490017fc020000000000000000000000000000fe800000000000000000000d000000aa00000000000000000000000000000000000000000000000000000000000000002cbb"], 0x0) 15:25:53 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 15:25:53 executing program 1: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:25:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001340), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 15:25:53 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 15:25:53 executing program 5: memfd_create(&(0x7f0000000040)='/3)(:)#:\x00', 0x0) 15:25:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:25:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010100, {[@generic={0x1c, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x30, 0x7, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}, 0x0) 15:25:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:25:53 executing program 3: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)='\"', 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 15:25:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20441) write$sndseq(r0, &(0x7f0000000080)=[{0xb6, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 15:25:53 executing program 5: socket(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) 15:25:53 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x105000, 0x0) 15:25:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000700)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:25:53 executing program 2: socket(0x11, 0xa, 0x0) socket(0x11, 0x2, 0x0) 15:25:53 executing program 3: socket(0x2, 0x2, 0x2) 15:25:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20441) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xffffffffffffff46) 15:25:53 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 15:25:53 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000180)='cifs.spnego\x00', 0xfffffffffffffffe, 0x0) 15:25:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20441) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x4, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 15:25:53 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:25:53 executing program 4: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 15:25:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0xfffffffd) 15:25:53 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b7f4d", 0x30, 0x3a, 0x0, @loopback, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "36ed70", 0x0, 0x0, 0x0, @loopback, @mcast1}}}}}}}, 0x0) 15:25:53 executing program 2: add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="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", 0xfed7, 0xfffffffffffffff9) 15:25:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), r0) 15:25:53 executing program 4: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14}, 0x14) write$P9_RGETLOCK(r0, &(0x7f0000000540)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, '\x00'}}, 0x1f) 15:25:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYRES16], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 15:25:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x60}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16=r0], 0x2c}}, 0x0) 15:25:53 executing program 1: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:25:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:25:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)) 15:25:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:25:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32, @ANYBLOB="08b7721a20"], 0x2c}}, 0x0) [ 251.835247][ T5509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:54 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:25:54 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:25:54 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 15:25:54 executing program 5: r0 = socket(0xa, 0x3, 0x3) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:25:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="089e72596b"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44084) 15:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be7259013810ed090040ee"], 0x2c}}, 0x0) [ 251.958753][ T5520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 15:25:54 executing program 3: getrandom(&(0x7f0000000080)=""/81, 0x51, 0x2) 15:25:54 executing program 4: clock_gettime(0x2, &(0x7f0000000380)) 15:25:54 executing program 5: syz_emit_ethernet(0xd2, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60da7bf3009c1100fe8000000000000000000000000000bb00000000000000000000ff"], 0x0) syz_extract_tcp_res(0x0, 0x0, 0xc01) 15:25:54 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x811) 15:25:54 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@local, @multicast, @void, {@generic={0x806}}}, 0x0) 15:25:54 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) [ 252.071203][ T5529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.089098][ T5531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be7259013810ed090040ee"], 0x2c}}, 0x0) 15:25:54 executing program 2: socket(0x28, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 15:25:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="0f7876e7588f", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x18, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[@fragment], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:54 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@link_local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "50048d", 0x28, 0x6, 0x0, @private0, @private1, {[@dstopts], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 15:25:54 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 15:25:54 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) [ 252.255320][ T5550] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 15:25:54 executing program 5: syz_emit_ethernet(0x1d1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd696596eb019b210000000000000000000000000000000001fc"], 0x0) 15:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be7259013810ed090040ee"], 0x2c}}, 0x0) 15:25:54 executing program 0: r0 = socket(0xa, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 15:25:54 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x801) 15:25:54 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:25:54 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000140)={@random="0f7876e7588f", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x18, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:54 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 15:25:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, r1) [ 252.428757][ T5569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001480)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1819de", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 15:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be7259013810ed090040ee"], 0x2c}}, 0x0) 15:25:54 executing program 5: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 15:25:54 executing program 4: syz_emit_ethernet(0x657, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "433db1", 0x601, 0x0, 0x0, @private2, @local, {[@fragment, @fragment, @hopopts={0x0, 0x6b, '\x00', [@enc_lim, @generic={0x0, 0xa8, "91a099b0962d5b985995290ab532a377f24ec00548177d94628b5e27f67bdfe4200cdeb165f4ad72b25cabc1e51cc0fb185072a579e5a362be6d0958070be0303a4ef55863bf4ff4ce724f43c6d9fad1cf6894ef3792adfd537b292ebcf5e482986228b578b35b6c8a4936571818c6c54c927db4d1d31390c5da8ddc643774a0a6b3d5417429e832a2391689f846d304652437065510afb5c53b4db5a8d1819a6a1179df69e8582e"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x0, 0xf3, "84d6b5d4260f828e0ef8ccc513b400222411340868faff9e85a8367f4b4b2e7c5fbcc93a79681d4cf3b5a4891f733a349981fe745d5400e68e6362d08d7fafc51ad72b59bc608e1125aef619b9283cdc6c5f9a44d378bbcd6268156c91e0574530de4f8d826c56019d76730ff40567e34b951ecd50a5df6c649aaa216687f8076bc18ffe80c0a3b542a65f81ee4a2a17070f226bb39faf2f692805ddbe6f2b59cd065091c501a1c9cc276f1a9525f022a1e8cbee7e7fc8ff1867e162f2812a80599c78515508dd62b97833c49bb45eb21988d0139af7bb9e985044026b4641a40df4f85fc593485b0e4c18fdd562773c29f7ff"}, @generic={0x0, 0x76, "48adb1d4c8379f5b3f682965bbcf776624e7a6d213822cc210ad390504cdc22d373a4501c15aa940145fd5ec9abc9c67524c636f1adbbc4abe7cc1091c67eb8e4a2207629709c5a94cd780c74232364e6c7724958db0cd322ffc151993877c7a8f75704c5ce6a56a552956e7dddcb1b91bb8ababb401"}, @generic={0x0, 0xf8, "7ecc232d5efe80cd6b00c295013b137ca6f6a3ad6d9119696b31750420761b57ada97c81e71a44cdbe23fb14444048df00566175180455648238f309b74f61cf143eedaef8b04e499863aad29e8ba6b17d5c8ed5a5ddd5423eb8384d6d595007325dd6275a22680a2094b143d546b1f7fb0f94f73ab891e7d4cdf23095fbdc4a45dfc5fb29dda16ae6ece3d262a3f2e17529a3193c1eff8eb773052d76f83884493a37786bada15f90f9844ee0b8d90e36561f6ce83bd7e4a287e8643b11d1c3f277020229ab6790651b40172b1a96475477a35181fd220ebb939b781cae7c95ecd001095a8911878207550c97a7a27f493fa229706e80f8"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, @dstopts={0x0, 0x0, '\x00', [@jumbo]}, @hopopts={0x0, 0x22, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0xd7, "422433f215dbfbe36765b34fb20aef415b9ec316cdac4897d23c39f8f1239cf667b34c21517229772d8c4751f204b0d9fdd9ce0323938697376593f4d25ec803ba5f74ebeb4c7f8a36d46a639b61bb59c3d81c2443bd779b0708c80e0bd8b1b1b70dd5ecd61dc62a2fa4947c097f512a5339c265ae8c48ccdc014c7bac961f1edbef4d657965d45e8fb6e481e158170c8f01287819b89c7e4d23bc0033ec25e2bad376d31cdcb5d49830405a106569cfb68385a4ebcb18c00c3a48abbf1222cad8349cd71eb5e45e7c7ec80e0a494d0cffbf0f4e2e7159"}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@remote, @empty, @empty, @private1, @loopback]}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@local, @mcast2]}, @dstopts={0x0, 0x0, '\x00', [@enc_lim, @enc_lim]}], "158839d66d9051bdd563ffa89cf131ba0809a7c7599905ca64a8bf7ff41a32ad79ff20368b5ab60ccbec06cffa649280e20277f2ce26be9c31899a4666b53f2cea3e25bef6106520393d42181526fa7ff2c7a1cdec3efaf4ae63831af7e47a038e425d0f01d4dfe0ac95bf43f6e91512a7c5b3c276eea94aa8f8bf2fc1ebfc6843c87c99bd03d03a723f161a33902cc131243e814d383d3af864def54b341e3e2d80ee0c5a86000000000000000000000000000000b44a9e9a947d7e4223ce9110cbd90b69ed3250c0"}}}}}, 0x0) 15:25:54 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$bt_rfcomm(r0, 0x0, 0x4) 15:25:54 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xfffffffffffffeff}}, 0x0) 15:25:54 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00040000000086dd60433db100080000fe8000000000000000000000000000aa0000000065"], 0x0) [ 252.588186][ T5581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:54 executing program 4: syz_emit_ethernet(0x27f, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60433db102490000fc020000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000002c"], 0x0) 15:25:54 executing program 5: shmget(0x1, 0x1000, 0x78000eee, &(0x7f0000ffd000/0x1000)=nil) 15:25:54 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000540)={&(0x7f0000000300), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 15:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be72591f"], 0x2c}}, 0x0) 15:25:54 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60da7b010000004afe800000000200000021ea6d5590c7d6c3"], 0x0) 15:25:54 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000040)={&(0x7f0000000300), 0x67, &(0x7f0000000500)={0x0, 0x12}}, 0x0) 15:25:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 15:25:54 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x100) 15:25:54 executing program 3: add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:25:54 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:55 executing program 0: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x104, 0x11, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @local}, {[@routing={0x0, 0xc, 0x1, 0x81, 0x0, [@local, @remote, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @private0]}], {0x0, 0x2, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c6c5c59d8d223264472bab107e04b3", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) [ 252.809690][ T5605] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 15:25:55 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xfffffd5b}}, 0x0) 15:25:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 15:25:55 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:25:55 executing program 3: syz_emit_ethernet(0xedb0e89dfbfa97d, 0xffffffffffffffff, 0x0) 15:25:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="09a3725915"], 0x2c}}, 0x0) 15:25:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 15:25:55 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0bd907", 0x18, 0x3a, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0xff}], @ni}}}}}, 0x0) 15:25:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0x8, &(0x7f0000000640)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 15:25:55 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x36, 0xfffffffffffffffd) [ 253.032289][ T5627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:55 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000000)={@link_local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0xa4, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x60}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x402) write$sndseq(r0, 0x0, 0x0) 15:25:55 executing program 5: r0 = socket(0x18, 0x0, 0x3) bind$bt_rfcomm(r0, 0x0, 0x0) 15:25:55 executing program 1: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)='\"', 0x1, 0xfffffffffffffffb) 15:25:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x40d}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) 15:25:55 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 15:25:55 executing program 0: syz_emit_ethernet(0x27f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60433db102490017fc0200000000000000000000b6aa5e43b900000000fe800000000000000000000d000000aa"], 0x0) 15:25:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be72591f"], 0x2c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 15:25:55 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x3000060) 15:25:55 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 15:25:55 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x48, 0xffffffffffffffff) 15:25:55 executing program 5: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 15:25:55 executing program 2: socket(0x1, 0x3, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x45d}, 0x0, 0x0, 0x0) 15:25:55 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) 15:25:55 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7876e7588faaaaaaaaaaaa8100000086dd6071436e0010110000000000000000000000ffffe0000001fe8000000000000000000000000000aa00000000001090"], 0x0) 15:25:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002400)={0x1c, r1, 0x411, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:25:55 executing program 0: syz_emit_ethernet(0x1d1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd696596eb019b2100000000000000000000000000008826eff9"], 0x0) 15:25:55 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}, 0x0) 15:25:55 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1819ce", 0x18, 0x6, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 15:25:55 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:25:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000001ffff"], 0x14}}, 0x0) 15:25:55 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000040)={@random="0f7876e7588f", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x18, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private0, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000068400)={0x3a, [], 0x0, "bbc26707b23ed1"}) 15:25:55 executing program 4: r0 = socket(0xa, 0x3, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 15:25:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) 