Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2021/06/23 06:39:31 fuzzer started 2021/06/23 06:39:32 dialing manager at 10.128.0.169:41475 2021/06/23 06:39:32 syscalls: 3587 2021/06/23 06:39:32 code coverage: enabled 2021/06/23 06:39:32 comparison tracing: enabled 2021/06/23 06:39:32 extra coverage: enabled 2021/06/23 06:39:32 setuid sandbox: enabled 2021/06/23 06:39:32 namespace sandbox: enabled 2021/06/23 06:39:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/23 06:39:32 fault injection: enabled 2021/06/23 06:39:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/23 06:39:32 net packet injection: enabled 2021/06/23 06:39:32 net device setup: enabled 2021/06/23 06:39:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/23 06:39:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/23 06:39:32 USB emulation: enabled 2021/06/23 06:39:32 hci packet injection: enabled 2021/06/23 06:39:32 wifi device emulation: enabled 2021/06/23 06:39:32 802.15.4 emulation: enabled 2021/06/23 06:39:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/23 06:39:32 fetching corpus: 50, signal 46407/50288 (executing program) 2021/06/23 06:39:32 fetching corpus: 100, signal 87901/93555 (executing program) 2021/06/23 06:39:33 fetching corpus: 150, signal 114033/121448 (executing program) 2021/06/23 06:39:33 fetching corpus: 200, signal 129372/138552 (executing program) 2021/06/23 06:39:33 fetching corpus: 250, signal 144648/155553 (executing program) 2021/06/23 06:39:33 fetching corpus: 300, signal 158031/170638 (executing program) 2021/06/23 06:39:33 fetching corpus: 350, signal 171043/185286 (executing program) 2021/06/23 06:39:33 fetching corpus: 400, signal 180796/196724 (executing program) 2021/06/23 06:39:33 fetching corpus: 450, signal 197603/215096 (executing program) 2021/06/23 06:39:33 fetching corpus: 500, signal 204658/223814 (executing program) 2021/06/23 06:39:34 fetching corpus: 550, signal 216256/236992 (executing program) 2021/06/23 06:39:34 fetching corpus: 600, signal 226348/248610 (executing program) 2021/06/23 06:39:34 fetching corpus: 650, signal 231498/255342 (executing program) 2021/06/23 06:39:34 fetching corpus: 700, signal 240286/265648 (executing program) 2021/06/23 06:39:34 fetching corpus: 750, signal 248393/275309 (executing program) 2021/06/23 06:39:34 fetching corpus: 800, signal 256848/285264 (executing program) 2021/06/23 06:39:34 fetching corpus: 850, signal 264180/294103 (executing program) 2021/06/23 06:39:34 fetching corpus: 900, signal 273830/305155 (executing program) 2021/06/23 06:39:34 fetching corpus: 950, signal 283118/315874 (executing program) 2021/06/23 06:39:34 fetching corpus: 1000, signal 287405/321702 (executing program) 2021/06/23 06:39:35 fetching corpus: 1050, signal 293530/329255 (executing program) 2021/06/23 06:39:35 fetching corpus: 1100, signal 297683/334890 (executing program) 2021/06/23 06:39:35 fetching corpus: 1150, signal 301287/339993 (executing program) 2021/06/23 06:39:35 fetching corpus: 1200, signal 307110/347200 (executing program) 2021/06/23 06:39:35 fetching corpus: 1250, signal 316101/357493 (executing program) 2021/06/23 06:39:35 fetching corpus: 1300, signal 320125/362966 (executing program) 2021/06/23 06:39:35 fetching corpus: 1350, signal 325980/370218 (executing program) 2021/06/23 06:39:35 fetching corpus: 1400, signal 330799/376443 (executing program) 2021/06/23 06:39:35 fetching corpus: 1450, signal 335947/382979 (executing program) 2021/06/23 06:39:35 fetching corpus: 1500, signal 340574/389021 (executing program) 2021/06/23 06:39:36 fetching corpus: 1550, signal 344791/394628 (executing program) 2021/06/23 06:39:36 fetching corpus: 1600, signal 349121/400302 (executing program) 2021/06/23 06:39:36 fetching corpus: 1650, signal 353282/405802 (executing program) 2021/06/23 06:39:36 fetching corpus: 1700, signal 356707/410616 (executing program) 2021/06/23 06:39:36 fetching corpus: 1750, signal 361092/416338 (executing program) 2021/06/23 06:39:36 fetching corpus: 1800, signal 365006/421621 (executing program) 2021/06/23 06:39:36 fetching corpus: 1850, signal 369661/427541 (executing program) 2021/06/23 06:39:36 fetching corpus: 1900, signal 373570/432722 (executing program) 2021/06/23 06:39:36 fetching corpus: 1950, signal 378517/438904 (executing program) 2021/06/23 06:39:37 fetching corpus: 2000, signal 381539/443298 (executing program) 2021/06/23 06:39:37 fetching corpus: 2050, signal 385237/448305 (executing program) 2021/06/23 06:39:37 fetching corpus: 2100, signal 389950/454245 (executing program) 2021/06/23 06:39:37 fetching corpus: 2150, signal 394417/459977 (executing program) 2021/06/23 06:39:37 fetching corpus: 2200, signal 397737/464574 (executing program) 2021/06/23 06:39:37 fetching corpus: 2250, signal 402431/470470 (executing program) 2021/06/23 06:39:37 fetching corpus: 2300, signal 409049/478192 (executing program) 2021/06/23 06:39:37 fetching corpus: 2350, signal 414504/484738 (executing program) 2021/06/23 06:39:37 fetching corpus: 2400, signal 420373/491704 (executing program) 2021/06/23 06:39:38 fetching corpus: 2450, signal 424174/496703 (executing program) 2021/06/23 06:39:38 fetching corpus: 2500, signal 427140/500934 (executing program) 2021/06/23 06:39:38 fetching corpus: 2550, signal 431680/506621 (executing program) 2021/06/23 06:39:38 fetching corpus: 2600, signal 434473/510591 (executing program) 2021/06/23 06:39:38 fetching corpus: 2650, signal 438645/515897 (executing program) 2021/06/23 06:39:38 fetching corpus: 2700, signal 440832/519328 (executing program) 2021/06/23 06:39:38 fetching corpus: 2750, signal 443963/523651 (executing program) 2021/06/23 06:39:38 fetching corpus: 2800, signal 448532/529318 (executing program) 2021/06/23 06:39:38 fetching corpus: 2850, signal 450655/532670 (executing program) 2021/06/23 06:39:38 fetching corpus: 2900, signal 453148/536418 (executing program) 2021/06/23 06:39:39 fetching corpus: 2950, signal 455218/539712 (executing program) 2021/06/23 06:39:39 fetching corpus: 3000, signal 457885/543576 (executing program) 2021/06/23 06:39:39 fetching corpus: 3050, signal 462043/548842 (executing program) 2021/06/23 06:39:39 fetching corpus: 3100, signal 471341/558793 (executing program) 2021/06/23 06:39:39 fetching corpus: 3150, signal 474190/562829 (executing program) 2021/06/23 06:39:39 fetching corpus: 3200, signal 477723/567456 (executing program) 2021/06/23 06:39:39 fetching corpus: 3250, signal 479641/570596 (executing program) 2021/06/23 06:39:39 fetching corpus: 3300, signal 482509/574577 (executing program) 2021/06/23 06:39:39 fetching corpus: 3350, signal 485156/578354 (executing program) 2021/06/23 06:39:39 fetching corpus: 3400, signal 487119/581549 (executing program) 2021/06/23 06:39:40 fetching corpus: 3450, signal 489713/585256 (executing program) 2021/06/23 06:39:40 fetching corpus: 3500, signal 493525/590074 (executing program) 2021/06/23 06:39:40 fetching corpus: 3550, signal 496731/594301 (executing program) 2021/06/23 06:39:40 fetching corpus: 3600, signal 499504/598172 (executing program) 2021/06/23 06:39:40 fetching corpus: 3650, signal 501810/601561 (executing program) 2021/06/23 06:39:40 fetching corpus: 3700, signal 503754/604656 (executing program) 2021/06/23 06:39:40 fetching corpus: 3750, signal 507317/609212 (executing program) 2021/06/23 06:39:40 fetching corpus: 3800, signal 509493/612595 (executing program) 2021/06/23 06:39:41 fetching corpus: 3850, signal 512092/616287 (executing program) 2021/06/23 06:39:41 fetching corpus: 3900, signal 514191/619525 (executing program) 2021/06/23 06:39:41 fetching corpus: 3950, signal 515678/622211 (executing program) 2021/06/23 06:39:41 fetching corpus: 4000, signal 517449/625106 (executing program) 2021/06/23 06:39:41 fetching corpus: 4050, signal 519935/628642 (executing program) 2021/06/23 06:39:41 fetching corpus: 4100, signal 522274/632107 (executing program) 2021/06/23 06:39:41 fetching corpus: 4150, signal 524558/635459 (executing program) 2021/06/23 06:39:41 fetching corpus: 4200, signal 529878/641549 (executing program) 2021/06/23 06:39:41 fetching corpus: 4250, signal 531528/644344 (executing program) 2021/06/23 06:39:42 fetching corpus: 4300, signal 534227/648056 (executing program) 2021/06/23 06:39:42 fetching corpus: 4350, signal 535580/650555 (executing program) 2021/06/23 06:39:42 fetching corpus: 4400, signal 536949/653089 (executing program) 2021/06/23 06:39:42 fetching corpus: 4450, signal 539130/656322 (executing program) 2021/06/23 06:39:42 fetching corpus: 4500, signal 541461/659699 (executing program) 2021/06/23 06:39:42 fetching corpus: 4550, signal 543786/663026 (executing program) 2021/06/23 06:39:42 fetching corpus: 4600, signal 545117/665479 (executing program) 2021/06/23 06:39:42 fetching corpus: 4650, signal 547658/669055 (executing program) 2021/06/23 06:39:42 fetching corpus: 4700, signal 551729/673864 (executing program) 2021/06/23 06:39:42 fetching corpus: 4750, signal 554621/677622 (executing program) 2021/06/23 06:39:42 fetching corpus: 4800, signal 556370/680400 (executing program) 2021/06/23 06:39:43 fetching corpus: 4850, signal 559515/684469 (executing program) 2021/06/23 06:39:43 fetching corpus: 4900, signal 560901/686957 (executing program) 2021/06/23 06:39:43 fetching corpus: 4950, signal 563719/690689 (executing program) 2021/06/23 06:39:43 fetching corpus: 5000, signal 566477/694346 (executing program) 2021/06/23 06:39:43 fetching corpus: 5050, signal 568013/696944 (executing program) 2021/06/23 06:39:43 fetching corpus: 5100, signal 570043/699984 (executing program) 2021/06/23 06:39:43 fetching corpus: 5150, signal 571891/702881 (executing program) 2021/06/23 06:39:43 fetching corpus: 5200, signal 573790/705785 (executing program) 2021/06/23 06:39:43 fetching corpus: 5250, signal 575613/708595 (executing program) 2021/06/23 06:39:44 fetching corpus: 5300, signal 577660/711627 (executing program) 2021/06/23 06:39:44 fetching corpus: 5350, signal 579645/714570 (executing program) 2021/06/23 06:39:44 fetching corpus: 5400, signal 581115/717061 (executing program) 2021/06/23 06:39:44 fetching corpus: 5450, signal 583290/720173 (executing program) 2021/06/23 06:39:44 fetching corpus: 5500, signal 584573/722533 (executing program) 2021/06/23 06:39:44 fetching corpus: 5550, signal 586853/725685 (executing program) 2021/06/23 06:39:44 fetching corpus: 5600, signal 589816/729462 (executing program) 2021/06/23 06:39:44 fetching corpus: 5650, signal 591477/732139 (executing program) 2021/06/23 06:39:44 fetching corpus: 5700, signal 593015/734684 (executing program) 2021/06/23 06:39:44 fetching corpus: 5750, signal 594988/737557 (executing program) 2021/06/23 06:39:44 fetching corpus: 5800, signal 596899/740423 (executing program) 2021/06/23 06:39:44 fetching corpus: 5850, signal 598472/742973 (executing program) 2021/06/23 06:39:45 fetching corpus: 5900, signal 600946/746306 (executing program) 2021/06/23 06:39:45 fetching corpus: 5950, signal 603054/749258 (executing program) 2021/06/23 06:39:45 fetching corpus: 6000, signal 604487/751747 (executing program) 2021/06/23 06:39:45 fetching corpus: 6050, signal 605894/754176 (executing program) 2021/06/23 06:39:45 fetching corpus: 6100, signal 607340/756555 (executing program) 2021/06/23 06:39:45 fetching corpus: 6150, signal 609641/759679 (executing program) 2021/06/23 06:39:45 fetching corpus: 6200, signal 611294/762301 (executing program) 2021/06/23 06:39:45 fetching corpus: 6250, signal 613088/764993 (executing program) 2021/06/23 06:39:45 fetching corpus: 6300, signal 615401/768156 (executing program) 2021/06/23 06:39:45 fetching corpus: 6350, signal 617086/770752 (executing program) 2021/06/23 06:39:45 fetching corpus: 6400, signal 619099/773610 (executing program) 2021/06/23 06:39:46 fetching corpus: 6450, signal 620234/775747 (executing program) 2021/06/23 06:39:46 fetching corpus: 6500, signal 621963/778385 (executing program) 2021/06/23 06:39:46 fetching corpus: 6550, signal 623239/780637 (executing program) 2021/06/23 06:39:46 fetching corpus: 6600, signal 625362/783601 (executing program) 2021/06/23 06:39:46 fetching corpus: 6650, signal 627933/786897 (executing program) 2021/06/23 06:39:46 fetching corpus: 6700, signal 629022/789004 (executing program) 2021/06/23 06:39:46 fetching corpus: 6750, signal 630661/791555 (executing program) 2021/06/23 06:39:46 fetching corpus: 6800, signal 631855/793708 (executing program) 2021/06/23 06:39:46 fetching corpus: 6850, signal 634012/796654 (executing program) 2021/06/23 06:39:46 fetching corpus: 6900, signal 635923/799403 (executing program) 2021/06/23 06:39:46 fetching corpus: 6950, signal 636872/801347 (executing program) 2021/06/23 06:39:47 fetching corpus: 7000, signal 638051/803475 (executing program) 2021/06/23 06:39:47 fetching corpus: 7050, signal 640974/807033 (executing program) 2021/06/23 06:39:47 fetching corpus: 7100, signal 642904/809755 (executing program) 2021/06/23 06:39:47 fetching corpus: 7150, signal 644124/811901 (executing program) 2021/06/23 06:39:47 fetching corpus: 7200, signal 646036/814638 (executing program) 2021/06/23 06:39:47 fetching corpus: 7250, signal 647245/816763 (executing program) 2021/06/23 06:39:47 fetching corpus: 7300, signal 649187/819533 (executing program) 2021/06/23 06:39:47 fetching corpus: 7350, signal 650605/821832 (executing program) 2021/06/23 06:39:47 fetching corpus: 7400, signal 652390/824430 (executing program) 2021/06/23 06:39:48 fetching corpus: 7450, signal 654053/826937 (executing program) 2021/06/23 06:39:48 fetching corpus: 7500, signal 655349/829140 (executing program) 2021/06/23 06:39:48 fetching corpus: 7550, signal 657145/831728 (executing program) 2021/06/23 06:39:48 fetching corpus: 7600, signal 658679/834133 (executing program) 2021/06/23 06:39:48 fetching corpus: 7650, signal 660130/836436 (executing program) 2021/06/23 06:39:48 fetching corpus: 7700, signal 660917/838226 (executing program) 2021/06/23 06:39:48 fetching corpus: 7750, signal 662821/840905 (executing program) 2021/06/23 06:39:48 fetching corpus: 7800, signal 664335/843273 (executing program) 2021/06/23 06:39:48 fetching corpus: 7850, signal 665637/845446 (executing program) 2021/06/23 06:39:48 fetching corpus: 7900, signal 666234/847069 (executing program) 2021/06/23 06:39:48 fetching corpus: 7950, signal 667566/849297 (executing program) 2021/06/23 06:39:49 fetching corpus: 8000, signal 668918/851474 (executing program) 2021/06/23 06:39:49 fetching corpus: 8050, signal 670124/853549 (executing program) 2021/06/23 06:39:49 fetching corpus: 8100, signal 671207/855544 (executing program) 2021/06/23 06:39:49 fetching corpus: 8150, signal 673338/858342 (executing program) 2021/06/23 06:39:49 fetching corpus: 8200, signal 675714/861330 (executing program) 2021/06/23 06:39:49 fetching corpus: 8250, signal 677213/863633 (executing program) 2021/06/23 06:39:49 fetching corpus: 8300, signal 678358/865636 (executing program) 2021/06/23 06:39:49 fetching corpus: 8350, signal 680343/868290 (executing program) 2021/06/23 06:39:49 fetching corpus: 8400, signal 681279/870171 (executing program) 2021/06/23 06:39:50 fetching corpus: 8450, signal 682594/872354 (executing program) 2021/06/23 06:39:50 fetching corpus: 8500, signal 683860/874490 (executing program) 2021/06/23 06:39:50 fetching corpus: 8550, signal 685919/877195 (executing program) 2021/06/23 06:39:50 fetching corpus: 8600, signal 687161/879241 (executing program) 2021/06/23 06:39:50 fetching corpus: 8650, signal 688098/881040 (executing program) 2021/06/23 06:39:50 fetching corpus: 8700, signal 688990/882843 (executing program) 2021/06/23 06:39:50 fetching corpus: 8750, signal 690734/885352 (executing program) 2021/06/23 06:39:50 fetching corpus: 8800, signal 692597/887931 (executing program) 2021/06/23 06:39:50 fetching corpus: 8850, signal 693907/890069 (executing program) 2021/06/23 06:39:51 fetching corpus: 8900, signal 695329/892295 (executing program) 2021/06/23 06:39:51 fetching corpus: 8950, signal 696893/894602 (executing program) 2021/06/23 06:39:51 fetching corpus: 9000, signal 697929/896468 (executing program) 2021/06/23 06:39:51 fetching corpus: 9050, signal 698913/898325 (executing program) 2021/06/23 06:39:51 fetching corpus: 9100, signal 700281/900451 (executing program) 2021/06/23 06:39:51 fetching corpus: 9150, signal 701332/902342 (executing program) 2021/06/23 06:39:51 fetching corpus: 9200, signal 702657/904417 (executing program) 2021/06/23 06:39:51 fetching corpus: 9250, signal 703840/906410 (executing program) 2021/06/23 06:39:51 fetching corpus: 9300, signal 704703/908138 (executing program) 2021/06/23 06:39:52 fetching corpus: 9350, signal 705604/909918 (executing program) 2021/06/23 06:39:52 fetching corpus: 9400, signal 707819/912682 (executing program) 2021/06/23 06:39:52 fetching corpus: 9450, signal 709321/914882 (executing program) 2021/06/23 06:39:52 fetching corpus: 9500, signal 710775/917081 (executing program) 2021/06/23 06:39:52 fetching corpus: 9550, signal 712319/919340 (executing program) 2021/06/23 06:39:52 fetching corpus: 9600, signal 714091/921728 (executing program) 2021/06/23 06:39:52 fetching corpus: 9650, signal 715143/923631 (executing program) 2021/06/23 06:39:52 fetching corpus: 9700, signal 716262/925582 (executing program) 2021/06/23 06:39:52 fetching corpus: 9750, signal 717405/927478 (executing program) 2021/06/23 06:39:53 fetching corpus: 9800, signal 718387/929309 (executing program) 2021/06/23 06:39:53 fetching corpus: 9850, signal 719646/931339 (executing program) 2021/06/23 06:39:53 fetching corpus: 9900, signal 721443/933760 (executing program) 2021/06/23 06:39:53 fetching corpus: 9950, signal 722718/935757 (executing program) 2021/06/23 06:39:53 fetching corpus: 10000, signal 723887/937704 (executing program) 2021/06/23 06:39:53 fetching corpus: 10050, signal 725058/939644 (executing program) 2021/06/23 06:39:53 fetching corpus: 10100, signal 726559/941807 (executing program) 2021/06/23 06:39:53 fetching corpus: 10150, signal 727723/943645 (executing program) 2021/06/23 06:39:53 fetching corpus: 10200, signal 728905/945503 (executing program) 2021/06/23 06:39:54 fetching corpus: 10250, signal 730092/947420 (executing program) 2021/06/23 06:39:54 fetching corpus: 10300, signal 731400/949488 (executing program) 2021/06/23 06:39:54 fetching corpus: 10350, signal 732410/951225 (executing program) 2021/06/23 06:39:54 fetching corpus: 10400, signal 733176/952807 (executing program) 2021/06/23 06:39:54 fetching corpus: 10450, signal 734629/954958 (executing program) 2021/06/23 06:39:54 fetching corpus: 10500, signal 736584/957420 (executing program) 2021/06/23 06:39:54 fetching corpus: 10550, signal 737364/959033 (executing program) 2021/06/23 06:39:54 fetching corpus: 10600, signal 738453/960833 (executing program) 2021/06/23 06:39:54 fetching corpus: 10650, signal 739334/962492 (executing program) 2021/06/23 06:39:54 fetching corpus: 10700, signal 740943/964736 (executing program) 2021/06/23 06:39:54 fetching corpus: 10750, signal 742144/966617 (executing program) 2021/06/23 06:39:55 fetching corpus: 10800, signal 743175/968392 (executing program) 2021/06/23 06:39:55 fetching corpus: 10850, signal 743890/969963 (executing program) 2021/06/23 06:39:55 fetching corpus: 10900, signal 744909/971719 (executing program) 2021/06/23 06:39:55 fetching corpus: 10950, signal 745625/973252 (executing program) 2021/06/23 06:39:55 fetching corpus: 11000, signal 746751/975083 (executing program) 2021/06/23 06:39:55 fetching corpus: 11050, signal 747575/976737 (executing program) 2021/06/23 06:39:55 fetching corpus: 11100, signal 748265/978203 (executing program) 2021/06/23 06:39:55 fetching corpus: 11150, signal 749674/980210 (executing program) 2021/06/23 06:39:55 fetching corpus: 11200, signal 750477/981798 (executing program) 2021/06/23 06:39:55 fetching corpus: 11250, signal 751890/983820 (executing program) 2021/06/23 06:39:55 fetching corpus: 11300, signal 752676/985414 (executing program) 2021/06/23 06:39:56 fetching corpus: 11350, signal 754074/987394 (executing program) 2021/06/23 06:39:56 fetching corpus: 11400, signal 755225/989229 (executing program) 2021/06/23 06:39:56 fetching corpus: 11450, signal 757248/991678 (executing program) 2021/06/23 06:39:56 fetching corpus: 11500, signal 758125/993324 (executing program) 2021/06/23 06:39:56 fetching corpus: 11550, signal 759118/995051 (executing program) 2021/06/23 06:39:56 fetching corpus: 11600, signal 759870/996596 (executing program) 2021/06/23 06:39:56 fetching corpus: 11650, signal 760739/998215 (executing program) 2021/06/23 06:39:56 fetching corpus: 11700, signal 761645/999855 (executing program) 2021/06/23 06:39:56 fetching corpus: 11750, signal 763147/1001899 (executing program) 2021/06/23 06:39:56 fetching corpus: 11800, signal 763866/1003389 (executing program) 2021/06/23 06:39:56 fetching corpus: 11850, signal 765016/1005192 (executing program) 2021/06/23 06:39:57 fetching corpus: 11900, signal 765989/1006863 (executing program) 2021/06/23 06:39:57 fetching corpus: 11950, signal 767618/1009004 (executing program) 2021/06/23 06:39:57 fetching corpus: 12000, signal 768579/1010716 (executing program) 2021/06/23 06:39:57 fetching corpus: 12050, signal 770110/1012824 (executing program) 2021/06/23 06:39:57 fetching corpus: 12100, signal 771104/1014553 (executing program) 2021/06/23 06:39:57 fetching corpus: 12150, signal 771904/1016071 (executing program) 2021/06/23 06:39:57 fetching corpus: 12200, signal 772674/1017557 (executing program) 2021/06/23 06:39:57 fetching corpus: 12250, signal 773704/1019243 (executing program) 2021/06/23 06:39:57 fetching corpus: 12300, signal 774491/1020770 (executing program) 2021/06/23 06:39:57 fetching corpus: 12350, signal 775440/1022445 (executing program) 2021/06/23 06:39:57 fetching corpus: 12400, signal 776218/1023968 (executing program) 2021/06/23 06:39:58 fetching corpus: 12450, signal 777297/1025690 (executing program) 2021/06/23 06:39:58 fetching corpus: 12500, signal 778195/1027266 (executing program) 2021/06/23 06:39:58 fetching corpus: 12550, signal 779620/1029186 (executing program) 2021/06/23 06:39:58 fetching corpus: 12600, signal 780285/1030624 (executing program) 2021/06/23 06:39:58 fetching corpus: 12650, signal 781972/1032722 (executing program) 2021/06/23 06:39:58 fetching corpus: 12700, signal 782930/1034333 (executing program) 2021/06/23 06:39:58 fetching corpus: 12750, signal 783900/1035988 (executing program) 2021/06/23 06:39:58 fetching corpus: 12800, signal 784784/1037528 (executing program) 2021/06/23 06:39:58 fetching corpus: 12850, signal 785553/1039058 (executing program) 2021/06/23 06:39:58 fetching corpus: 12900, signal 786647/1040797 (executing program) 2021/06/23 06:39:58 fetching corpus: 12950, signal 787743/1042522 (executing program) 2021/06/23 06:39:59 fetching corpus: 13000, signal 788662/1044064 (executing program) 2021/06/23 06:39:59 fetching corpus: 13050, signal 789810/1045833 (executing program) 2021/06/23 06:39:59 fetching corpus: 13100, signal 790972/1047603 (executing program) 2021/06/23 06:39:59 fetching corpus: 13150, signal 791866/1049147 (executing program) 2021/06/23 06:39:59 fetching corpus: 13200, signal 793009/1050865 (executing program) 2021/06/23 06:39:59 fetching corpus: 13250, signal 794313/1052704 (executing program) 2021/06/23 06:39:59 fetching corpus: 13300, signal 795437/1054425 (executing program) 2021/06/23 06:39:59 fetching corpus: 13350, signal 796748/1056309 (executing program) 2021/06/23 06:39:59 fetching corpus: 13400, signal 797548/1057797 (executing program) 2021/06/23 06:40:00 fetching corpus: 13450, signal 798545/1059402 (executing program) 2021/06/23 06:40:00 fetching corpus: 13500, signal 799793/1061168 (executing program) 2021/06/23 06:40:00 fetching corpus: 13550, signal 801985/1063552 (executing program) 2021/06/23 06:40:00 fetching corpus: 13600, signal 803199/1065278 (executing program) 2021/06/23 06:40:00 fetching corpus: 13650, signal 804352/1066942 (executing program) 2021/06/23 06:40:00 fetching corpus: 13700, signal 806200/1069126 (executing program) 2021/06/23 06:40:00 fetching corpus: 13750, signal 807000/1070592 (executing program) 2021/06/23 06:40:00 fetching corpus: 13800, signal 807945/1072208 (executing program) 2021/06/23 06:40:00 fetching corpus: 13850, signal 809835/1074368 (executing program) 2021/06/23 06:40:01 fetching corpus: 13900, signal 811405/1076321 (executing program) 2021/06/23 06:40:01 fetching corpus: 13950, signal 812000/1077650 (executing program) 2021/06/23 06:40:01 fetching corpus: 14000, signal 813124/1079299 (executing program) 2021/06/23 06:40:01 fetching corpus: 14050, signal 813938/1080754 (executing program) 2021/06/23 06:40:01 fetching corpus: 14100, signal 815018/1082393 (executing program) 2021/06/23 06:40:01 fetching corpus: 14150, signal 816146/1084033 (executing program) 2021/06/23 06:40:01 fetching corpus: 14200, signal 817102/1085583 (executing program) 2021/06/23 06:40:01 fetching corpus: 14250, signal 817927/1087061 (executing program) 2021/06/23 06:40:01 fetching corpus: 14300, signal 819003/1088739 (executing program) 2021/06/23 06:40:02 fetching corpus: 14350, signal 819614/1090050 (executing program) 2021/06/23 06:40:02 fetching corpus: 14400, signal 820520/1091525 (executing program) 2021/06/23 06:40:02 fetching corpus: 14450, signal 821558/1093130 (executing program) 2021/06/23 06:40:02 fetching corpus: 14500, signal 822120/1094397 (executing program) 2021/06/23 06:40:02 fetching corpus: 14550, signal 822816/1095780 (executing program) 2021/06/23 06:40:02 fetching corpus: 14600, signal 823445/1097136 (executing program) 2021/06/23 06:40:02 fetching corpus: 14650, signal 824546/1098727 (executing program) 2021/06/23 06:40:02 fetching corpus: 14700, signal 825545/1100311 (executing program) 2021/06/23 06:40:02 fetching corpus: 14750, signal 826649/1101908 (executing program) 2021/06/23 06:40:02 fetching corpus: 14800, signal 827357/1103253 (executing program) 2021/06/23 06:40:02 fetching corpus: 14850, signal 828221/1104729 (executing program) 2021/06/23 06:40:03 fetching corpus: 14900, signal 829093/1106259 (executing program) 2021/06/23 06:40:03 fetching corpus: 14950, signal 829853/1107649 (executing program) 2021/06/23 06:40:03 fetching corpus: 15000, signal 830712/1109082 (executing program) 2021/06/23 06:40:03 fetching corpus: 15050, signal 832024/1110769 (executing program) 2021/06/23 06:40:03 fetching corpus: 15100, signal 832751/1112133 (executing program) 2021/06/23 06:40:03 fetching corpus: 15150, signal 833433/1113487 (executing program) 2021/06/23 06:40:03 fetching corpus: 15200, signal 834004/1114769 (executing program) 2021/06/23 06:40:03 fetching corpus: 15250, signal 834505/1116006 (executing program) 2021/06/23 06:40:03 fetching corpus: 15300, signal 835245/1117363 (executing program) 2021/06/23 06:40:04 fetching corpus: 15350, signal 835703/1118538 (executing program) 2021/06/23 06:40:04 fetching corpus: 15400, signal 836392/1119866 (executing program) 2021/06/23 06:40:04 fetching corpus: 15450, signal 836966/1121109 (executing program) 2021/06/23 06:40:04 fetching corpus: 15500, signal 838104/1122749 (executing program) 2021/06/23 06:40:04 fetching corpus: 15550, signal 838925/1124155 (executing program) 2021/06/23 06:40:04 fetching corpus: 15600, signal 839536/1125428 (executing program) 2021/06/23 06:40:04 fetching corpus: 15650, signal 840508/1126908 (executing program) 2021/06/23 06:40:04 fetching corpus: 15700, signal 841617/1128492 (executing program) 2021/06/23 06:40:04 fetching corpus: 15750, signal 842290/1129822 (executing program) 2021/06/23 06:40:04 fetching corpus: 15800, signal 843091/1131229 (executing program) 2021/06/23 06:40:04 fetching corpus: 15850, signal 844438/1132921 (executing program) 2021/06/23 06:40:05 fetching corpus: 15900, signal 845110/1134199 (executing program) 2021/06/23 06:40:05 fetching corpus: 15950, signal 846220/1135763 (executing program) 2021/06/23 06:40:05 fetching corpus: 16000, signal 847500/1137402 (executing program) 2021/06/23 06:40:05 fetching corpus: 16050, signal 848134/1138662 (executing program) 2021/06/23 06:40:05 fetching corpus: 16100, signal 849227/1140159 (executing program) 2021/06/23 06:40:05 fetching corpus: 16150, signal 850090/1141539 (executing program) 2021/06/23 06:40:05 fetching corpus: 16200, signal 850661/1142814 (executing program) 2021/06/23 06:40:05 fetching corpus: 16250, signal 851442/1144149 (executing program) 2021/06/23 06:40:05 fetching corpus: 16300, signal 852576/1145723 (executing program) 2021/06/23 06:40:05 fetching corpus: 16350, signal 853527/1147178 (executing program) 2021/06/23 06:40:06 fetching corpus: 16400, signal 854826/1148833 (executing program) 2021/06/23 06:40:06 fetching corpus: 16450, signal 855245/1149944 (executing program) 2021/06/23 06:40:06 fetching corpus: 16500, signal 856236/1151429 (executing program) 2021/06/23 06:40:06 fetching corpus: 16550, signal 856902/1152687 (executing program) 2021/06/23 06:40:06 fetching corpus: 16600, signal 857674/1154019 (executing program) 2021/06/23 06:40:06 fetching corpus: 16650, signal 858252/1155257 (executing program) 2021/06/23 06:40:06 fetching corpus: 16700, signal 859070/1156616 (executing program) 2021/06/23 06:40:06 fetching corpus: 16750, signal 859693/1157831 (executing program) 2021/06/23 06:40:06 fetching corpus: 16800, signal 860176/1158980 (executing program) 2021/06/23 06:40:06 fetching corpus: 16850, signal 860663/1160117 (executing program) 2021/06/23 06:40:07 fetching corpus: 16900, signal 861146/1161269 (executing program) 2021/06/23 06:40:07 fetching corpus: 16950, signal 861864/1162523 (executing program) 2021/06/23 06:40:07 fetching corpus: 17000, signal 862429/1163757 (executing program) 2021/06/23 06:40:07 fetching corpus: 17050, signal 863369/1165174 (executing program) 2021/06/23 06:40:07 fetching corpus: 17100, signal 864283/1166567 (executing program) 2021/06/23 06:40:07 fetching corpus: 17150, signal 864911/1167764 (executing program) 2021/06/23 06:40:07 fetching corpus: 17200, signal 865705/1169063 (executing program) 2021/06/23 06:40:07 fetching corpus: 17250, signal 866246/1170217 (executing program) 2021/06/23 06:40:08 fetching corpus: 17300, signal 867508/1171758 (executing program) 2021/06/23 06:40:08 fetching corpus: 17350, signal 868451/1173151 (executing program) 2021/06/23 06:40:08 fetching corpus: 17400, signal 869341/1174521 (executing program) 2021/06/23 06:40:08 fetching corpus: 17450, signal 869969/1175693 (executing program) 2021/06/23 06:40:08 fetching corpus: 17500, signal 870529/1176873 (executing program) 2021/06/23 06:40:08 fetching corpus: 17550, signal 871358/1178196 (executing program) 2021/06/23 06:40:08 fetching corpus: 17600, signal 871830/1179311 (executing program) 2021/06/23 06:40:08 fetching corpus: 17650, signal 872487/1180476 (executing program) 2021/06/23 06:40:08 fetching corpus: 17700, signal 873414/1181829 (executing program) 2021/06/23 06:40:08 fetching corpus: 17750, signal 875048/1183549 (executing program) 2021/06/23 06:40:08 fetching corpus: 17800, signal 875646/1184729 (executing program) 2021/06/23 06:40:09 fetching corpus: 17850, signal 876020/1185750 (executing program) 2021/06/23 06:40:09 fetching corpus: 17900, signal 876671/1186950 (executing program) 2021/06/23 06:40:09 fetching corpus: 17950, signal 877791/1188403 (executing program) 2021/06/23 06:40:09 fetching corpus: 18000, signal 878809/1189865 (executing program) 2021/06/23 06:40:09 fetching corpus: 18050, signal 879294/1190949 (executing program) 2021/06/23 06:40:09 fetching corpus: 18100, signal 879929/1192150 (executing program) 2021/06/23 06:40:09 fetching corpus: 18150, signal 880551/1193348 (executing program) 2021/06/23 06:40:09 fetching corpus: 18200, signal 881165/1194534 (executing program) 2021/06/23 06:40:09 fetching corpus: 18250, signal 882105/1195863 (executing program) 2021/06/23 06:40:10 fetching corpus: 18300, signal 882690/1197005 (executing program) 2021/06/23 06:40:10 fetching corpus: 18350, signal 883486/1198296 (executing program) 2021/06/23 06:40:10 fetching corpus: 18400, signal 884291/1199579 (executing program) 2021/06/23 06:40:10 fetching corpus: 18450, signal 885186/1200874 (executing program) 2021/06/23 06:40:10 fetching corpus: 18500, signal 885963/1202113 (executing program) 2021/06/23 06:40:10 fetching corpus: 18550, signal 892836/1206608 (executing program) 2021/06/23 06:40:10 fetching corpus: 18600, signal 893509/1207768 (executing program) 2021/06/23 06:40:10 fetching corpus: 18650, signal 894220/1208999 (executing program) 2021/06/23 06:40:10 fetching corpus: 18700, signal 894997/1210210 (executing program) 2021/06/23 06:40:10 fetching corpus: 18750, signal 895703/1211379 (executing program) 2021/06/23 06:40:10 fetching corpus: 18800, signal 896128/1212432 (executing program) 2021/06/23 06:40:11 fetching corpus: 18850, signal 896802/1213656 (executing program) 2021/06/23 06:40:11 fetching corpus: 18900, signal 897323/1214757 (executing program) 2021/06/23 06:40:11 fetching corpus: 18950, signal 897875/1215866 (executing program) 2021/06/23 06:40:11 fetching corpus: 19000, signal 898375/1216929 (executing program) 2021/06/23 06:40:11 fetching corpus: 19050, signal 899023/1218110 (executing program) 2021/06/23 06:40:11 fetching corpus: 19100, signal 900365/1219663 (executing program) 2021/06/23 06:40:11 fetching corpus: 19150, signal 901155/1220883 (executing program) 2021/06/23 06:40:11 fetching corpus: 19200, signal 901791/1222022 (executing program) 2021/06/23 06:40:11 fetching corpus: 19250, signal 902644/1223290 (executing program) 2021/06/23 06:40:11 fetching corpus: 19300, signal 903447/1224499 (executing program) 2021/06/23 06:40:12 fetching corpus: 19350, signal 904525/1225850 (executing program) 2021/06/23 06:40:12 fetching corpus: 19400, signal 904997/1226914 (executing program) 2021/06/23 06:40:12 fetching corpus: 19450, signal 905843/1228158 (executing program) 2021/06/23 06:40:12 fetching corpus: 19500, signal 906384/1229292 (executing program) 2021/06/23 06:40:12 fetching corpus: 19550, signal 907056/1230506 (executing program) 2021/06/23 06:40:12 fetching corpus: 19600, signal 907791/1231718 (executing program) 2021/06/23 06:40:12 fetching corpus: 19650, signal 908417/1232839 (executing program) 2021/06/23 06:40:12 fetching corpus: 19700, signal 909036/1233973 (executing program) 2021/06/23 06:40:12 fetching corpus: 19750, signal 909571/1235078 (executing program) 2021/06/23 06:40:12 fetching corpus: 19800, signal 910044/1236120 (executing program) 2021/06/23 06:40:13 fetching corpus: 19850, signal 910719/1237265 (executing program) 2021/06/23 06:40:13 fetching corpus: 19900, signal 911208/1238311 (executing program) 2021/06/23 06:40:13 fetching corpus: 19950, signal 911868/1239476 (executing program) 2021/06/23 06:40:13 fetching corpus: 20000, signal 912652/1240675 (executing program) 2021/06/23 06:40:13 fetching corpus: 20050, signal 913602/1241910 (executing program) 2021/06/23 06:40:13 fetching corpus: 20100, signal 914080/1242995 (executing program) 2021/06/23 06:40:13 fetching corpus: 20150, signal 914533/1244000 (executing program) 2021/06/23 06:40:13 fetching corpus: 20200, signal 914899/1244978 (executing program) 2021/06/23 06:40:13 fetching corpus: 20250, signal 915679/1246135 (executing program) 2021/06/23 06:40:13 fetching corpus: 20300, signal 916315/1247235 (executing program) 2021/06/23 06:40:13 fetching corpus: 20350, signal 917307/1248549 (executing program) 2021/06/23 06:40:14 