15:25:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 15:25:55 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0xdef9107b2811e7a3, 0x0) 15:25:55 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000100)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da7bf3", 0x9c, 0x11, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @local}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7c1ece7ae09ea2dd9d55af4a3561bd6601c69c778e7ba23264472bab107e00a9", "7830fa6cd966ddd151359112cd1da23825f46d7285e4cdff3b09ea76a8c7182bf2f768aea3f9f695c645cf319f521238", "d9d89f18c87aaba34a85581f63f28cf4f54670b66fb00d043198d129", {"a89ecce2c12256c6d5a02fa64645bbf4", "31668774c2736785e243420424d3b7d6"}}}}}}}}, 0x0) 15:25:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x2373a1ad) 15:25:55 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 15:25:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16], 0x2c}}, 0x0) 15:25:55 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 15:25:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="0f7876e7588f", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'qCn', 0x10, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private0, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:25:55 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[], 0x2500}}, 0x0) 15:25:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 15:25:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xffffffffffffffd6, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 15:25:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa7e46b9cbf0386dd60433db100088800fc020000000000000000000000000000fe8000000000000000000000000000aaa7c54c2834"], 0x0) 15:25:56 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) 15:25:56 executing program 4: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r0) 15:25:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "d5eee102", @empty, "df5a3a9b"}}}}, 0x0) 15:25:56 executing program 3: syz_emit_ethernet(0xda, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000a7e46b9cbf0386dd60da7bf300a41100fc000000000000000000000000000000ffa7"], 0x0) 15:25:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 15:25:56 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000001480)={@local, @random="a7e46b9cbf03", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1819de", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x3ff, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 15:25:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="08be725901"], 0x2c}}, 0x0) 15:25:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 15:25:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32, @ANYBLOB="d53cf3dd32"], 0x2c}}, 0x0) 15:25:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x4}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x98}}, 0x0) 15:25:56 executing program 0: memfd_create(&(0x7f0000000000)='\xf4\xd7\xa6\x17u\xdbr\xcff\x98D\xf4<\x06Yn\xd8\x94\xcdq\xcer\x7f\x85\xa3&\x02\xd4\xcd\xde\\\x8f\xf1\x1b\xfd,(\x8d\x80\xbex\xe1Jn;\xc6\xd6U\xae\xb2\xc5\xc9\b\x9b\xc3{D&\x00\xe9\xb7\xb3\xaa\x1eX\xfa\x9aW\x81x9\xc8\x9b\x8d\xaf\x93\x0f\xb0x\x8d\x15?\xec<\x8e`\x1a\x94C&\xa20xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 15:25:57 executing program 2: r0 = epoll_create(0xea) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001780)) 15:25:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000500)={'sit0\x00', 0x0}) 15:25:57 executing program 3: socketpair(0x0, 0xc, 0x0, &(0x7f0000000000)) 15:25:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x5f}}, 0x0) 15:25:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rpcgss_upcall_result\x00', r0}, 0x10) 15:25:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000740)) 15:25:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000140)) 15:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="cd5c90e6b713f8214f5a1eeeeb9a790eaca9dea28aeadc025fed8e3e9b8079cfd6091d0e3fd75131a2", 0x29) 15:25:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 15:25:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="05804ab3e22d2247e0cad7828443", 0x0, 0xcf5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:25:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 15:25:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rpcgss_upcall_result\x00', r0}, 0x10) 15:25:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) [ 255.433619][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.439975][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 15:25:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 15:25:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1, 0x8, 0xf1d5, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 15:25:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001240)=""/244, 0x26, 0xf4, 0x1}, 0x20) 15:25:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rpcgss_upcall_result\x00', r0}, 0x10) 15:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd7d, 0x0, 0x0) [ 255.587392][ T5864] __nla_validate_parse: 3 callbacks suppressed [ 255.587410][ T5864] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000140)) 15:25:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000140)) 15:25:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) 15:25:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="05804ab3e22d2247e0cad7828443", 0x0, 0xcf5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:25:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) 15:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 15:25:57 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000040)=@bloom_filter, 0x97) 15:25:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0x0, 0x0, 0x6}, 0x48) [ 255.781686][ T5885] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x7f, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:25:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) [ 255.835018][ T5886] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:58 executing program 0: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) close(r0) 15:25:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) 15:25:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, 0x0, 0x0) [ 255.951409][ T5898] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="05804ab3e22d2247e0cad7828443", 0x0, 0xcf5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:25:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) 15:25:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) [ 256.005494][ T5900] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 15:25:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x7f, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:25:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002c00270d00000000000000001f000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001007273767036000000940002002000040b3f00000001000100050000000000000000000000ff01000006100400140002"], 0xc4}}, 0x0) 15:25:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={0xffffffffffffffff}, 0x10) [ 256.157500][ T5913] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x7f, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:25:58 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:25:58 executing program 0: socketpair(0x25, 0x3, 0x0, &(0x7f0000000240)) [ 256.222159][ T5916] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_tcindex={{0xc}, {0xc7c, 0x2, [@TCA_TCINDEX_POLICE={0x84c, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2, 0x1ff, 0x9, 0x9, 0x4ea3, 0x5, 0x7, 0x7, 0x2, 0x8001, 0x400, 0x7, 0x1, 0x9, 0x20, 0x1, 0xf294, 0x7f, 0x95, 0x80000000, 0x7, 0x0, 0x2, 0x6, 0x0, 0x3, 0x0, 0xd99, 0x2, 0x4, 0x1ff, 0x62ac, 0xffffffff, 0x200, 0xf4a5, 0x2, 0x2, 0x400, 0x7, 0x0, 0x7fffffff, 0x0, 0x100, 0x6, 0xff, 0x8, 0x5, 0x4, 0x9, 0xffffffff, 0x2, 0x20, 0x1, 0x1000, 0xe9d4, 0x7b1e, 0x40, 0x8]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x5, 0x100, 0x2, 0x5, 0x0, 0xebe, 0x8001, 0x98d, 0x400, 0x5, 0x9, 0xffff, 0x101, 0x36c2, 0x20, 0x1f, 0x71, 0x10001, 0xfff, 0x3, 0x6, 0x1, 0x0, 0x679, 0x28000, 0xffff, 0x2, 0x9, 0xf52, 0x8001, 0x1, 0x70, 0x80, 0x9, 0x4, 0x7, 0xffffffff, 0x0, 0x100, 0xede, 0x101, 0x4, 0x9, 0xff, 0x2, 0x7d4, 0x1, 0x6, 0x0, 0xfff, 0x7, 0x0, 0xfffffbff, 0x8, 0xff, 0x39, 0x6, 0x101, 0x9, 0x1, 0x2d, 0x3f, 0xfffffff9, 0xddc, 0x1, 0x5, 0x9, 0x100, 0x6, 0x80000000, 0x100, 0x47, 0x68db3889, 0x0, 0x0, 0x3, 0x8, 0xffff, 0x3ff, 0x0, 0x6, 0x6bf7, 0x9, 0x10001, 0x3f, 0x14f2, 0x2, 0x401, 0x4, 0x5, 0x9, 0x7, 0xffffff81, 0x5, 0xffffffff, 0x7, 0x3f, 0x8, 0x81, 0x31e, 0x1000, 0x401, 0x23, 0x7, 0x0, 0x307, 0x5, 0x4, 0xfff, 0x8, 0x8000, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff01, 0xe8f, 0x6, 0x100, 0xffffffff, 0x6, 0x4a, 0x4, 0x9, 0x3faf, 0x0, 0x9ef, 0x1, 0x1, 0x5, 0x2, 0x800, 0x0, 0x8, 0xffffffff, 0x2, 0x3, 0x0, 0x6, 0x7, 0x0, 0x5, 0x100, 0x9, 0xffffffff, 0x3f, 0x9, 0xffff, 0x1000, 0x3, 0x1, 0xb9, 0x9, 0x3ff, 0x1, 0xfff80000, 0x8, 0x8, 0x3b8, 0x4, 0x828, 0x6, 0x0, 0x101, 0x0, 0x9, 0x279, 0x4, 0x70000, 0x5, 0x4, 0x3, 0x3c, 0x0, 0x9, 0x80000000, 0xfffffeff, 0x0, 0x0, 0x2e7575ce, 0x5a, 0x4c51, 0x0, 0x1, 0xeb, 0x800, 0x7fffffff, 0x7fffffff, 0x4, 0x892, 0x4, 0xca5, 0x5, 0x8, 0x110e80, 0x8, 0x2000, 0x9, 0x6, 0x10001, 0x6, 0x4, 0x8, 0x9, 0x10000, 0xfffffffd, 0x5, 0x1, 0x63000000, 0x2, 0xff, 0xfffff001, 0x9d, 0x3f, 0x28, 0x1ff, 0x9, 0x5, 0x4, 0x101, 0x71fd, 0x100, 0x7, 0x7, 0x1, 0x400, 0x7, 0x7, 0x7ff, 0x80000001, 0x2]}]}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0x414, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3651, 0xb86, 0xfffffff8, 0x1cf3, 0x7ff, 0xe0, 0x1f, 0xfffff57e, 0x2, 0x0, 0x3f, 0xfffffffc, 0x9, 0x7fffffff, 0x2, 0x80, 0x400, 0x4, 0x6, 0x0, 0x2, 0x80000000, 0x9, 0x4, 0x0, 0x4, 0x1, 0xfffffff7, 0x7a18, 0x8, 0x6, 0x5, 0x3, 0x3, 0x7, 0xffff313e, 0x400, 0x4, 0x9, 0xff, 0x3f, 0x0, 0x1000, 0xa71, 0x7, 0x94a2, 0xeb2, 0xffff0000, 0x5, 0x8, 0x8000, 0x6, 0x7fff, 0x100, 0x8, 0x831, 0x200]}]}, @TCA_TCINDEX_SHIFT={0x8}]}}, @filter_kind_options=@f_flow={{0x9}, {0x164, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_EMATCHES={0x150, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x144, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x3c, 0x0, 0x0, 0x0, {{}, "ef9efd26d1aea4923c5fed87d9e640b48d52b3407813cf7bfe66857cff16d53fbcc1851e4c15d8f558fb372c77"}}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "7f33aa88d30f4b6aa84f34a2a4878cbeba794a7c756dad07c44693175eca1413d875d9eed6d096aeef670af3fb54afc5a9eeb1799dfede1d1aaf29dbb4d7d7cdcb0e2844e68bed438554440278bd2ed6b4271012cd81b6c147a151059c137ee6d8142c1fb41195e2b9a66d6230c5c45dee130242c6f2fbdd5d3bfdb506e62339eb1cd6bd4e5bb3d1ff60114c4b686d408d6a77f9f34141fc91e24555fae84ceaaf9984f638"}]}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x94, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_ACT={0x80, 0x7, [@m_skbmod={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4d, 0x6, "9af57954ee361eaae938632e75a8e897fcf8809545084ab0ae44011b17a675e4b36c8e48966c001a865921ed4b8feee74a8e05fa79eecf3cc742ce768a2aebc41ab9032cc062bc420a"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 15:25:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="05804ab3e22d2247e0cad7828443", 0x0, 0xcf5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:25:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000400000000000000650000000d6124e6000000008520"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xc7, &(0x7f00000001c0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:58 executing program 4: socket(0xa, 0x80001, 0x1) 15:25:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 15:25:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x7f, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:25:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) 15:25:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 15:25:58 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) 15:25:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) 15:25:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6}, 0x48) 15:25:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x2354e30}, 0x4) 15:25:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="1a", 0x1) 15:25:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100), &(0x7f00000000c0)=0xffffff86) 15:25:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) 15:25:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x88, 0x0, 0x0, 0x0) 15:25:58 executing program 2: socket(0x28, 0x0, 0x3) 15:25:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:25:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000140)) 15:25:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_tcindex={{0xc}, {0xc7c, 0x2, [@TCA_TCINDEX_POLICE={0x84c, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x4, 0x6, 0xfff, 0x88c, 0x2, 0x8bcf, 0xfffffffb, 0x4, 0x6d9369b4, 0x1, 0xe7, 0x8, 0x4, 0x1, 0x9, 0x0, 0x40000, 0xff, 0xf495d90b, 0x9, 0x4, 0x2, 0x7f, 0x1, 0x7f, 0x1, 0xfffffffe, 0x8, 0x40, 0xffffc890, 0x5, 0x6, 0x8, 0x3, 0xf266, 0x2, 0x7, 0x1, 0x2, 0x1ff, 0x9, 0x9, 0x4ea3, 0x5, 0x7, 0x7, 0x2, 0x8001, 0x400, 0x7, 0x1, 0x9, 0x20, 0x1, 0xf294, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x6, 0x10001, 0x7, 0x6, 0xfff, 0xfffffffe, 0x28000000, 0x9, 0x6, 0xffff7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfa87}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xffffffff, 0x1, 0x2, 0x1ff, 0xffffff7f, 0x5, 0x100, 0x2, 0x5, 0x0, 0xebe, 0x8001, 0x98d, 0x400, 0x5, 0x9, 0xffff, 0x101, 0x36c2, 0x20, 0x1f, 0x71, 0x10001, 0xfff, 0x3, 0x6, 0x1, 0x0, 0x679, 0x28000, 0xffff, 0x2, 0x9, 0xf52, 0x8001, 0x1, 0x70, 0x80, 0x9, 0x4, 0x7, 0xffffffff, 0x0, 0x100, 0xede, 0x101, 0x4, 0x9, 0xff, 0x2, 0x7d4, 0x1, 0x6, 0x0, 0xfff, 0x7, 0x0, 0xfffffbff, 0x8, 0xff, 0x39, 0x6, 0x101, 0x9, 0x1, 0x2d, 0x3f, 0xfffffff9, 0xddc, 0x1, 0x5, 0x9, 0x100, 0x6, 0x80000000, 0x100, 0x47, 0x68db3889, 0x0, 0x0, 0x3, 0x8, 0xffff, 0x3ff, 0x0, 0x6, 0x6bf7, 0x9, 0x10001, 0x3f, 0x14f2, 0x2, 0x401, 0x4, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31e, 0x1000, 0x401, 0x23, 0x7, 0x0, 0x307, 0x5, 0x4, 0xfff, 0x8, 0x8000, 0x4, 0x6, 0x2, 0x1, 0xe4, 0x1, 0x7, 0x0, 0x3, 0x2, 0x39fe, 0x7, 0xffffff01, 0xe8f, 0x6, 0x100, 0xffffffff, 0x6, 0x4a, 0x4, 0x9, 0x3faf, 0x0, 0x9ef, 0x1, 0x1, 0x5, 0x2, 0x800, 0x0, 0x8, 0xffffffff, 0x2, 0x3, 0x0, 0x6, 0x7, 0x0, 0x5, 0x100, 0x9, 0xffffffff, 0x3f, 0x9, 0xffff, 0x1000, 0x3, 0x1, 0xb9, 0x9, 0x3ff, 0x1, 0xfff80000, 0x8, 0x8, 0x3b8, 0x4, 0x828, 0x6, 0x0, 0x101, 0x0, 0x9, 0x279, 0x4, 0x70000, 0x5, 0x4, 0x3, 0x3c, 0x0, 0x9, 0x80000000, 0xfffffeff, 0x0, 0x0, 0x2e7575ce, 0x5a, 0x4c51, 0x0, 0x1, 0xeb, 0x800, 0x7fffffff, 0x7fffffff, 0x4, 0x892, 0x4, 0xca5, 0x5, 0x8, 0x110e80, 0x8, 0x2000, 0x9, 0x6, 0x10001, 0x6, 0x4, 0x8, 0x9, 0x10000, 0xfffffffd, 0x5, 0x1, 0x63000000]}]}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0x414, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0xffff, 0x1ff, 0xffffffbb, 0x4, 0x3, 0x3, 0x9, 0x7, 0x8, 0x5, 0x81, 0x3, 0x0, 0x5, 0x0, 0x3f, 0x8001, 0x6, 0x3651, 0xb86, 0xfffffff8, 0x1cf3, 0x7ff, 0xe0, 0x1f, 0xfffff57e, 0x2, 0x0, 0x3f, 0xfffffffc, 0x9, 0x7fffffff, 0x2, 0x80, 0x400, 0x4, 0x6, 0x0, 0x2, 0x80000000, 0x9, 0x4, 0x0, 0x4, 0x1]}]}, @TCA_TCINDEX_SHIFT={0x8}]}}, @filter_kind_options=@f_flow={{0x9}, {0x164, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_EMATCHES={0x150, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x144, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x3c, 0x0, 0x0, 0x0, {{}, "ef9efd26d1aea4923c5fed87d9e640b48d52b3407813cf7bfe66857cff16d53fbcc1851e4c15d8f558fb372c77"}}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "7f33aa88d30f4b6aa84f34a2a4878cbeba794a7c756dad07c44693175eca1413d875d9eed6d096aeef670af3fb54afc5a9eeb1799dfede1d1aaf29dbb4d7d7cdcb0e2844e68bed438554440278bd2ed6b4271012cd81b6c147a151059c137ee6d8142c1fb41195e2b9a66d6230c5c45dee130242c6f2fbdd5d3bfdb506e62339eb1cd6bd4e5bb3d1ff60114c4b686d408d6a77f9f34141fc91e24555fae84ceaaf9984f638"}]}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x94, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_ACT={0x80, 