fetching corpus: 20400, signal 918143/1249734 (executing program) 2021/06/23 06:40:14 fetching corpus: 20450, signal 918758/1250822 (executing program) 2021/06/23 06:40:14 fetching corpus: 20500, signal 919751/1252073 (executing program) 2021/06/23 06:40:14 fetching corpus: 20550, signal 920334/1253154 (executing program) 2021/06/23 06:40:14 fetching corpus: 20600, signal 921067/1254326 (executing program) 2021/06/23 06:40:14 fetching corpus: 20650, signal 921575/1255365 (executing program) 2021/06/23 06:40:14 fetching corpus: 20700, signal 922242/1256462 (executing program) 2021/06/23 06:40:14 fetching corpus: 20750, signal 922887/1257571 (executing program) 2021/06/23 06:40:14 fetching corpus: 20800, signal 923669/1258697 (executing program) 2021/06/23 06:40:15 fetching corpus: 20850, signal 924108/1259670 (executing program) 2021/06/23 06:40:15 fetching corpus: 20900, signal 924707/1260794 (executing program) 2021/06/23 06:40:15 fetching corpus: 20950, signal 925473/1261939 (executing program) 2021/06/23 06:40:15 fetching corpus: 21000, signal 926453/1263207 (executing program) 2021/06/23 06:40:15 fetching corpus: 21050, signal 927215/1264370 (executing program) 2021/06/23 06:40:15 fetching corpus: 21100, signal 927937/1265476 (executing program) 2021/06/23 06:40:15 fetching corpus: 21150, signal 928530/1266518 (executing program) 2021/06/23 06:40:15 fetching corpus: 21200, signal 929004/1267543 (executing program) 2021/06/23 06:40:15 fetching corpus: 21250, signal 929782/1268701 (executing program) 2021/06/23 06:40:15 fetching corpus: 21300, signal 930168/1269710 (executing program) 2021/06/23 06:40:15 fetching corpus: 21350, signal 930814/1270820 (executing program) 2021/06/23 06:40:16 fetching corpus: 21400, signal 931410/1271889 (executing program) 2021/06/23 06:40:16 fetching corpus: 21450, signal 931835/1272836 (executing program) 2021/06/23 06:40:16 fetching corpus: 21500, signal 932450/1273881 (executing program) 2021/06/23 06:40:16 fetching corpus: 21550, signal 933144/1274973 (executing program) 2021/06/23 06:40:16 fetching corpus: 21600, signal 933875/1276120 (executing program) 2021/06/23 06:40:16 fetching corpus: 21650, signal 934480/1277160 (executing program) 2021/06/23 06:40:16 fetching corpus: 21700, signal 934975/1278161 (executing program) 2021/06/23 06:40:16 fetching corpus: 21750, signal 935897/1279340 (executing program) 2021/06/23 06:40:16 fetching corpus: 21800, signal 936659/1280494 (executing program) 2021/06/23 06:40:16 fetching corpus: 21850, signal 937475/1281575 (executing program) 2021/06/23 06:40:16 fetching corpus: 21900, signal 938085/1282629 (executing program) 2021/06/23 06:40:17 fetching corpus: 21950, signal 938829/1283783 (executing program) 2021/06/23 06:40:17 fetching corpus: 22000, signal 939170/1284734 (executing program) 2021/06/23 06:40:17 fetching corpus: 22050, signal 939603/1285674 (executing program) 2021/06/23 06:40:17 fetching corpus: 22100, signal 940576/1286829 (executing program) 2021/06/23 06:40:17 fetching corpus: 22150, signal 941033/1287778 (executing program) 2021/06/23 06:40:17 fetching corpus: 22200, signal 942059/1289026 (executing program) 2021/06/23 06:40:17 fetching corpus: 22250, signal 942585/1290009 (executing program) 2021/06/23 06:40:17 fetching corpus: 22300, signal 943238/1291073 (executing program) 2021/06/23 06:40:17 fetching corpus: 22350, signal 943680/1292055 (executing program) 2021/06/23 06:40:17 fetching corpus: 22400, signal 944055/1292979 (executing program) 2021/06/23 06:40:18 fetching corpus: 22450, signal 944496/1293945 (executing program) 2021/06/23 06:40:18 fetching corpus: 22500, signal 944890/1294870 (executing program) 2021/06/23 06:40:18 fetching corpus: 22550, signal 945520/1295889 (executing program) 2021/06/23 06:40:18 fetching corpus: 22600, signal 946147/1296904 (executing program) 2021/06/23 06:40:18 fetching corpus: 22650, signal 946814/1297914 (executing program) 2021/06/23 06:40:18 fetching corpus: 22700, signal 947709/1299040 (executing program) 2021/06/23 06:40:18 fetching corpus: 22750, signal 948401/1300073 (executing program) 2021/06/23 06:40:18 fetching corpus: 22800, signal 948962/1301065 (executing program) 2021/06/23 06:40:18 fetching corpus: 22850, signal 949637/1302129 (executing program) 2021/06/23 06:40:18 fetching corpus: 22900, signal 950266/1303140 (executing program) 2021/06/23 06:40:18 fetching corpus: 22950, signal 950698/1304089 (executing program) 2021/06/23 06:40:19 fetching corpus: 23000, signal 951084/1305023 (executing program) 2021/06/23 06:40:19 fetching corpus: 23050, signal 951800/1306107 (executing program) 2021/06/23 06:40:19 fetching corpus: 23100, signal 952358/1307082 (executing program) 2021/06/23 06:40:19 fetching corpus: 23150, signal 952961/1308103 (executing program) 2021/06/23 06:40:19 fetching corpus: 23200, signal 953737/1309178 (executing program) 2021/06/23 06:40:19 fetching corpus: 23250, signal 954191/1310123 (executing program) 2021/06/23 06:40:19 fetching corpus: 23300, signal 954534/1311023 (executing program) 2021/06/23 06:40:19 fetching corpus: 23350, signal 954919/1311953 (executing program) 2021/06/23 06:40:19 fetching corpus: 23400, signal 955612/1312988 (executing program) 2021/06/23 06:40:20 fetching corpus: 23450, signal 955999/1313912 (executing program) 2021/06/23 06:40:20 fetching corpus: 23500, signal 956722/1314935 (executing program) 2021/06/23 06:40:20 fetching corpus: 23550, signal 957151/1315882 (executing program) 2021/06/23 06:40:20 fetching corpus: 23600, signal 957771/1316885 (executing program) 2021/06/23 06:40:20 fetching corpus: 23650, signal 958282/1317887 (executing program) 2021/06/23 06:40:20 fetching corpus: 23700, signal 960302/1319412 (executing program) 2021/06/23 06:40:20 fetching corpus: 23750, signal 960842/1320399 (executing program) 2021/06/23 06:40:20 fetching corpus: 23800, signal 961587/1321438 (executing program) 2021/06/23 06:40:20 fetching corpus: 23850, signal 963513/1322921 (executing program) 2021/06/23 06:40:20 fetching corpus: 23900, signal 964169/1323875 (executing program) 2021/06/23 06:40:20 fetching corpus: 23950, signal 964971/1324938 (executing program) 2021/06/23 06:40:21 fetching corpus: 24000, signal 965348/1325858 (executing program) 2021/06/23 06:40:21 fetching corpus: 24050, signal 966026/1326866 (executing program) 2021/06/23 06:40:21 fetching corpus: 24100, signal 966883/1327971 (executing program) 2021/06/23 06:40:21 fetching corpus: 24150, signal 967886/1329105 (executing program) 2021/06/23 06:40:21 fetching corpus: 24200, signal 968310/1329999 (executing program) 2021/06/23 06:40:21 fetching corpus: 24249, signal 968828/1330941 (executing program) 2021/06/23 06:40:21 fetching corpus: 24299, signal 969336/1331862 (executing program) 2021/06/23 06:40:21 fetching corpus: 24349, signal 969945/1332851 (executing program) 2021/06/23 06:40:21 fetching corpus: 24399, signal 970699/1333934 (executing program) 2021/06/23 06:40:21 fetching corpus: 24449, signal 971066/1334834 (executing program) 2021/06/23 06:40:22 fetching corpus: 24499, signal 971743/1335834 (executing program) 2021/06/23 06:40:22 fetching corpus: 24549, signal 972079/1336732 (executing program) 2021/06/23 06:40:22 fetching corpus: 24599, signal 972479/1337623 (executing program) 2021/06/23 06:40:22 fetching corpus: 24649, signal 973061/1338557 (executing program) 2021/06/23 06:40:22 fetching corpus: 24699, signal 973539/1339489 (executing program) 2021/06/23 06:40:22 fetching corpus: 24749, signal 974328/1340532 (executing program) 2021/06/23 06:40:22 fetching corpus: 24799, signal 974908/1341496 (executing program) 2021/06/23 06:40:22 fetching corpus: 24849, signal 975346/1342347 (executing program) 2021/06/23 06:40:23 fetching corpus: 24899, signal 975887/1343275 (executing program) 2021/06/23 06:40:23 fetching corpus: 24949, signal 976412/1344172 (executing program) 2021/06/23 06:40:23 fetching corpus: 24999, signal 976858/1345052 (executing program) 2021/06/23 06:40:23 fetching corpus: 25049, signal 977426/1346032 (executing program) 2021/06/23 06:40:23 fetching corpus: 25099, signal 977844/1346867 (executing program) 2021/06/23 06:40:23 fetching corpus: 25149, signal 978191/1347711 (executing program) 2021/06/23 06:40:23 fetching corpus: 25199, signal 978708/1348646 (executing program) 2021/06/23 06:40:23 fetching corpus: 25249, signal 979349/1349623 (executing program) 2021/06/23 06:40:23 fetching corpus: 25299, signal 980209/1350607 (executing program) 2021/06/23 06:40:23 fetching corpus: 25349, signal 980795/1351578 (executing program) 2021/06/23 06:40:23 fetching corpus: 25399, signal 981233/1352439 (executing program) 2021/06/23 06:40:24 fetching corpus: 25449, signal 981598/1353269 (executing program) 2021/06/23 06:40:24 fetching corpus: 25499, signal 982378/1354268 (executing program) 2021/06/23 06:40:24 fetching corpus: 25549, signal 983050/1355188 (executing program) 2021/06/23 06:40:24 fetching corpus: 25599, signal 983361/1356020 (executing program) 2021/06/23 06:40:24 fetching corpus: 25649, signal 985435/1357497 (executing program) 2021/06/23 06:40:24 fetching corpus: 25699, signal 985982/1358397 (executing program) 2021/06/23 06:40:24 fetching corpus: 25749, signal 986406/1359239 (executing program) 2021/06/23 06:40:24 fetching corpus: 25799, signal 986981/1360146 (executing program) 2021/06/23 06:40:24 fetching corpus: 25849, signal 987543/1361078 (executing program) 2021/06/23 06:40:24 fetching corpus: 25899, signal 987967/1361967 (executing program) 2021/06/23 06:40:25 fetching corpus: 25949, signal 988803/1362921 (executing program) 2021/06/23 06:40:25 fetching corpus: 25999, signal 989232/1363796 (executing program) 2021/06/23 06:40:25 fetching corpus: 26049, signal 989803/1364715 (executing program) 2021/06/23 06:40:25 fetching corpus: 26099, signal 990332/1365585 (executing program) 2021/06/23 06:40:25 fetching corpus: 26149, signal 990773/1366404 (executing program) 2021/06/23 06:40:25 fetching corpus: 26199, signal 991424/1367348 (executing program) 2021/06/23 06:40:25 fetching corpus: 26249, signal 991988/1368242 (executing program) 2021/06/23 06:40:25 fetching corpus: 26299, signal 992714/1369217 (executing program) 2021/06/23 06:40:25 fetching corpus: 26349, signal 993398/1370107 (executing program) 2021/06/23 06:40:26 fetching corpus: 26399, signal 993898/1370970 (executing program) 2021/06/23 06:40:26 fetching corpus: 26449, signal 994650/1371923 (executing program) 2021/06/23 06:40:26 fetching corpus: 26499, signal 995255/1372797 (executing program) 2021/06/23 06:40:26 fetching corpus: 26549, signal 995999/1373776 (executing program) 2021/06/23 06:40:26 fetching corpus: 26599, signal 996902/1374803 (executing program) 2021/06/23 06:40:26 fetching corpus: 26649, signal 997403/1375641 (executing program) 2021/06/23 06:40:26 fetching corpus: 26699, signal 998202/1376603 (executing program) 2021/06/23 06:40:26 fetching corpus: 26749, signal 998537/1377389 (executing program) 2021/06/23 06:40:26 fetching corpus: 26799, signal 999076/1378234 (executing program) 2021/06/23 06:40:26 fetching corpus: 26849, signal 999501/1379059 (executing program) 2021/06/23 06:40:26 fetching corpus: 26899, signal 1000010/1379917 (executing program) 2021/06/23 06:40:27 fetching corpus: 26949, signal 1000532/1380764 (executing program) 2021/06/23 06:40:27 fetching corpus: 26999, signal 1001146/1381645 (executing program) 2021/06/23 06:40:27 fetching corpus: 27049, signal 1001595/1382484 (executing program) 2021/06/23 06:40:27 fetching corpus: 27099, signal 1002129/1383344 (executing program) 2021/06/23 06:40:27 fetching corpus: 27149, signal 1002545/1384191 (executing program) 2021/06/23 06:40:27 fetching corpus: 27199, signal 1003148/1385076 (executing program) 2021/06/23 06:40:27 fetching corpus: 27249, signal 1003566/1385902 (executing program) 2021/06/23 06:40:27 fetching corpus: 27299, signal 1004090/1386776 (executing program) 2021/06/23 06:40:27 fetching corpus: 27349, signal 1004526/1387621 (executing program) 2021/06/23 06:40:27 fetching corpus: 27399, signal 1005604/1388585 (executing program) 2021/06/23 06:40:27 fetching corpus: 27449, signal 1006691/1389614 (executing program) 2021/06/23 06:40:27 fetching corpus: 27499, signal 1007170/1390466 (executing program) 2021/06/23 06:40:28 fetching corpus: 27549, signal 1007720/1391298 (executing program) 2021/06/23 06:40:28 fetching corpus: 27599, signal 1008282/1392171 (executing program) 2021/06/23 06:40:28 fetching corpus: 27649, signal 1008939/1393067 (executing program) 2021/06/23 06:40:28 fetching corpus: 27699, signal 1009477/1393901 (executing program) 2021/06/23 06:40:28 fetching corpus: 27749, signal 1009836/1394706 (executing program) 2021/06/23 06:40:28 fetching corpus: 27799, signal 1010162/1395482 (executing program) 2021/06/23 06:40:28 fetching corpus: 27849, signal 1010821/1396354 (executing program) 2021/06/23 06:40:28 fetching corpus: 27899, signal 1011205/1397145 (executing program) 2021/06/23 06:40:29 fetching corpus: 27949, signal 1012441/1398198 (executing program) 2021/06/23 06:40:29 fetching corpus: 27999, signal 1012767/1398983 (executing program) 2021/06/23 06:40:29 fetching corpus: 28049, signal 1013374/1399823 (executing program) 2021/06/23 06:40:29 fetching corpus: 28099, signal 1013843/1400627 (executing program) 2021/06/23 06:40:29 fetching corpus: 28149, signal 1014484/1401504 (executing program) 2021/06/23 06:40:29 fetching corpus: 28199, signal 1015056/1402365 (executing program) 2021/06/23 06:40:29 fetching corpus: 28249, signal 1015614/1403187 (executing program) 2021/06/23 06:40:29 fetching corpus: 28299, signal 1016135/1403968 (executing program) 2021/06/23 06:40:29 fetching corpus: 28349, signal 1016477/1404759 (executing program) 2021/06/23 06:40:29 fetching corpus: 28399, signal 1016945/1405601 (executing program) 2021/06/23 06:40:29 fetching corpus: 28449, signal 1017364/1406338 (executing program) 2021/06/23 06:40:29 fetching corpus: 28499, signal 1017679/1407116 (executing program) 2021/06/23 06:40:30 fetching corpus: 28549, signal 1018147/1407935 (executing program) 2021/06/23 06:40:30 fetching corpus: 28599, signal 1018632/1408737 (executing program) 2021/06/23 06:40:30 fetching corpus: 28649, signal 1019139/1409581 (executing program) 2021/06/23 06:40:30 fetching corpus: 28699, signal 1019965/1410500 (executing program) 2021/06/23 06:40:30 fetching corpus: 28749, signal 1020273/1411244 (executing program) 2021/06/23 06:40:30 fetching corpus: 28799, signal 1020647/1412027 (executing program) 2021/06/23 06:40:30 fetching corpus: 28849, signal 1021166/1412842 (executing program) 2021/06/23 06:40:30 fetching corpus: 28899, signal 1021591/1413639 (executing program) 2021/06/23 06:40:30 fetching corpus: 28949, signal 1022107/1414414 (executing program) 2021/06/23 06:40:30 fetching corpus: 28999, signal 1022449/1415209 (executing program) 2021/06/23 06:40:31 fetching corpus: 29049, signal 1022866/1415977 (executing program) 2021/06/23 06:40:31 fetching corpus: 29099, signal 1023585/1416783 (executing program) 2021/06/23 06:40:31 fetching corpus: 29149, signal 1024090/1417550 (executing program) 2021/06/23 06:40:31 fetching corpus: 29199, signal 1024492/1418318 (executing program) 2021/06/23 06:40:31 fetching corpus: 29249, signal 1025180/1419180 (executing program) 2021/06/23 06:40:31 fetching corpus: 29299, signal 1025779/1419994 (executing program) 2021/06/23 06:40:31 fetching corpus: 29349, signal 1026346/1420810 (executing program) 2021/06/23 06:40:31 fetching corpus: 29399, signal 1026698/1421580 (executing program) 2021/06/23 06:40:31 fetching corpus: 29449, signal 1026996/1422327 (executing program) 2021/06/23 06:40:31 fetching corpus: 29499, signal 1027667/1423154 (executing program) 2021/06/23 06:40:32 fetching corpus: 29549, signal 1028075/1423919 (executing program) 2021/06/23 06:40:32 fetching corpus: 29599, signal 1028676/1424693 (executing program) 2021/06/23 06:40:32 fetching corpus: 29649, signal 1029176/1425501 (executing program) 2021/06/23 06:40:32 fetching corpus: 29699, signal 1029454/1426217 (executing program) 2021/06/23 06:40:32 fetching corpus: 29749, signal 1029929/1426990 (executing program) 2021/06/23 06:40:32 fetching corpus: 29799, signal 1030394/1427730 (executing program) 2021/06/23 06:40:32 fetching corpus: 29849, signal 1030751/1428498 (executing program) 2021/06/23 06:40:32 fetching corpus: 29899, signal 1031083/1429263 (executing program) 2021/06/23 06:40:32 fetching corpus: 29949, signal 1031521/1430038 (executing program) [ 132.663037][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.669741][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/23 06:40:33 fetching corpus: 29999, signal 1031949/1430779 (executing program) 2021/06/23 06:40:33 fetching corpus: 30049, signal 1032505/1431568 (executing program) 2021/06/23 06:40:33 fetching corpus: 30099, signal 1033045/1432339 (executing program) 2021/06/23 06:40:33 fetching corpus: 30149, signal 1033593/1433123 (executing program) 2021/06/23 06:40:33 fetching corpus: 30199, signal 1034143/1433916 (executing program) 2021/06/23 06:40:33 fetching corpus: 30249, signal 1034513/1434646 (executing program) 2021/06/23 06:40:33 fetching corpus: 30299, signal 1034879/1435389 (executing program) 2021/06/23 06:40:33 fetching corpus: 30349, signal 1035420/1436193 (executing program) 2021/06/23 06:40:33 fetching corpus: 30399, signal 1036148/1436933 (executing program) 2021/06/23 06:40:33 fetching corpus: 30449, signal 1036507/1437634 (executing program) 2021/06/23 06:40:33 fetching corpus: 30499, signal 1037291/1438412 (executing program) 2021/06/23 06:40:33 fetching corpus: 30549, signal 1037706/1439163 (executing program) 2021/06/23 06:40:34 fetching corpus: 30599, signal 1038313/1439943 (executing program) 2021/06/23 06:40:34 fetching corpus: 30649, signal 1039032/1440723 (executing program) 2021/06/23 06:40:34 fetching corpus: 30699, signal 1039446/1441452 (executing program) 2021/06/23 06:40:34 fetching corpus: 30749, signal 1039915/1442193 (executing program) 2021/06/23 06:40:34 fetching corpus: 30799, signal 1040636/1443013 (executing program) 2021/06/23 06:40:34 fetching corpus: 30849, signal 1040953/1443724 (executing program) 2021/06/23 06:40:34 fetching corpus: 30899, signal 1041254/1444460 (executing program) 2021/06/23 06:40:34 fetching corpus: 30949, signal 1041645/1445168 (executing program) 2021/06/23 06:40:34 fetching corpus: 30999, signal 1042110/1445926 (executing program) 2021/06/23 06:40:34 fetching corpus: 31049, signal 1042554/1446692 (executing program) 2021/06/23 06:40:34 fetching corpus: 31099, signal 1042880/1447402 (executing program) 2021/06/23 06:40:35 fetching corpus: 31149, signal 1043244/1448113 (executing program) 2021/06/23 06:40:35 fetching corpus: 31199, signal 1043656/1448823 (executing program) 2021/06/23 06:40:35 fetching corpus: 31249, signal 1044147/1449577 (executing program) 2021/06/23 06:40:35 fetching corpus: 31299, signal 1044478/1450303 (executing program) 2021/06/23 06:40:35 fetching corpus: 31349, signal 1045076/1451028 (executing program) 2021/06/23 06:40:35 fetching corpus: 31399, signal 1045583/1451780 (executing program) 2021/06/23 06:40:35 fetching corpus: 31449, signal 1046013/1452517 (executing program) 2021/06/23 06:40:35 fetching corpus: 31499, signal 1046405/1453241 (executing program) 2021/06/23 06:40:35 fetching corpus: 31549, signal 1046749/1453970 (executing program) 2021/06/23 06:40:35 fetching corpus: 31599, signal 1047236/1454691 (executing program) 2021/06/23 06:40:36 fetching corpus: 31649, signal 1047709/1455398 (executing program) 2021/06/23 06:40:36 fetching corpus: 31699, signal 1048315/1456131 (executing program) 2021/06/23 06:40:36 fetching corpus: 31749, signal 1048635/1456824 (executing program) 2021/06/23 06:40:36 fetching corpus: 31799, signal 1051732/1457970 (executing program) 2021/06/23 06:40:36 fetching corpus: 31849, signal 1052130/1458695 (executing program) 2021/06/23 06:40:36 fetching corpus: 31899, signal 1052461/1459348 (executing program) 2021/06/23 06:40:36 fetching corpus: 31949, signal 1052816/1460055 (executing program) 2021/06/23 06:40:36 fetching corpus: 31999, signal 1053244/1460784 (executing program) 2021/06/23 06:40:36 fetching corpus: 32049, signal 1053855/1461543 (executing program) 2021/06/23 06:40:36 fetching corpus: 32099, signal 1054169/1462219 (executing program) 2021/06/23 06:40:36 fetching corpus: 32149, signal 1054518/1462899 (executing program) 2021/06/23 06:40:37 fetching corpus: 32199, signal 1054786/1463619 (executing program) 2021/06/23 06:40:37 fetching corpus: 32249, signal 1055181/1464316 (executing program) 2021/06/23 06:40:37 fetching corpus: 32299, signal 1055620/1465018 (executing program) 2021/06/23 06:40:37 fetching corpus: 32349, signal 1056253/1465795 (executing program) 2021/06/23 06:40:37 fetching corpus: 32399, signal 1056974/1466474 (executing program) 2021/06/23 06:40:37 fetching corpus: 32449, signal 1057350/1467142 (executing program) 2021/06/23 06:40:37 fetching corpus: 32499, signal 1057744/1467828 (executing program) 2021/06/23 06:40:37 fetching corpus: 32549, signal 1058092/1468530 (executing program) 2021/06/23 06:40:37 fetching corpus: 32599, signal 1058513/1469215 (executing program) 2021/06/23 06:40:37 fetching corpus: 32649, signal 1059049/1469945 (executing program) 2021/06/23 06:40:37 fetching corpus: 32699, signal 1059446/1470614 (executing program) 2021/06/23 06:40:38 fetching corpus: 32749, signal 1059996/1471298 (executing program) 2021/06/23 06:40:38 fetching corpus: 32799, signal 1060454/1471959 (executing program) 2021/06/23 06:40:38 fetching corpus: 32849, signal 1060987/1472672 (executing program) 2021/06/23 06:40:38 fetching corpus: 32899, signal 1061318/1473360 (executing program) 2021/06/23 06:40:38 fetching corpus: 32949, signal 1061927/1474074 (executing program) 2021/06/23 06:40:38 fetching corpus: 32999, signal 1062451/1474764 (executing program) 2021/06/23 06:40:38 fetching corpus: 33049, signal 1062888/1475472 (executing program) 2021/06/23 06:40:38 fetching corpus: 33099, signal 1063376/1476148 (executing program) 2021/06/23 06:40:38 fetching corpus: 33149, signal 1063795/1476823 (executing program) 2021/06/23 06:40:39 fetching corpus: 33199, signal 1064240/1477494 (executing program) 2021/06/23 06:40:39 fetching corpus: 33249, signal 1064539/1478151 (executing program) 2021/06/23 06:40:39 fetching corpus: 33299, signal 1065666/1478956 (executing program) 2021/06/23 06:40:39 fetching corpus: 33349, signal 1066131/1479647 (executing program) 2021/06/23 06:40:39 fetching corpus: 33399, signal 1066467/1480328 (executing program) 2021/06/23 06:40:39 fetching corpus: 33449, signal 1067276/1481056 (executing program) 2021/06/23 06:40:39 fetching corpus: 33499, signal 1067540/1481703 (executing program) 2021/06/23 06:40:39 fetching corpus: 33549, signal 1067936/1482349 (executing program) 2021/06/23 06:40:40 fetching corpus: 33599, signal 1068319/1483076 (executing program) 2021/06/23 06:40:40 fetching corpus: 33649, signal 1068705/1483688 (executing program) 2021/06/23 06:40:40 fetching corpus: 33699, signal 1069090/1484390 (executing program) 2021/06/23 06:40:40 fetching corpus: 33749, signal 1069504/1485092 (executing program) 2021/06/23 06:40:40 fetching corpus: 33799, signal 1069832/1485705 (executing program) 2021/06/23 06:40:40 fetching corpus: 33849, signal 1070225/1486365 (executing program) 2021/06/23 06:40:40 fetching corpus: 33899, signal 1070667/1487025 (executing program) 2021/06/23 06:40:40 fetching corpus: 33949, signal 1071108/1487725 (executing program) 2021/06/23 06:40:40 fetching corpus: 33999, signal 1071766/1488411 (executing program) 2021/06/23 06:40:40 fetching corpus: 34049, signal 1072124/1489082 (executing program) 2021/06/23 06:40:41 fetching corpus: 34099, signal 1072618/1489742 (executing program) 2021/06/23 06:40:41 fetching corpus: 34149, signal 1072994/1490363 (executing program) 2021/06/23 06:40:41 fetching corpus: 34199, signal 1073379/1490998 (executing program) 2021/06/23 06:40:41 fetching corpus: 34249, signal 1073818/1491647 (executing program) 2021/06/23 06:40:41 fetching corpus: 34299, signal 1074478/1492341 (executing program) 2021/06/23 06:40:41 fetching corpus: 34349, signal 1074857/1492990 (executing program) 2021/06/23 06:40:41 fetching corpus: 34399, signal 1075228/1493617 (executing program) 2021/06/23 06:40:41 fetching corpus: 34449, signal 1075621/1494275 (executing program) 2021/06/23 06:40:41 fetching corpus: 34499, signal 1076070/1494904 (executing program) 2021/06/23 06:40:41 fetching corpus: 34549, signal 1076537/1495574 (executing program) 2021/06/23 06:40:41 fetching corpus: 34599, signal 1076792/1496175 (executing program) 2021/06/23 06:40:42 fetching corpus: 34649, signal 1077245/1496831 (executing program) 2021/06/23 06:40:42 fetching corpus: 34699, signal 1077981/1497506 (executing program) 2021/06/23 06:40:42 fetching corpus: 34749, signal 1078533/1498127 (executing program) 2021/06/23 06:40:42 fetching corpus: 34799, signal 1079062/1498781 (executing program) 2021/06/23 06:40:42 fetching corpus: 34849, signal 1079401/1499398 (executing program) 2021/06/23 06:40:42 fetching corpus: 34899, signal 1079732/1500021 (executing program) 2021/06/23 06:40:42 fetching corpus: 34949, signal 1079989/1500651 (executing program) 2021/06/23 06:40:42 fetching corpus: 34999, signal 1080364/1501289 (executing program) 2021/06/23 06:40:42 fetching corpus: 35049, signal 1080769/1501896 (executing program) 2021/06/23 06:40:42 fetching corpus: 35099, signal 1081021/1502496 (executing program) 2021/06/23 06:40:42 fetching corpus: 35149, signal 1081354/1503123 (executing program) 2021/06/23 06:40:43 fetching corpus: 35199, signal 1081667/1503722 (executing program) 2021/06/23 06:40:43 fetching corpus: 35249, signal 1082055/1504336 (executing program) 2021/06/23 06:40:43 fetching corpus: 35299, signal 1082629/1505027 (executing program) 2021/06/23 06:40:43 fetching corpus: 35349, signal 1083084/1505695 (executing program) 2021/06/23 06:40:43 fetching corpus: 35399, signal 1083464/1506357 (executing program) 2021/06/23 06:40:43 fetching corpus: 35449, signal 1083870/1506984 (executing program) 2021/06/23 06:40:43 fetching corpus: 35499, signal 1084240/1507589 (executing program) 2021/06/23 06:40:43 fetching corpus: 35549, signal 1084609/1508212 (executing program) 2021/06/23 06:40:43 fetching corpus: 35599, signal 1084875/1508807 (executing program) 2021/06/23 06:40:44 fetching corpus: 35649, signal 1085495/1509419 (executing program) 2021/06/23 06:40:44 fetching corpus: 35699, signal 1085860/1510026 (executing program) 2021/06/23 06:40:44 fetching