0x7, [@m_skbmod={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4d, 0x6, "9af57954ee361eaae938632e75a8e897fcf8809545084ab0ae44011b17a675e4b36c8e48966c001a865921ed4b8feee74a8e05fa79eecf3cc742ce768a2aebc41ab9032cc062bc420a"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 15:25:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "c956d3942b6b3ba569ed98c0e56021fee9897a3f424ecd9773e71ccdfca58dd5d81370dcc6005340b73291bfa7aeead4e912db979bee626c6ebca2dff43f704421c65fe45ac024c168d3cece8753bba7"}, 0xd8) 15:25:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={0x0}}, 0x0) 15:25:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 15:25:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40049409, 0x0) 15:25:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_tcindex={{0xc}, {0xc7c, 0x2, [@TCA_TCINDEX_POLICE={0x84c, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffff7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x6, 0x1, 0x3, 0x3, 0x9, 0x988e, 0x6, 0x76d, 0x3, 0x737, 0xbc, 0xffffffff, 0xffffffb5, 0x2, 0x7, 0xffffff69, 0x1, 0x2, 0x1, 0x4, 0x3, 0x6, 0x80, 0x6, 0x8, 0x65, 0x4, 0x6, 0xfff, 0x88c, 0x2, 0x8bcf, 0xfffffffb, 0x4, 0x6d9369b4, 0x1, 0xe7, 0x8, 0x4, 0x1, 0x9, 0x0, 0x40000, 0xff, 0xf495d90b, 0x9, 0x4, 0x2, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x2, 0xa1, 0x9, 0x6, 0x7fffffff, 0x400, 0x3, 0x2, 0x6, 0x1ff, 0x8000, 0x6, 0x7, 0x4, 0x7f, 0x2, 0x7, 0x3, 0x10000000, 0x9, 0x5, 0x7, 0x3, 0x63, 0x34d, 0x40, 0x3, 0x7ff, 0x2, 0x3, 0x3, 0x2, 0x0, 0x0, 0xc3, 0x6, 0x10001, 0x7, 0x6, 0xfff, 0xfffffffe, 0x28000000, 0x9, 0x6, 0xffff7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfa87}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xffffffff, 0x1, 0x2, 0x1ff, 0xffffff7f, 0x5, 0x100, 0x2, 0x5, 0x0, 0xebe, 0x8001, 0x98d, 0x400, 0x5, 0x9, 0xffff, 0x101, 0x36c2, 0x20, 0x1f, 0x71, 0x10001, 0xfff, 0x3, 0x6, 0x1, 0x0, 0x679, 0x28000, 0xffff, 0x2, 0x9, 0xf52, 0x8001, 0x1, 0x70, 0x80, 0x9, 0x4, 0x7, 0xffffffff, 0x0, 0x100, 0xede, 0x101, 0x4, 0x9, 0xff, 0x2, 0x7d4, 0x1, 0x6, 0x0, 0xfff, 0x7, 0x0, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0xddc, 0x1, 0x5, 0x9, 0x100, 0x6, 0x80000000, 0x100, 0x47, 0x68db3889, 0x0, 0x0, 0x3, 0x8, 0xffff, 0x3ff, 0x0, 0x6, 0x6bf7, 0x9, 0x10001, 0x3f, 0x14f2, 0x2, 0x401, 0x4, 0x5, 0x9, 0x7, 0xffffff81, 0x5, 0xffffffff, 0x7, 0x3f, 0x8, 0x81, 0x31e, 0x1000, 0x401, 0x23, 0x7, 0x0, 0x307, 0x5, 0x4, 0xfff, 0x8, 0x8000, 0x4, 0x6, 0x2, 0x1, 0xe4, 0x1, 0x7, 0x0, 0x3, 0x2, 0x39fe, 0x7, 0xffffff01, 0xe8f, 0x6, 0x100, 0xffffffff, 0x6, 0x4a, 0x4, 0x9, 0x3faf, 0x0, 0x9ef, 0x1, 0x1, 0x5, 0x2, 0x800, 0x0, 0x8, 0xffffffff, 0x2, 0x3, 0x0, 0x6, 0x7, 0x0, 0x5, 0x100, 0x9, 0xffffffff, 0x3f, 0x9, 0xffff, 0x1000, 0x3, 0x1, 0xb9, 0x9, 0x3ff, 0x1, 0xfff80000, 0x8, 0x8, 0x3b8, 0x4, 0x828, 0x6, 0x0, 0x101, 0x0, 0x9, 0x279, 0x4, 0x70000, 0x5, 0x4, 0x3, 0x3c]}]}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0x414, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x7, 0x0, 0x8, 0x101, 0x6, 0xff, 0x3f, 0x400, 0x4, 0x911, 0x8000, 0x101, 0x1, 0x80000001, 0xbd2, 0x3ff, 0xdb7, 0x6, 0xb7, 0x6, 0x81]}]}, @TCA_TCINDEX_SHIFT={0x8}]}}, @filter_kind_options=@f_flow={{0x9}, {0x164, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_EMATCHES={0x150, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x144, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x3c, 0x0, 0x0, 0x0, {{}, "ef9efd26d1aea4923c5fed87d9e640b48d52b3407813cf7bfe66857cff16d53fbcc1851e4c15d8f558fb372c77"}}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "7f33aa88d30f4b6aa84f34a2a4878cbeba794a7c756dad07c44693175eca1413d875d9eed6d096aeef670af3fb54afc5a9eeb1799dfede1d1aaf29dbb4d7d7cdcb0e2844e68bed438554440278bd2ed6b4271012cd81b6c147a151059c137ee6d8142c1fb41195e2b9a66d6230c5c45dee130242c6f2fbdd5d3bfdb506e62339eb1cd6bd4e5bb3d1ff60114c4b686d408d6a77f9f34141fc91e24555fae84ceaaf9984f638"}]}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x94, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_ACT={0x80, 0x7, [@m_skbmod={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4d, 0x6, "9af57954ee361eaae938632e75a8e897fcf8809545084ab0ae44011b17a675e4b36c8e48966c001a865921ed4b8feee74a8e05fa79eecf3cc742ce768a2aebc41ab9032cc062bc420a"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 15:25:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x11}, 0x48) 15:25:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) 15:25:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', 0x0}) 15:25:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xfffffb8d, 0x4) 15:25:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_FD={0x8}]}}]}, 0x3c}}, 0x0) 15:25:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 15:25:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) 15:25:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x1800) 15:25:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="ba", 0x1) 15:25:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x23, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 15:25:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f00000000c0)={0x0, r0}, 0x10) 15:25:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) 15:25:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@broadcast, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}}}}}}, 0x0) 15:25:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) 15:25:59 executing program 3: socket$inet(0x2, 0x3, 0xce) 15:25:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0xc0045878, 0x0) 15:25:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 15:25:59 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:25:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x6b34d980d6b5437e, 0x4) 15:25:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 15:25:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) 15:25:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 15:25:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 15:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 15:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8}]}}]}, 0x38}}, 0x0) 15:25:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x5460, 0x0) 15:25:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 15:25:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="85"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xc7, &(0x7f00000001c0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:59 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:25:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='rpcgss_upcall_result\x00', r0}, 0x10) 15:25:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 15:25:59 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000140)) 15:25:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 15:25:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, 0x0, 0x0) 15:25:59 executing program 5: r0 = epoll_create(0xea) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10000000}) 15:25:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 15:25:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:25:59 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xa5f8c370936d8cdc) 15:25:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/18, 0x12, 0x0, &(0x7f00000000c0)=""/149, 0x95}, &(0x7f0000000200)=0xffffffffffffffcd) 15:25:59 executing program 3: pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:25:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 15:25:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@private1}) 15:26:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 15:26:00 executing program 0: socketpair(0x11, 0x2, 0x100, &(0x7f0000000380)) 15:26:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'tunl0\x00', &(0x7f0000000980)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@lsrr={0x83, 0xf, 0x0, [@local, @rand_addr, @private]}, @ssrr={0x89, 0x2b, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private, @broadcast, @loopback, @local, @broadcast, @dev, @broadcast]}, @ra={0x94, 0x4}]}}}}}) 15:26:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000340)=@nfc_llcp, 0x80, 0x0}, 0x2001) 15:26:00 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:26:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 15:26:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 15:26:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000140)) 15:26:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 15:26:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:26:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newtclass={0x2c, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 15:26:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) 15:26:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @func], &(0x7f0000000300)='GPL\x00', 0x6, 0x9e, &(0x7f0000000340)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x0, 0x0, 0x6}, 0x48) 15:26:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x101) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:26:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:26:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x1, &(0x7f0000000340)=@raw=[@kfunc], &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 15:26:00 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f00000000c0)={0x0}, 0x10) 15:26:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0xfffffffffffffff6) 15:26:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000400000000000000650000000d6124d8000000008520"], &(0x7f0000000180)='GPL\x00', 0x6, 0xc7, &(0x7f00000001c0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000500)={@remote, @empty, @void, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}}, 0x0) 15:26:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x7800, 0x1, 0xfff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 15:26:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 4: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "5137f40ece076537", "c4ae7706db40687a9361675f98ac8f25", "d162c2ca", "c55f3f7821f655ed"}, 0x28) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:26:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x7, 0x7880, 0x79}}) 15:26:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10001) 15:26:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "1f0c0e73106ae5a1a0bc00a74f1f3ad1cba7b3ed"}}]}]}, 0x54}}, 0x0) 15:26:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x45, 0xffffffffffffffff, 0x4}, 0x48) 15:26:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2b, 0x0, 0x0) 15:26:00 executing program 1: socketpair(0xa, 0x3, 0x8, &(0x7f0000000040)) 15:26:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001580)=0x1, 0x4) 15:26:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) 15:26:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x14, 0x0, 0x0, 0x0, 0x89}, 0x48) 15:26:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x0, 0x0, 0x1}, 0x48) 15:26:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 15:26:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xd}, 0x48) 15:26:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) 15:26:00 executing program 5: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 15:26:00 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x6, &(0x7f0000000240)}, 0xfffffca6) 15:26:00 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) 15:26:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x13, 0x8, 0x6, 0x0, 0x0, 0x1}, 0x48) 15:26:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40000002e00270d00000000000000001f000000", @ANYRES32=r2], 0xc4}}, 0x0) 15:26:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000006c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 15:26:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="677265746100140000000000", @ANYRES32, @ANYBLOB="00070020ffffff"]}) 15:26:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 15:26:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:26:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xf}, 0x48) 15:26:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000cc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000c80)={0x0, 0xfffffee6}}, 0x0) [ 258.781635][ T6167] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 15:26:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x6, 0x0, 0x6}, 0x48) 15:26:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 15:26:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 15:26:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="dee3585f89fec7affaccdc6df3502cc1f1110fc73fc104a4ab6341c7a2e75cb5a83674eeccb5937ccf760d8c00340b98ed5684c2c8a15c83e05ecb4f3fd02fd8df03fb3789fc7dbb99e889c56596c17b8512c8ca50c346edd095baf4fca1467c0db51869d5fccf32cf87f0ed531ec400a5d90ed3ea77da45eeca962fcc452a065ec94a8cf06bc2f4bbd1a338f1fe199c41c76d000138e2c10ce3db7a8181ce3e37efe405d435db3ca196cc348913f4212b5a5176311988b10fd36fccf1046bab7e57ac473828bf895d1104849c00a0b089864d", 0xd3}, {&(0x7f00000002c0)="8e22d2d02be773195c3773dfb1e4a952fdff557b2bfd0cd072209f8e3a210488ac7ada0ed7a580bb9ef76a830fb02bcb3d802d4972a8718a1e83c7457155c71cdee87da2cead85092bd26d9c79e3295e9bfa76753b0754a36d9b77d8a02b4d1c0c35eb0e8a6c51a0e12b108cee2a65e51d5de82a310b3294970a47174b417e503365ee3d5235535aa7961ef47cf9c474814cf6056ddd357109195bceee19e6583689170251bccbdd2920976930cdecc068515e8393217c9d1afbb917a091d00feeccbcb990a7ceb470f6add8ca33c236dd203acf83f6eddee338f0c05ac5612880dc72b038a5932d072e3f28d08a6f23", 0xfffffffffffffeb7}], 0x2}, 0x4000000) 15:26:01 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x400c881) 15:26:01 executing program 5: socketpair(0x22, 0x0, 0x1ff, &(0x7f0000000000)) 15:26:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x1, 0xfff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 15:26:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd74, 0x0, 0x0) 15:26:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006b00)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_tcindex={{0xc}, {0xc7c, 0x2, [@TCA_TCINDEX_POLICE={0x84c, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0x414, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}]}, @TCA_TCINDEX_SHIFT={0x8}]}}, @filter_kind_options=@f_flow={{0x9}, {0x164, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_EMATCHES={0x150, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x144, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x3c, 0x0, 0x0, 0x0, {{}, "ef9efd26d1aea4923c5fed87d9e640b48d52b3407813cf7bfe66857cff16d53fbcc1851e4c15d8f558fb372c77"}}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "7f33aa88d30f4b6aa84f34a2a4878cbeba794a7c756dad07c44693175eca1413d875d9eed6d096aeef670af3fb54afc5a9eeb1799dfede1d1aaf29dbb4d7d7cdcb0e2844e68bed438554440278bd2ed6b4271012cd81b6c147a151059c137ee6d8142c1fb41195e2b9a66d6230c5c45dee130242c6f2fbdd5d3bfdb506e62339eb1cd6bd4e5bb3d1ff60114c4b686d408d6a77f9f34141fc91e24555fae84ceaaf9984f638"}]}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x94, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_ACT={0x80, 0x7, [@m_skbmod={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4d, 0x6, "9af57954ee361eaae938632e75a8e897fcf8809545084ab0ae44011b17a675e4b36c8e48966c001a865921ed4b8feee74a8e05fa79eecf3cc742ce768a2aebc41ab9032cc062bc420a"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 15:26:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:26:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0xf}, {0x5}, {0x7, 0x5}]}, @typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000008c0)=""/134, 0x58, 0x86, 0x1}, 0x20) 15:26:01 executing program 5: socketpair$unix(0x1, 0x0, 0x8201, &(0x7f0000000140)) 15:26:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3e080, 0x0) 15:26:01 executing program 1: socketpair(0x28, 0x0, 0x3, &(0x7f00000000c0)) 15:26:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000080)=@generic={0x0, "4f9349595796bc75f625935ae9ca8154ad6d6d831797ab939a2f91ea5682d1650c20cd608158e7ae8a710bac770c196eb76755f8cc5c72054ca15aef4a87f9697814deec10949d16f35c7eeb8f772d908298e23259bba4352b0c9cfcfee0568ba609d21ae944be57e2573fd5147093048c9eb0158c8d784ddb47ebceb0ea"}, 0x80, 0x0}, 0x0) 15:26:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = mq_open(&(0x7f00000001c0)=')\x00', 0x40, 0x255, &(0x7f0000000080)={0x2, 0x3, 0x2, 0x10000}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140), &(0x7f0000000180)={'L+'}, 0x16, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) syz_open_procfs$userns(r3, &(0x7f0000000040)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpgid(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, 0x0) r8 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, 0x0) fcntl$setown(r8, 0x8, r5) 15:26:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0xffffffffffffff0a, 0x0) 15:26:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 15:26:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) 15:26:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x7, 0x5}]}, @typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000008c0)=""/134, 0x47, 0x86, 0x1}, 0x20) 15:26:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 15:26:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x5) 15:26:01 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)) 15:26:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000, &(0x7f0000001080)=@l2tp={0x2, 0x0, @dev}, 0x80) 15:26:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 15:26:01 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) 15:26:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x40) 15:26:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005140), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 15:26:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 15:26:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x2) 15:26:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x1d) 15:26:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x1c) 15:26:01 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 15:26:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4080) 15:26:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfffffffffffffe72}, 0x0) 15:26:01 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) mknodat$loop(r0, &(0x7f0000000000)='.\x00', 0x0, 0x1) 15:26:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 15:26:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x4000) 15:26:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 15:26:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8040) 15:26:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:26:01 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:26:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002740)={&(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 15:26:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0xc080) 15:26:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x1a) 15:26:01 executing program 2: gettid() syz_clone(0x40004000, &(0x7f0000000080)="cc1eb47420c3976387b89cd6fd39e13244ab8a18fe29378a053aef4c22", 0x1d, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="8bcf73db954dd08f09058f6fe3101dc2dcc7aef93dbd2194feef67d90ad28b84626c227d00d2870720e6353e33b3747d99b7e5f269f55abf96fd6931251c3b8e2e473d10abf4a29209a26b92840cd8d6241862842e12f97d89c290d5bfcd988bc6fce0b72c5eda8fd7344085fb3b4eab675fa79a1fe6bbe503ae68ddfc32e8253eb995f6af249988d1") 15:26:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x10, 0x0) 15:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) r3 = epoll_create(0x8) dup3(r3, r2, 0x0) epoll_wait(r1, &(0x7f0000000b40)=[{}], 0x1, 0x0) 15:26:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) r3 = epoll_create(0x8) dup3(r3, r2, 0x0) epoll_pwait(r1, &(0x7f0000000c80)=[{}], 0x1, 0x0, 0x0, 0x0) 15:26:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)) 15:26:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x8000) 15:26:02 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x18061) 15:26:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'sit0\x00', 0x600}) 15:26:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@txtime={{0x18}}], 0x18}, 0x0) 15:26:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003b00)={0x0, 0x0, 0x0}, 0x0) 15:26:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 15:26:02 executing program 1: socketpair(0x1e, 0x0, 0xfffffbff, &(0x7f0000000040)) 15:26:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:02 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {0x0}], 0x2}, 0x0) syz_clone(0x40004000, &(0x7f0000000080), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 15:26:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x18061) 15:26:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) 15:26:02 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="8bcf73db954dd08f09058f6fe3101dc2dcc7aef93dbd2194feef67d90ad28b84626c227d00d2870720e6353e33b3747d99b7e5f269f55abf96fd6931251c3b8e2e473d10abf4a29209a26b92840cd8d6241862842e12f97d89c290d5bfcd988bc6fce0b72c5eda8fd7344085fb3b4eab675fa79a1fe6bbe503ae68ddfc32e8253eb995f6af249988d1") 15:26:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) 15:26:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 15:26:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x6}) 15:26:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 15:26:03 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000005980)=""/4098, 0x1002}, {&(0x7f00000069c0)=""/4106, 0x100a}, {&(0x7f00000000c0)=""/45, 0x2d}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) 15:26:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, 0x0) 15:26:03 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f00000012c0)) 15:26:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 15:26:03 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000e40)="cd2779632232a40180963053d20ecea1e9a100c3f8cf8f68411563d23f6f9484d63a69e3e783e11aa5096364cce87e58fb864e7eb34fe49f4ea4c5160f4b533abda3f68176dda9ebbe03efe32c21d1bcbd3b5a5e3330f8a1581f28561f7a06b6eadc20291887eb5980933c960aa03ffb3e8c66c41c9f459ece67a0b92c0d9c483a4c0364cd07ddd89f26e743634ef1d2da395fdaaaa6ac83427160bd2f3f2069b0760a55e96052019d5e06d6fb525abc27", 0xb1}], 0x1}, 0x0) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:26:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/176, 0x1000000, 0xb0, 0x1}, 0x20) 15:26:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macsec0\x00', 0x8000}) 15:26:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb011f1e00000030051e8b2230820ccbb3d0fd24025b522f"], &(0x7f0000000140)=""/176, 0x4f, 0xb0, 0x1}, 0x20) 15:26:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, 0x0, 0x0) 15:26:03 executing program 3: socketpair(0x18, 0x0, 0x200, &(0x7f0000000440)) 15:26:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x8933, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:03 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000440)) 15:26:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 15:26:03 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x412600, 0x0) 15:26:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 15:26:04 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000340)) 15:26:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 15:26:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6d2002, 0x0) 15:26:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0\x00', 0x400}) 15:26:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)) 15:26:04 executing program 1: socketpair(0x26, 0x805, 0x0, &(0x7f0000000000)) 15:26:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x2, &(0x7f0000000300)=@raw=[@btf_id], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:26:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000400)) 15:26:04 executing program 0: socket(0x0, 0x0, 0x8) 15:26:04 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001880)='Z', 0x1}], 0x1}, 0x20000090) 15:26:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 15:26:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000040)={'xfrm0\x00'}) 15:26:04 executing program 3: r0 = socket(0x18, 0x3, 0x0) preadv(r0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 15:26:04 executing program 4: pipe2(&(0x7f0000000440), 0x0) clock_gettime(0x0, &(0x7f0000000040)) 15:26:04 executing program 2: clock_gettime(0x4, &(0x7f00000007c0)) 15:26:04 executing program 3: readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 15:26:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 15:26:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000140)=[@cred], 0x20}, 0x0) 15:26:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 15:26:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="a2313e16cc78be6e6348861e0c641d35ea84fbececbac430a8da2dafb7ea3ef74454c5c40c11940db56852e28fc569f5e14db411579c3f2b6d2214e60e6b7bada957fdc2af838fcea454ce904a6a3239211914053da120dc1534a92fc976c08beea2429d793c0de4829ea57712580df61561394d5c495c560d94deb64a7f129b307385046c83a33d985533370a550e0cb2319f685516", 0x96}, {&(0x7f0000000100)="82a2444f2bf07ab52bd6aa3c06b2a7a16bff091c8673fb4c8344b0de0eb1d0b75f10c8b20b66b79206e3198ccea4aee35e969018bd0d2d7747", 0x39}, {&(0x7f0000000140)="77fc68d72924c55d503100059f3d2d87e4be193031c2a3f6e296471ca961fb1c51cd891fe4cf57b062d3cd07ef035344ca1da6a22256fee1b7a53fb9de4265eee186ee166eaeba0239bb0b41b509afad607bd89bcb16387677648ae6ea31759b3c3f3defa4592826ebda4f8e9f0b11d46b3510d7a34a8bce8936e28a2344551dfe90c3276ebc9738ff5b8c9a6c4bcb67c4f6d066fdb487fdb46638bbbe6ca18276d3", 0xa2}], 0x3, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 15:26:04 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 15:26:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)='w', 0x1}], 0x3}, 0x0) 15:26:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0xa, 0x0, 0x0, &(0x7f0000001480)=[@rights], 0x10}, 0x403) 15:26:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="a2", 0x1}, {0x0}, {&(0x7f0000000140)='w', 0x1}], 0x3}, 0x0) 15:26:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 15:26:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000400)=@in={0x2, 0x1}, 0xc) 15:26:05 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}], 0x3) 15:26:05 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:26:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f00000015c0)=@in6={0x18}, 0xc) 15:26:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:26:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) 15:26:05 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xa34374cba3d05bdf, 0xffffffffffffffff, 0x0) 15:26:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) pwritev(r0, &(0x7f0000001280)=[{0x0}], 0x1, 0x0, 0x0) 15:26:05 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 15:26:05 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7811, 0xffffffffffffffff, 0x0) 15:26:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/86, 0x56}, 0x1) 15:26:05 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) 15:26:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f00000011c0)=[{0x0}], 0x1) 15:26:05 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:26:05 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 15:26:05 executing program 4: r0 = socket(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 15:26:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 15:26:05 executing program 0: getpgrp(0x0) 15:26:05 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0) 15:26:05 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:26:05 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0x7, 0x4) 15:26:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="29a2fd6e3c01cfdcd454853a2da69782283dcc32a203d7aafd18e91bc2748be869e7a82a39b898122ae3bc8477b2b14b5210c35d5f9b4d2e3eb0d061d7c7403c83dc37eaaa0f9c94272b32c684131ad71af634356f5c7a9d27f120d2a6f388e07d95923400c71ab555da7271e3600211065f776634e0108dbd037a9849027fe51aaa43f44e8681ac78f208ba9786b4b208", 0x91, 0x8, 0x0, 0x0) 15:26:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0xa, 0x0}, 0x0) 15:26:05 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 15:26:05 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 15:26:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, 0x0, 0x0) 15:26:05 executing program 5: socket(0x18, 0x3, 0xff) 15:26:05 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 15:26:05 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) acct(&(0x7f00000011c0)='./file0\x00') lchown(&(0x7f0000002ac0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 15:26:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 15:26:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 15:26:05 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x1, 0x0) 15:26:05 executing program 5: chroot(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:26:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 15:26:05 executing program 1: msgget(0x1, 0x602) 15:26:05 executing program 0: socket(0x0, 0xeef877152e1cba25, 0x0) 15:26:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) 15:26:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 15:26:05 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 15:26:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}) 15:26:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights, @rights, @rights, @rights, @cred, @cred, @rights, @cred], 0xe8}, 0x0) 15:26:06 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0) 15:26:06 executing program 5: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 15:26:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 15:26:06 executing program 2: socket(0x1, 0x3, 0x3b) 15:26:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="4af4d36810315575a200b41fc45c4a81020a3b1a3b6a0cd5a0af95e042f0f4a20c54637f9b8f366c75bcb1ec7b1b42c95cdc038e0df18aab78b5f19d3cef340052da6e4708a6efb9cd009f4bb7259a48a4fd40a54b1c44b2ff3e0944de2d7abec51ba51da658ebbb924bd2f64dedf8ce19fef386b531bad23f60f8552db8cc30f17d050e6fb3a0d6344c35d8e54c9182a9", 0x91, 0x408, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 15:26:06 executing program 1: chown(0x0, 0xffffffffffffffff, 0x0) 15:26:06 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000009c0)=[0x0]) 15:26:06 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x4}}}}}]}}]}}, 0x0) 15:26:06 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa) 15:26:06 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:26:06 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) 15:26:06 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00') 15:26:06 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) 15:26:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 15:26:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 15:26:06 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) 15:26:06 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) 15:26:06 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 15:26:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1}, {}, {r0, 0xc6}], 0x3, 0x0) [ 264.341780][ T1132] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 264.391724][ T3665] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 264.551734][ T1132] usb 1-1: device descriptor read/64, error 18 [ 264.602012][ T3665] usb 3-1: device descriptor read/64, error 18 [ 264.621635][ T3727] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 264.831662][ T1132] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 264.881632][ T3665] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 264.901718][ T3727] usb 4-1: Using ep0 maxpacket: 16 [ 265.031637][ T1132] usb 1-1: device descriptor read/64, error 18 [ 265.071874][ T3665] usb 3-1: device descriptor read/64, error 18 [ 265.111911][ T3727] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 265.151801][ T1132] usb usb1-port1: attempt power cycle [ 265.191766][ T3665] usb usb3-port1: attempt power cycle [ 265.281743][ T3727] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.290822][ T3727] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.300342][ T3727] usb 4-1: Product: syz [ 265.304590][ T3727] usb 4-1: Manufacturer: syz [ 265.309187][ T3727] usb 4-1: SerialNumber: syz [ 265.354469][ T3727] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 265.558420][ T5] usb 4-1: USB disconnect, device number 3 [ 265.591884][ T1132] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 265.601721][ T3665] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 265.691721][ T3665] usb 3-1: Invalid ep0 maxpacket: 0 [ 265.692638][ T1132] usb 1-1: Invalid ep0 maxpacket: 0 [ 265.841623][ T3665] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 265.861830][ T1132] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 265.931784][ T3665] usb 3-1: Invalid ep0 maxpacket: 0 [ 265.937272][ T3665] usb usb3-port1: unable to enumerate USB device [ 265.981888][ T1132] usb 1-1: Invalid ep0 maxpacket: 0 [ 265.991777][ T1132] usb usb1-port1: unable to enumerate USB device 15:26:09 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000009c0)) 15:26:09 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x190) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) write(r0, &(0x7f00000001c0)="ad", 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 15:26:09 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20}}]}}, 0x0) 15:26:09 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) 15:26:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 15:26:09 executing program 1: chown(&(0x7f00000014c0)='./file0/file0\x00', 0x0, 0x0) 15:26:09 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) pipe2(&(0x7f0000000240), 0x0) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x3000) 15:26:09 executing program 0: pipe(0xffffffffffffffff) 15:26:09 executing program 1: r0 = socket(0x2, 0x3, 0x60) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001640)=[@cred], 0x20}, 0x0) 15:26:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000980), 0x400000000000056, 0x0) 15:26:09 executing program 5: r0 = socket(0x2, 0x3, 0x60) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000009f27493cf28a6a7665d3a9b075b969c373"], 0x38}, 0x0) 15:26:09 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 15:26:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 15:26:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) [ 267.397000][ T3717] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 267.592184][ T3717] usb 5-1: device descriptor read/64, error 18 [ 267.611628][ T3727] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 267.801723][ T3727] usb 3-1: device descriptor read/64, error 18 [ 267.861602][ T3717] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 268.061769][ T3717] usb 5-1: device descriptor read/64, error 18 [ 268.073349][ T3727] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 268.184234][ T3717] usb usb5-port1: attempt power cycle [ 268.271656][ T3727] usb 3-1: device descriptor read/64, error 18 [ 268.393405][ T3727] usb usb3-port1: attempt power cycle [ 268.591632][ T3717] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 268.682642][ T3717] usb 5-1: Invalid ep0 maxpacket: 0 [ 268.801732][ T3727] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 268.831710][ T3717] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 268.891741][ T3727] usb 3-1: Invalid ep0 maxpacket: 0 [ 268.921886][ T3717] usb 5-1: Invalid ep0 maxpacket: 0 [ 268.927513][ T3717] usb usb5-port1: unable to enumerate USB device [ 269.041620][ T3727] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 269.142890][ T3727] usb 3-1: Invalid ep0 maxpacket: 0 [ 269.148967][ T3727] usb usb3-port1: unable to enumerate USB device 15:26:12 executing program 2: syz_emit_ethernet(0x400e, &(0x7f0000001800)={@local, @broadcast, @val, {@ipv6}}, 0x0) 15:26:12 executing program 3: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x2) 15:26:12 executing program 0: r0 = socket(0x18, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x3}, 0xc) 15:26:12 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x0) 15:26:12 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000840)={@local, @local, @val, {@ipv4}}, 0x0) 15:26:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 15:26:12 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 15:26:12 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff88e7"], 0x0) 15:26:12 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6026b0dd0030000000000000080000000000000000000000fe80"], 0x0) 15:26:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000700)) 15:26:12 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 15:26:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 15:26:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x2a, &(0x7f0000000200)=[{0x0, 0x29}, {&(0x7f0000000100)="fe", 0x1}], 0x2}, 0x0) 15:26:12 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @random="394694e66f22", @val, {@ipv4}}, 0x0) 15:26:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="394694e66f22", @val, {@ipv6}}, 0x0) 15:26:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:26:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 15:26:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) close(r0) 15:26:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) 15:26:12 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000010c0)='devices.deny\x00', 0x2, 0x0) 15:26:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 15:26:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x20000000) 15:26:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) 15:26:12 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x2100, 0x199) 15:26:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 15:26:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004ec0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000004f00), 0x4) 15:26:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 15:26:12 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 15:26:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004340)) 15:26:12 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 15:26:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 15:26:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 15:26:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000400)='devices.deny\x00', 0x2, 0x0) 15:26:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 15:26:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 15:26:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:26:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) 15:26:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x21840, 0x0) 15:26:12 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000004e00), 0x8, 0x0) 15:26:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:26:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 15:26:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 15:26:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 15:26:13 executing program 0: capset(&(0x7f00000000c0)={0x20080522, 0xffffffffffffffff}, 0x0) 15:26:13 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8080, 0x0) 15:26:13 executing program 4: mount$9p_xen(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20, 0x0) 15:26:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 15:26:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 15:26:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x800, 0x0) 15:26:13 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x20200, 0x0) 15:26:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 15:26:13 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x95}}}}}}}]}}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000e40)=@lang_id={0x4}}, {0x2, &(0x7f0000000e80)=@string={0x2}}]}) 15:26:13 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x8, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000600)={0x14, &(0x7f0000000540)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:26:13 executing program 2: syz_usb_connect$uac1(0x0, 0xd2, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbc"}, @output_terminal={0x9}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7f}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "fb6d1b9944"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "e0"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", '4w'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:26:13 executing program 1: syz_usb_connect$uac1(0x0, 0xa0, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbc"}, @input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0xfb}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x0, 0x3, "", '4w'}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x9, 0x3, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) 15:26:13 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 15:26:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 15:26:13 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xf8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000e40)=@lang_id={0x4}}, {0x2, &(0x7f0000000e80)=@string={0x2}}]}) [ 271.411800][ T3727] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 271.421682][ T1132] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 271.429347][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 271.438489][ T3669] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 271.446604][ T141] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 271.521608][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 271.671837][ T3727] usb 3-1: Using ep0 maxpacket: 32 [ 271.721708][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 271.726948][ T141] usb 1-1: Using ep0 maxpacket: 16 [ 271.732334][ T1132] usb 4-1: Using ep0 maxpacket: 16 [ 271.737586][ T3669] usb 2-1: Using ep0 maxpacket: 32 [ 271.791847][ T3727] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 271.791855][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 271.810075][ T3727] usb 3-1: config 1 descriptor has 1 excess byte, ignoring [ 271.817576][ T3727] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.872179][ T1132] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.883281][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 271.896325][ T3669] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 271.907196][ T141] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 271.917265][ T141] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 271.930226][ T3669] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 271.940027][ T1132] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.950599][ T3669] usb 2-1: config 1 interface 1 has no altsetting 0 [ 271.957450][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.968806][ T1132] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 271.978968][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.989294][ T1132] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 271.999354][ T3727] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.999371][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 272.009297][ T3727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.026431][ T1132] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 272.027218][ T3727] usb 3-1: Product: syz [ 272.041065][ T3727] usb 3-1: Manufacturer: syz [ 272.044016][ T1132] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 272.046083][ T3727] usb 3-1: SerialNumber: syz [ 272.142150][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.159297][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.168028][ T141] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.178325][ T5] usb 5-1: Product: syz [ 272.183045][ T3669] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 272.192511][ T141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.200520][ T141] usb 1-1: Product: syz [ 272.205260][ T5] usb 5-1: Manufacturer: syz [ 272.210039][ T5] usb 5-1: SerialNumber: syz [ 272.216237][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.225129][ T3669] usb 2-1: Product: syz [ 272.229522][ T3669] usb 2-1: Manufacturer: syz [ 272.235323][ T141] usb 1-1: Manufacturer: syz [ 272.239928][ T141] usb 1-1: SerialNumber: syz [ 272.252458][ T3669] usb 2-1: SerialNumber: syz [ 272.261801][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.270864][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.279278][ T1132] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.292379][ T1132] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.300396][ T1132] usb 4-1: Product: syz [ 272.308963][ T7] usb 6-1: Product: syz [ 272.313522][ T7] usb 6-1: SerialNumber: syz [ 272.313601][ T6671] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.318845][ T1132] usb 4-1: SerialNumber: syz [ 272.381875][ T3727] usb 3-1: 0:2 : does not exist [ 272.417484][ T3727] usb 3-1: USB disconnect, device number 10 [ 272.523120][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 272.566140][ T6671] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.622148][ T7] cdc_ncm 6-1:1.0: bind() failure [ 272.627408][ T1132] cdc_ncm 4-1:1.0: bind() failure [ 272.632872][ T3669] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 272.647544][ T7] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 272.656641][ T1132] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 272.664002][ T7] cdc_ncm 6-1:1.1: bind() failure [ 272.670052][ T1132] cdc_ncm 4-1:1.1: bind() failure [ 272.704393][ T3669] usb 2-1: USB disconnect, device number 2 [ 272.711978][ T7] usb 6-1: USB disconnect, device number 2 [ 272.717999][ T1132] usb 4-1: USB disconnect, device number 4 [ 272.747157][ T5] usb 5-1: USB disconnect, device number 6 15:26:15 executing program 2: syz_usb_connect$uac1(0x0, 0xde, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbcf6de"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x8]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x0, 0x7f, 0x4, 0x7f}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "d40d"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "fb6d1b9944"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "e0"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", '4w'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xe1}}}}}}}]}}, 0x0) [ 272.799209][ T3858] udevd[3858]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 272.843951][ T3631] udevd[3631]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 272.861908][ T141] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 272.885812][ T141] usb 1-1: USB disconnect, device number 6 15:26:15 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6a}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa}, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "e80cbc804c38fb3753ea2974759bfa99"}]}}) 15:26:15 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa}, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "e80cbc804c38fb3753ea2974759bfa99"}]}}) 15:26:15 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x8, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:26:15 executing program 4: syz_usb_connect(0x0, 0x2c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0xa, 0xe9, 0x8, 0xc45, 0x60fb, 0x72b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x38, 0xd9, 0x7a, 0x0, [@uac_as={[@format_type_i_continuous={0x8}]}]}}]}}]}}, 0x0) [ 273.258138][ T3727] usb 3-1: new high-speed USB device number 11 using dummy_hcd 15:26:15 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0xa, 0xe9, 0x8, 0xc45, 0x60fb, 0x72b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x38, 0xd9, 0x7a, 0x0, [], [{}]}}]}}]}}, 0x0) [ 273.363782][ T3669] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 273.441757][ T141] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 273.451761][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 273.501615][ T3727] usb 3-1: Using ep0 maxpacket: 32 [ 273.541860][ T917] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 273.621775][ T3727] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 273.630503][ T3727] usb 3-1: config 1 has an invalid descriptor of length 225, skipping remainder of the config [ 273.640895][ T3717] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 273.648794][ T3727] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 273.657878][ T3727] usb 3-1: config 1 interface 0 has no altsetting 1 [ 273.711734][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 273.781999][ T917] usb 5-1: Using ep0 maxpacket: 8 [ 273.821965][ T3727] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.831347][ T3727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.839726][ T3727] usb 3-1: Product: syz [ 273.842181][ T3669] usb 2-1: not running at top speed; connect to a high speed hub [ 273.844563][ T3727] usb 3-1: Manufacturer: syz [ 273.852036][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 273.856678][ T3727] usb 3-1: SerialNumber: syz [ 273.901659][ T3717] usb 1-1: Using ep0 maxpacket: 8 [ 273.921933][ T141] usb 6-1: not running at top speed; connect to a high speed hub [ 273.972070][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.982188][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 273.994936][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.021891][ T141] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 274.022120][ T3717] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 274.033110][ T141] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.054261][ T141] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.064707][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.075673][ T141] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.081817][ T917] usb 5-1: New USB device found, idVendor=0c45, idProduct=60fb, bcdDevice=72.b1 [ 274.090822][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.095090][ T917] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.107047][ T7] usb 4-1: Product: syz [ 274.112679][ T917] usb 5-1: Product: syz [ 274.119739][ T917] usb 5-1: Manufacturer: syz [ 274.123536][ T7] usb 4-1: Manufacturer: syz [ 274.125966][ T917] usb 5-1: SerialNumber: syz [ 274.134710][ T7] usb 4-1: SerialNumber: syz [ 274.139375][ T917] usb 5-1: config 0 descriptor?? [ 274.183543][ T917] gspca_main: sonixj-2.14.0 probing 0c45:60fb [ 274.192047][ T3727] usb 3-1: 0:2 : does not exist [ 274.192096][ T3669] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.210515][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.216519][ T3717] usb 1-1: New USB device found, idVendor=0c45, idProduct=60fb, bcdDevice=72.b1 [ 274.219295][ T3669] usb 2-1: Product: syz [ 274.232826][ T3669] usb 2-1: Manufacturer: syz [ 274.237792][ T3669] usb 2-1: SerialNumber: syz [ 274.254290][ T3727] usb 3-1: USB disconnect, device number 11 [ 274.262428][ T3717] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.270433][ T3717] usb 1-1: Product: syz [ 274.281779][ T141] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.285932][ T3717] usb 1-1: Manufacturer: syz [ 274.292158][ T3669] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 274.296405][ T3717] usb 1-1: SerialNumber: syz [ 274.302651][ T141] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.322184][ T3858] udevd[3858]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 274.327150][ T141] usb 6-1: Product: syz [ 274.357338][ T141] usb 6-1: Manufacturer: syz [ 274.357787][ T3717] usb 1-1: config 0 descriptor?? [ 274.362790][ T141] usb 6-1: SerialNumber: syz [ 274.401862][ T917] gspca_sonixj: reg_w1 err -71 [ 274.402619][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 274.406720][ T917] sonixj: probe of 5-1:0.0 failed with error -71 [ 274.413981][ T3717] gspca_main: sonixj-2.14.0 probing 0c45:60fb [ 274.429008][ T141] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 274.429019][ T917] usb 5-1: USB disconnect, device number 7 [ 274.516104][ T7] usb 2-1: USB disconnect, device number 3 15:26:16 executing program 2: syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0xa, 0xe9, 0x8, 0xc45, 0x60fb, 0x72b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x2, 0x2, 0x38, 0xd9, 0x7a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 274.632832][ T3717] gspca_sonixj: reg_w1 err -71 [ 274.633311][ T141] usb 4-1: USB disconnect, device number 5 [ 274.637678][ T3717] sonixj: probe of 1-1:0.0 failed with error -71 [ 274.641156][ T3717] usb 1-1: USB disconnect, device number 7 [ 274.683235][ T3727] usb 6-1: USB disconnect, device number 3 15:26:17 executing program 4: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xb1, 0x25, 0x41, 0x8, 0xdf6, 0x24, 0x440b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x49, 0xa, 0x5d, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x10}}]}}]}}]}}, 0x0) 15:26:17 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 275.001684][ T917] usb 3-1: new high-speed USB device number 12 using dummy_hcd 15:26:17 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xb1, 0x25, 0x41, 0x8, 0xdf6, 0x24, 0x440b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x49, 0xa, 0x5d, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff}}]}}]}}]}}, 0x0) 15:26:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @rumble}) 15:26:17 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbc"}, @input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x110, 0x0, 0x0, 0xde, 0x10, 0x20}, 0x23, &(0x7f0000000400)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xfe, 0x0, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "4d51e901ae9f7fedf73de01227ebc1b0"}]}}) [ 275.181907][ T3727] usb 5-1: new full-speed USB device number 8 using dummy_hcd 15:26:17 executing program 3: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbcf6de"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x8]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x0, 0x7f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 275.241646][ T917] usb 3-1: Using ep0 maxpacket: 8 [ 275.321741][ T141] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 275.361729][ T917] usb 3-1: config 0 has an invalid interface number: 110 but max is 0 [ 275.369989][ T917] usb 3-1: config 0 has no interface number 0 [ 275.376491][ T917] usb 3-1: config 0 interface 110 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 275.387644][ T917] usb 3-1: config 0 interface 110 altsetting 2 endpoint 0x5 has invalid wMaxPacketSize 0 [ 275.397833][ T917] usb 3-1: config 0 interface 110 has no altsetting 0 [ 275.471854][ T20] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 275.521735][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 275.551995][ T3727] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 275.562966][ T3717] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 275.570660][ T917] usb 3-1: New USB device found, idVendor=0c45, idProduct=60fb, bcdDevice=72.b1 [ 275.580019][ T917] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.588320][ T917] usb 3-1: Product: syz [ 275.591677][ T141] usb 2-1: Using ep0 maxpacket: 16 [ 275.592970][ T917] usb 3-1: Manufacturer: syz [ 275.602922][ T917] usb 3-1: SerialNumber: syz [ 275.616771][ T917] usb 3-1: config 0 descriptor?? [ 275.663616][ T917] gspca_main: sonixj-2.14.0 probing 0c45:60fb [ 275.741876][ T3727] usb 5-1: New USB device found, idVendor=0df6, idProduct=0024, bcdDevice=44.0b [ 275.750956][ T3727] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.761898][ T141] usb 2-1: unable to get BOS descriptor or descriptor too short [ 275.762173][ T3727] usb 5-1: Product: syz [ 275.773980][ T3727] usb 5-1: Manufacturer: syz [ 275.778683][ T3727] usb 5-1: SerialNumber: syz [ 275.791758][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 275.791885][ T3727] usb 5-1: config 0 descriptor?? [ 275.811623][ T3717] usb 4-1: Using ep0 maxpacket: 32 [ 275.841898][ T20] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 275.861846][ T141] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 275.881758][ T917] gspca_sonixj: reg_w1 err -71 [ 275.886732][ T917] sonixj: probe of 3-1:0.110 failed with error -71 [ 275.907213][ T917] usb 3-1: USB disconnect, device number 12 [ 275.923155][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 275.931675][ T3717] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 275.933774][ T7] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 275.951062][ T3717] usb 4-1: config 1 has an invalid descriptor of length 127, skipping remainder of the config [ 275.953504][ T7] usb 6-1: config 1 interface 1 has no altsetting 0 [ 275.967675][ T3717] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 276.021963][ T20] usb 1-1: New USB device found, idVendor=0df6, idProduct=0024, bcdDevice=44.0b [ 276.031206][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.039794][ T20] usb 1-1: Product: syz [ 276.044934][ T20] usb 1-1: Manufacturer: syz [ 276.050321][ T20] usb 1-1: SerialNumber: syz [ 276.056860][ T3669] usb 5-1: USB disconnect, device number 8 [ 276.063007][ T141] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.070707][ T20] usb 1-1: config 0 descriptor?? [ 276.074011][ T141] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.087548][ T141] usb 2-1: Product: syz [ 276.092043][ T141] usb 2-1: Manufacturer: syz [ 276.096885][ T141] usb 2-1: SerialNumber: syz [ 276.101961][ T6695] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.132005][ T3717] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 276.141413][ T3717] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.151012][ T3717] usb 4-1: Product: syz [ 276.151899][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 276.155599][ T3717] usb 4-1: Manufacturer: syz [ 276.165355][ T141] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 276.170113][ T3717] usb 4-1: SerialNumber: syz [ 276.189223][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.202805][ T7] usb 6-1: Product: syz [ 276.207198][ T7] usb 6-1: Manufacturer: syz [ 276.215996][ T7] usb 6-1: SerialNumber: syz 15:26:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 276.327381][ T3669] usb 1-1: USB disconnect, device number 8 15:26:18 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 276.388253][ T20] usb 2-1: USB disconnect, device number 4 [ 276.501916][ T3717] usb 4-1: 0:2 : does not exist [ 276.515593][ T3717] usb 4-1: USB disconnect, device number 6 15:26:18 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x60, 0x39, 0xd, 0x0, 0x5ac, 0x9222, 0x4d77, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x82}}]}}]}}, 0x0) [ 276.601811][ T7] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 276.675589][ T7] usb 6-1: USB disconnect, device number 4 [ 276.720867][ T3858] udevd[3858]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 276.751771][ T141] usb 3-1: new full-speed USB device number 13 using dummy_hcd 15:26:19 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 15:26:19 executing program 1: socket$inet(0x2, 0x80c, 0x0) [ 276.882502][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd 15:26:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gre0\x00', 0x0}) 15:26:19 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x458, 0x501a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 15:26:19 executing program 3: syz_usb_connect$uac1(0x0, 0xe4, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd2, 0x3, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x16}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbcf6de"}, @output_terminal={0x9}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0xb, 0x0, 0x9, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x0, 0x7f, 0x4}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0xff, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "fb6d1b9944"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "e0"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", '4'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x23, &(0x7f0000000400)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4d51e901ae9f7fedf73de01227ebc1b0"}]}}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 15:26:19 executing program 5: syz_usb_connect$uac1(0x0, 0xa7, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "0dbc"}, @input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x9}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1, 0x3, "", '4w'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x9, 0x0, 0xde, 0x10}, 0x0, 0x0}) [ 277.141767][ T3717] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 277.152136][ T141] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 277.271877][ T3669] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 277.280476][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.323161][ T1132] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 277.330737][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 277.372046][ T141] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.385941][ T141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.394736][ T141] usb 3-1: Product: syz [ 277.399037][ T141] usb 3-1: Manufacturer: syz [ 277.404352][ T141] usb 3-1: SerialNumber: syz [ 277.462688][ T141] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 277.491859][ T5] usb 5-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 277.501771][ T3717] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.508580][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.528381][ T5] usb 5-1: Product: syz [ 277.532841][ T5] usb 5-1: Manufacturer: syz [ 277.537505][ T5] usb 5-1: SerialNumber: syz [ 277.592135][ T1132] usb 6-1: Using ep0 maxpacket: 32 [ 277.597381][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 277.665742][ T20] usb 3-1: USB disconnect, device number 13 [ 277.672082][ T3717] usb 1-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 277.687609][ T3717] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.696388][ T3717] usb 1-1: Product: syz [ 277.700619][ T3717] usb 1-1: Manufacturer: syz [ 277.705886][ T3717] usb 1-1: SerialNumber: syz [ 277.732040][ T1132] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 277.743369][ T1132] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 277.754441][ T1132] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 277.754674][ T3717] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 277.766320][ T1132] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.783772][ T1132] usb 6-1: config 1 interface 1 has no altsetting 0 [ 277.793962][ T6707] UDC core: couldn't find an available UDC or it's busy: -16 [ 277.801351][ T6707] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 277.801688][ T3669] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.844017][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 277.853422][ T7] usb 4-1: config 1 has an invalid interface association descriptor of length 5, skipping [ 277.865841][ T5] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 277.873741][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 277.884878][ T5] usb 5-1: USB disconnect, device number 9 [ 277.892326][ T7] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 277.903362][ T7] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 277.956046][ T3668] usb 1-1: USB disconnect, device number 9 [ 277.982043][ T1132] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 277.993042][ T1132] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.001154][ T1132] usb 6-1: Product: syz [ 278.006050][ T3669] usb 2-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.40 [ 278.015884][ T1132] usb 6-1: Manufacturer: syz [ 278.020551][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.029494][ T1132] usb 6-1: SerialNumber: syz [ 278.035663][ T3669] usb 2-1: Product: syz [ 278.041162][ T3669] usb 2-1: Manufacturer: syz [ 278.046192][ T3669] usb 2-1: SerialNumber: syz [ 278.101883][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 278.112823][ T3669] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 278.129394][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.145152][ T7] usb 4-1: Product: syz 15:26:20 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x101dc0) [ 278.149352][ T7] usb 4-1: Manufacturer: syz [ 278.154474][ T7] usb 4-1: SerialNumber: syz 15:26:20 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000600)) 15:26:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002d00)=[{0x0}, {&(0x7f00000007c0)="85", 0x1}], 0x2}}], 0x2, 0x8084) [ 278.307907][ T20] usb 2-1: USB disconnect, device number 5 15:26:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 0x0, "9e3ead110d55d4997f29de8e18f271cb59fd78"}) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)) 15:26:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x12}) 15:26:20 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 278.449873][ T1132] usb 6-1: USB disconnect, device number 5 15:26:20 executing program 4: pselect6(0x40, &(0x7f00000004c0)={0xfffffffffffffffe}, 0x0, &(0x7f0000000540), &(0x7f0000000580)={0x77359400}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x5]}, 0x8}) 15:26:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 15:26:20 executing program 4: socketpair(0x15, 0x5, 0x0, &(0x7f0000000600)) [ 278.542132][ T7] usb 4-1: 0:2 : does not exist [ 278.632472][ T7] usb 4-1: USB disconnect, device number 7 [ 278.669969][ T3858] udevd[3858]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 15:26:21 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000000140)) 15:26:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0xa}) 15:26:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:26:21 executing program 2: openat$vimc2(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 15:26:21 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000600)) 15:26:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 15:26:21 executing program 1: pselect6(0x40, &(0x7f00000004c0)={0xfffffffffffffffe}, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x77359400}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x5]}, 0x8}) 15:26:21 executing program 2: pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x2}, 0x0, 0x0) 15:26:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x3}) 15:26:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5408, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e05382b1a3ffc81167a6047f342d499d0f7c29"}) 15:26:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @pix_mp}) 15:26:21 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x880, 0x0) 15:26:21 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xf4240) 15:26:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00200095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 15:26:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 15:26:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000070a0702"], 0x150}, 0x1, 0x0, 0x0, 0x4045}, 0x40) 15:26:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000480)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x9f, 0x0, 0x4, 0x4, 0x6, 0x8}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x4bfa, &(0x7f00000000c0)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) 15:26:21 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x24000, 0x0) [ 279.223729][ T6773] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:21 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x1fb}) [ 279.418487][ T6778] [U] û 15:26:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 15:26:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000480)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 15:26:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8084) 15:26:22 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)) 15:26:22 executing program 5: socketpair(0x1d, 0x0, 0xfffffffa, &(0x7f0000000180)) 15:26:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000480)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x0, 0x6, 0x0, 0x9}}) 15:26:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000480)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0x6, 0x8}) ioctl$TIOCGWINSZ(r1, 0x4bfa, &(0x7f00000000c0)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) 15:26:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) 15:26:22 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 15:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) 15:26:22 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x4480, 0x0) 15:26:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x3, r0, 0x0, 0x0) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 15:26:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000480)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 15:26:22 executing program 3: mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1ed4262cf729f0b5, 0xffffffffffffffff, 0x0) 15:26:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5609, &(0x7f0000000000)={0xaf78}) 15:26:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xfffffe6b, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x21c}}, 0x0) 15:26:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) 15:26:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000070a070200000000000000000c0000081c0005"], 0x150}}, 0x0) 15:26:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5609, &(0x7f0000000000)={0x0, 0x113d}) 15:26:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:26:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 15:26:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000480)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 15:26:22 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4400) [ 280.365291][ T6821] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:22 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f00000012c0)) 15:26:22 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) 15:26:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P'], 0x150}}, 0x0) [ 280.436831][ T6829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:22 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f0000000040)) 15:26:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000480)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 15:26:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 15:26:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x17}) 15:26:22 executing program 4: socketpair(0x2, 0x0, 0xfff, &(0x7f0000000600)) 15:26:22 executing program 1: socketpair(0x18, 0x0, 0xfff, &(0x7f00000000c0)) 15:26:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xc887, 0x0, "e05382b1a3ffc81167a6047f342d499d0f7c29"}) 15:26:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000480)) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) 15:26:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="140300000002010300000000000000000a00000a500002"], 0x314}}, 0x0) 15:26:22 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) [ 280.825437][ T6860] netlink: 688 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:23 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000003c0)={0x0, 0x0, 0x4, '\x00', 0x0}) 15:26:23 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000600)) 15:26:23 executing program 0: socketpair(0x23, 0x0, 0x8, &(0x7f0000000000)) 15:26:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5609, &(0x7f0000000000)={0x7ff}) 15:26:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000070a07"], 0x150}}, 0x0) 15:26:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5404, &(0x7f0000000000)) 15:26:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 15:26:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1}}}], 0x20}, 0x0) 15:26:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) [ 281.437181][ T6890] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xd) 15:26:23 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000600)) 15:26:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x0, @pix_mp}) 15:26:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000480)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0x9f, 0x3, 0x4, 0x4, 0x6, 0x8}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000080)) [ 281.596216][ T6896] mkiss: ax0: crc mode is auto. 15:26:23 executing program 2: pselect6(0x40, &(0x7f00000004c0)={0xfffffffffffffffe}, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x77359400}, &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) 15:26:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 15:26:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 15:26:23 executing program 4: socketpair(0x1, 0x801, 0x0, &(0x7f0000000600)) 15:26:23 executing program 5: socketpair(0x1e, 0x0, 0xfff, &(0x7f0000000600)) 15:26:23 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000480)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x9f, 0x3, 0x4, 0x4, 0x6, 0x8}) ioctl$TIOCGWINSZ(r1, 0x4bfa, &(0x7f00000000c0)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) 15:26:23 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) 15:26:23 executing program 3: pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x10001}, 0x0, 0x0, 0x0) 15:26:24 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 15:26:24 executing program 5: pselect6(0x40, &(0x7f00000004c0)={0xfffffffffffffffe}, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x77359400}, 0x0) 15:26:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)) 15:26:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 15:26:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:26:24 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 15:26:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5609, &(0x7f0000000000)={0x0, 0xaf78}) 15:26:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) 15:26:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x15}) 15:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x4}) 15:26:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) syz_open_dev$tty20(0xc, 0x4, 0x1) 15:26:24 executing program 2: pselect6(0x40, &(0x7f00000004c0)={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0) 15:26:24 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000600)) 15:26:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffa) 15:26:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c000000020703000000000000000000050000030c00024000000000000000050800054000000000090001"], 0x8c}}, 0x0) 15:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x4bfa, &(0x7f00000000c0)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 15:26:24 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000600)) 15:26:24 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x3, r0, 0x0, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) 15:26:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000480)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000140)) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) 15:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5405, 0x0) 15:26:24 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f0000000600)) [ 282.232860][ T6961] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x6, 0x8}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x4bfa, &(0x7f00000000c0)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000080)) 15:26:24 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) 15:26:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)='3', 0x1}, {&(0x7f0000000c00)="98", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000006c0)="3aba51", 0x3}, {&(0x7f00000007c0)="85", 0x1}], 0x2}}], 0x2, 0x8084) 15:26:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542d, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e05382b1a3ffc81167a6047f342d499d0f7c29"}) 15:26:24 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 15:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000070a0702"], 0x150}}, 0x0) 15:26:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}]}, 0x20}}, 0x0) 15:26:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x1c}) 15:26:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c000000020703"], 0x8c}}, 0x0) 15:26:24 executing program 4: socketpair(0x1d, 0x0, 0x163, &(0x7f0000000040)) 15:26:24 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)) [ 282.517596][ T6987] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:24 executing program 1: syz_mount_image$hpfs(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x668c7d486612df11, &(0x7f0000000700)) 15:26:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 282.580376][ T6996] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 15:26:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/139, 0x0, 0x8b}, 0x20) 15:26:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup2(r2, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000200)="0f013df009b7f5fff26eb808008ec80f3566b9c30300000f32f72d66b9220a00000f320f08660f38803e0080", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:24 executing program 0: syz_clone3(&(0x7f0000000600)={0x100000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000480)=""/187, 0xbb, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) 15:26:24 executing program 4: migrate_pages(0x0, 0x8001, &(0x7f00000001c0), 0x0) 15:26:24 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x470300, 0x0) 15:26:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) 15:26:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:24 executing program 4: syz_clone3(&(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, {0x9b5}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 282.772033][ T7011] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:26:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 15:26:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x3, 0xc1, &(0x7f0000000180)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 15:26:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r0) 15:26:25 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7c52, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 15:26:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @private, @multicast2}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x40, 0x88, 0x0, 0x8, @mcast2, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x1a, @remote, @private0={0xfc, 0x0, '\x00', 0x1}}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x8000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES16=r2, @ANYBLOB="01"], 0x5c}}, 0x0) 15:26:25 executing program 1: shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x0) 15:26:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x11, 0x7, 0x4e22}, 0x6e) 15:26:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:25 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 15:26:25 executing program 4: syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000600)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:26:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 15:26:25 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 15:26:25 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:26:25 executing program 5: capget(&(0x7f0000001400), 0x0) 15:26:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x7, 0x5, 0x40}, 0x48) 15:26:25 executing program 4: syz_clone(0x8223400, 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)='=') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.229060][ T7045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 15:26:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000001c0)=""/220, &(0x7f00000002c0)=0xdc) 15:26:25 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 15:26:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100), 0x3) 15:26:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:26:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:26:25 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000040)) 15:26:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000b80)=')&[(\x00', 0x0, r1) 15:26:25 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x12400, 0x0) 15:26:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/134, 0x1a, 0x86, 0x1}, 0x20) 15:26:25 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 15:26:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x15, 0x0, 0x0, 0x0, 0xa14}, 0x48) 15:26:25 executing program 3: syz_io_uring_setup(0x54e3, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x160}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000080), 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000880)={0xe0000004}) syz_io_uring_setup(0x3470, &(0x7f0000000600)={0x0, 0x6127, 0x1, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 15:26:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 15:26:25 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:26:25 executing program 1: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 15:26:25 executing program 0: r0 = shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x4000) shmdt(r0) 15:26:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) syz_io_uring_setup(0x50f8, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 15:26:25 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000080)) 15:26:25 executing program 1: capget(0x0, &(0x7f0000001440)) 15:26:25 executing program 5: fspick(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x0) 15:26:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x6000000}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:25 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:26:25 executing program 5: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) getuid() pselect6(0x40, &(0x7f0000000400)={0x5, 0x0, 0x95fe, 0x0, 0x0, 0x0, 0x2, 0x401}, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x3, 0x7, 0x7f, 0xff}, &(0x7f0000000480)={0x0, 0x5, 0x6, 0x39d}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000540)={&(0x7f0000000500)={[0x6]}, 0x8}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)={0x8}) r0 = syz_open_dev$loop(0x0, 0x9, 0x583400) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000800)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002300)={0x10, 0x0, 0x0, 0x2}, 0xc) 15:26:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x63, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:26 executing program 3: syz_io_uring_setup(0x37c, &(0x7f0000000800), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 15:26:26 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 15:26:26 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f00000071c0)="bb0a47db749a7fefd9960eac1f4ecbc500a3f0e5c17177bf2cc24a15c8c1a1784b1b6a25ee02a18f0c7f70998d9a7a8ffd3c367861efe44548a47b6d0feb9bcbe00f4fa8a0a997343de8c07b44306e68a844a35d27", 0x55}], 0x1, 0x0, 0xe8}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x73, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 15:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:26:26 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x11, 0x7}, 0x6e) 15:26:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 15:26:26 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x37c, &(0x7f0000000800)={0x0, 0x0, 0x2, 0x0, 0x14}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 15:26:26 executing program 5: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 15:26:26 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 15:26:26 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs, 0x200002ae) 15:26:26 executing program 0: syz_clone3(&(0x7f00000002c0)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:26:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/134, 0x2a, 0x86, 0x1}, 0x20) 15:26:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000040)) 15:26:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 15:26:26 executing program 3: pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x10001}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) 15:26:26 executing program 5: r0 = msgget(0x2, 0x280) msgctl$IPC_RMID(r0, 0x0) 15:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x2, 0x0, 0xd41) 15:26:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x62, 0x2f, 0x9, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:26:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x1ff, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c}, 0x3c}}, 0x0) 15:26:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800010}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xd, 0x4) 15:26:26 executing program 2: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) 15:26:26 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/112) 15:26:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/134, 0x1a, 0x86, 0x1}, 0x20) 15:26:26 executing program 1: pipe(&(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) pselect6(0x40, &(0x7f00000009c0)={0xf8f}, &(0x7f0000000a00)={0xfcdb}, &(0x7f0000000a40), &(0x7f0000000a80)={0x77359400}, 0x0) 15:26:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/220, &(0x7f00000002c0)=0xdc) 15:26:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8041) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 15:26:26 executing program 0: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 15:26:26 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 15:26:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000440)) 15:26:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0x15) 15:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) 15:26:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000580)=0x19, 0x4) 15:26:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x62, 0x2f, 0x9, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:26:26 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0, 0x0, 0x8}, 0x10) 15:26:26 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 15:26:26 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x11, 0x7, 0x7}, 0x6e) 15:26:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x704, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 15:26:26 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000400)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 15:26:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:26 executing program 4: syz_clone3(&(0x7f00000003c0)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/134, 0x1a, 0x86, 0x1}, 0x20) 15:26:26 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 15:26:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)='GPL\x00', 0x0, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)}, 0xc0) 15:26:26 executing program 5: set_mempolicy(0x0, &(0x7f0000000100), 0x0) 15:26:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 15:26:27 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)) 15:26:27 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_BIND_MAP(0x10, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0xc) 15:26:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 15:26:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:27 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) 15:26:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x6c}]}}, &(0x7f00000000c0)=""/134, 0x26, 0x86, 0x1}, 0x20) 15:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000006b40)={0x10, 0x17, 0x89}, 0x10}], 0x1}, 0x0) 15:26:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffd23) 15:26:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/249, 0xf9}, {&(0x7f0000000300)=""/205, 0x95e318c56da11806}], 0x2}}], 0x1, 0x0, 0x0) 15:26:27 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) 15:26:27 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) 15:26:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000200)=0x4) 15:26:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 15:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:26:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 15:26:27 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}, 0xc) 15:26:27 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000280)={r0, 0x0, 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:26:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 15:26:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 15:26:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 15:26:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}}], 0x1, 0x0) 15:26:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2002, 0x0) 15:26:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x0, 0x800000}, 0x48) 15:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:26:27 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xf8c}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 15:26:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x10000, 0x16d}, 0x10) 15:26:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14}, 0x48) 15:26:27 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f00000000c0), 0x48) 15:26:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 15:26:27 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) 15:26:27 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xf, &(0x7f0000000040)={r0}, 0xc) 15:26:27 executing program 3: semop(0x0, &(0x7f0000000880)=[{0x0, 0x7}, {}], 0x2) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 15:26:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd61, &(0x7f0000000000), 0x4) 15:26:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0xe, 0x4, 0x0, 0x9}, 0x48) 15:26:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x8aa, 0x4) 15:26:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8946, &(0x7f0000000480)={@private1, @private0, @loopback}) 15:26:27 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 15:26:27 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x49, &(0x7f0000000000)=r0, 0x4) 15:26:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 15:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 15:26:27 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) [ 285.662168][ T7294] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 285.673919][ T7294] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 285.682336][ T7294] CPU: 0 PID: 7294 Comm: syz-executor.3 Not tainted 5.17.0-rc2-next-20220204-syzkaller #0 [ 285.692449][ T7294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.702517][ T7294] RIP: 0010:sock_setsockopt+0x853/0x2d70 [ 285.708323][ T7294] Code: fa 48 c1 ea 03 80 3c 02 00 0f 85 2a 22 00 00 48 8b 83 20 01 00 00 ba ff ff 37 00 48 c1 e2 2a 48 8d 78 08 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 ed 21 00 00 48 8b 40 08 48 8b b5 90 fe ff ff 48 [ 285.728037][ T7294] RSP: 0018:ffffc90002b8fc70 EFLAGS: 00010202 [ 285.734117][ T7294] RAX: 0000000000000000 RBX: ffffffff8c414300 RCX: 0000000000000001 [ 285.742102][ T7294] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 285.750085][ T7294] RBP: ffffc90002b8fde8 R08: 0000000000000001 R09: ffffffff904d8387 [ 285.758069][ T7294] R10: fffffbfff209b070 R11: 0000000000000000 R12: ffff8880279a3234 [ 285.766146][ T7294] R13: ffff8880279a34a0 R14: 0000000000000001 R15: ffff8880279a3000 [ 285.774117][ T7294] FS: 00007fc2ed575700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 285.783308][ T7294] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.789888][ T7294] CR2: 00007fc2ee714090 CR3: 000000007153d000 CR4: 00000000003506f0 [ 285.797853][ T7294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.805819][ T7294] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.813786][ T7294] Call Trace: [ 285.817060][ T7294] [ 285.819987][ T7294] ? sock_set_timestamping+0x7a0/0x7a0 [ 285.825464][ T7294] ? aa_sk_perm+0x30f/0xaa0 [ 285.830018][ T7294] ? __fget_files+0x28c/0x470 [ 285.834773][ T7294] ? aa_af_perm+0x230/0x230 [ 285.839273][ T7294] ? __sys_setsockopt+0x51b/0x6a0 [ 285.844323][ T7294] __sys_setsockopt+0x55e/0x6a0 [ 285.849175][ T7294] ? __ia32_sys_recv+0x100/0x100 [ 285.854114][ T7294] ? lock_downgrade+0x6e0/0x6e0 [ 285.859013][ T7294] ? lock_downgrade+0x6e0/0x6e0 [ 285.863881][ T7294] __x64_sys_setsockopt+0xba/0x150 [ 285.868999][ T7294] ? syscall_enter_from_user_mode+0x21/0x70 [ 285.875387][ T7294] do_syscall_64+0x35/0xb0 [ 285.879830][ T7294] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.885779][ T7294] RIP: 0033:0x7fc2ee600059 [ 285.890221][ T7294] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 285.909826][ T7294] RSP: 002b:00007fc2ed575168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 285.918233][ T7294] RAX: ffffffffffffffda RBX: 00007fc2ee712f60 RCX: 00007fc2ee600059 [ 285.926196][ T7294] RDX: 0000000000000049 RSI: 0000000000000001 RDI: 0000000000000004 [ 285.934244][ T7294] RBP: 00007fc2ee65a08d R08: 0000000000000004 R09: 0000000000000000 [ 285.942209][ T7294] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.950178][ T7294] R13: 00007ffcb420ab4f R14: 00007fc2ed575300 R15: 0000000000022000 [ 285.958149][ T7294] 15:26:28 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000095"], &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000280)={r0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:26:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f00000019c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:26:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 285.961155][ T7294] Modules linked in: 15:26:28 executing program 5: syz_mount_image$fuse(&(0x7f0000007080), &(0x7f00000070c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007100)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 15:26:28 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f00000000c0), 0x48) 15:26:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 15:26:28 executing program 1: semop(0x0, &(0x7f0000000880)=[{}, {}], 0x2) semtimedop(0x0, &(0x7f00000003c0)=[{}], 0x1, &(0x7f0000000400)) [ 286.028647][ T7309] fuse: Bad value for 'fd' [ 286.109632][ T7294] ---[ end trace 0000000000000000 ]--- [ 286.115824][ T7294] RIP: 0010:sock_setsockopt+0x853/0x2d70 [ 286.123560][ T7294] Code: fa 48 c1 ea 03 80 3c 02 00 0f 85 2a 22 00 00 48 8b 83 20 01 00 00 ba ff ff 37 00 48 c1 e2 2a 48 8d 78 08 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 ed 21 00 00 48 8b 40 08 48 8b b5 90 fe ff ff 48 [ 286.164889][ T7294] RSP: 0018:ffffc90002b8fc70 EFLAGS: 00010202 [ 286.193191][ T7294] RAX: 0000000000000000 RBX: ffffffff8c414300 RCX: 0000000000000001 [ 286.251688][ T7294] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 286.260917][ T7294] RBP: ffffc90002b8fde8 R08: 0000000000000001 R09: ffffffff904d8387 [ 286.271630][ T7294] R10: fffffbfff209b070 R11: 0000000000000000 R12: ffff8880279a3234 [ 286.279858][ T7294] R13: ffff8880279a34a0 R14: 0000000000000001 R15: ffff8880279a3000 [ 286.293745][ T7294] FS: 00007fc2ed575700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 286.307620][ T7294] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.320162][ T7294] CR2: 00007fee33cb6388 CR3: 000000007153d000 CR4: 00000000003506e0 [ 286.329856][ T7294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.344705][ T7294] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.355090][ T7294] Kernel panic - not syncing: Fatal exception [ 286.361226][ T7294] Kernel Offset: disabled [ 286.365541][ T7294] Rebooting in 86400 seconds..