corpus: 35749, signal 1086141/1510637 (executing program) 2021/06/23 06:40:44 fetching corpus: 35799, signal 1086485/1511240 (executing program) 2021/06/23 06:40:44 fetching corpus: 35849, signal 1087101/1511873 (executing program) 2021/06/23 06:40:44 fetching corpus: 35899, signal 1087523/1512488 (executing program) 2021/06/23 06:40:44 fetching corpus: 35949, signal 1087853/1513074 (executing program) 2021/06/23 06:40:44 fetching corpus: 35999, signal 1088176/1513702 (executing program) 2021/06/23 06:40:44 fetching corpus: 36049, signal 1088430/1514279 (executing program) 2021/06/23 06:40:44 fetching corpus: 36099, signal 1088695/1514887 (executing program) 2021/06/23 06:40:44 fetching corpus: 36149, signal 1088977/1515507 (executing program) 2021/06/23 06:40:45 fetching corpus: 36199, signal 1089624/1516112 (executing program) 2021/06/23 06:40:45 fetching corpus: 36249, signal 1089970/1516725 (executing program) 2021/06/23 06:40:45 fetching corpus: 36299, signal 1090377/1517347 (executing program) 2021/06/23 06:40:45 fetching corpus: 36349, signal 1090726/1517960 (executing program) 2021/06/23 06:40:45 fetching corpus: 36399, signal 1091261/1518545 (executing program) 2021/06/23 06:40:45 fetching corpus: 36449, signal 1091695/1519163 (executing program) 2021/06/23 06:40:45 fetching corpus: 36499, signal 1092021/1519748 (executing program) 2021/06/23 06:40:45 fetching corpus: 36549, signal 1092462/1520345 (executing program) 2021/06/23 06:40:45 fetching corpus: 36599, signal 1092743/1520970 (executing program) 2021/06/23 06:40:45 fetching corpus: 36649, signal 1093473/1521562 (executing program) 2021/06/23 06:40:45 fetching corpus: 36699, signal 1093902/1522148 (executing program) 2021/06/23 06:40:46 fetching corpus: 36749, signal 1094142/1522735 (executing program) 2021/06/23 06:40:46 fetching corpus: 36799, signal 1094370/1523338 (executing program) 2021/06/23 06:40:46 fetching corpus: 36849, signal 1094739/1523948 (executing program) 2021/06/23 06:40:46 fetching corpus: 36899, signal 1095136/1524499 (executing program) 2021/06/23 06:40:46 fetching corpus: 36949, signal 1095658/1525108 (executing program) 2021/06/23 06:40:46 fetching corpus: 36999, signal 1096014/1525704 (executing program) 2021/06/23 06:40:46 fetching corpus: 37049, signal 1096496/1526289 (executing program) 2021/06/23 06:40:46 fetching corpus: 37099, signal 1097007/1526906 (executing program) 2021/06/23 06:40:46 fetching corpus: 37149, signal 1097443/1527505 (executing program) 2021/06/23 06:40:46 fetching corpus: 37199, signal 1097714/1528069 (executing program) 2021/06/23 06:40:46 fetching corpus: 37249, signal 1098358/1528684 (executing program) 2021/06/23 06:40:47 fetching corpus: 37299, signal 1098834/1529265 (executing program) 2021/06/23 06:40:47 fetching corpus: 37349, signal 1099098/1529828 (executing program) 2021/06/23 06:40:47 fetching corpus: 37399, signal 1099438/1530416 (executing program) 2021/06/23 06:40:47 fetching corpus: 37449, signal 1099887/1530965 (executing program) 2021/06/23 06:40:47 fetching corpus: 37499, signal 1100319/1531508 (executing program) 2021/06/23 06:40:47 fetching corpus: 37549, signal 1100682/1532059 (executing program) 2021/06/23 06:40:47 fetching corpus: 37599, signal 1100891/1532667 (executing program) 2021/06/23 06:40:47 fetching corpus: 37649, signal 1101196/1533228 (executing program) 2021/06/23 06:40:47 fetching corpus: 37699, signal 1101640/1533820 (executing program) 2021/06/23 06:40:48 fetching corpus: 37749, signal 1101971/1534399 (executing program) 2021/06/23 06:40:48 fetching corpus: 37799, signal 1102337/1534982 (executing program) 2021/06/23 06:40:48 fetching corpus: 37849, signal 1102831/1535565 (executing program) 2021/06/23 06:40:48 fetching corpus: 37899, signal 1103233/1536157 (executing program) 2021/06/23 06:40:48 fetching corpus: 37949, signal 1103616/1536739 (executing program) 2021/06/23 06:40:48 fetching corpus: 37999, signal 1104130/1537339 (executing program) 2021/06/23 06:40:48 fetching corpus: 38049, signal 1104478/1537911 (executing program) 2021/06/23 06:40:48 fetching corpus: 38099, signal 1105013/1538486 (executing program) 2021/06/23 06:40:48 fetching corpus: 38149, signal 1105345/1539063 (executing program) 2021/06/23 06:40:48 fetching corpus: 38199, signal 1105699/1539620 (executing program) 2021/06/23 06:40:48 fetching corpus: 38249, signal 1106060/1540200 (executing program) 2021/06/23 06:40:49 fetching corpus: 38299, signal 1106393/1540745 (executing program) 2021/06/23 06:40:49 fetching corpus: 38349, signal 1106759/1541334 (executing program) 2021/06/23 06:40:49 fetching corpus: 38399, signal 1107159/1541866 (executing program) 2021/06/23 06:40:49 fetching corpus: 38449, signal 1107439/1542424 (executing program) 2021/06/23 06:40:49 fetching corpus: 38499, signal 1107774/1542991 (executing program) 2021/06/23 06:40:49 fetching corpus: 38549, signal 1108142/1543306 (executing program) 2021/06/23 06:40:49 fetching corpus: 38599, signal 1108398/1543306 (executing program) 2021/06/23 06:40:49 fetching corpus: 38649, signal 1108898/1543306 (executing program) 2021/06/23 06:40:49 fetching corpus: 38699, signal 1109241/1543306 (executing program) 2021/06/23 06:40:49 fetching corpus: 38749, signal 1109584/1543306 (executing program) 2021/06/23 06:40:50 fetching corpus: 38799, signal 1109993/1543306 (executing program) 2021/06/23 06:40:50 fetching corpus: 38849, signal 1110391/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 38899, signal 1110875/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 38949, signal 1111169/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 38999, signal 1111410/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39049, signal 1111581/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39099, signal 1111947/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39149, signal 1112161/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39199, signal 1112479/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39249, signal 1112811/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39299, signal 1113202/1543312 (executing program) 2021/06/23 06:40:50 fetching corpus: 39349, signal 1113483/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39399, signal 1114038/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39449, signal 1114632/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39499, signal 1115028/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39549, signal 1115383/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39599, signal 1115743/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39649, signal 1116110/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39699, signal 1116373/1543312 (executing program) 2021/06/23 06:40:51 fetching corpus: 39749, signal 1116733/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 39799, signal 1117064/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 39849, signal 1117462/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 39899, signal 1117971/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 39949, signal 1118364/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 39999, signal 1118647/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 40049, signal 1119505/1543312 (executing program) 2021/06/23 06:40:52 fetching corpus: 40099, signal 1119810/1543313 (executing program) 2021/06/23 06:40:52 fetching corpus: 40149, signal 1120023/1543313 (executing program) 2021/06/23 06:40:52 fetching corpus: 40199, signal 1120250/1543313 (executing program) 2021/06/23 06:40:52 fetching corpus: 40249, signal 1120601/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40299, signal 1120949/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40349, signal 1121371/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40399, signal 1121618/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40449, signal 1121972/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40499, signal 1122272/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40549, signal 1122538/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40599, signal 1123169/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40649, signal 1123466/1543313 (executing program) 2021/06/23 06:40:53 fetching corpus: 40699, signal 1123812/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40749, signal 1124361/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40799, signal 1124680/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40849, signal 1125008/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40899, signal 1125320/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40949, signal 1125929/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 40999, signal 1126171/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 41049, signal 1126371/1543313 (executing program) 2021/06/23 06:40:54 fetching corpus: 41099, signal 1126758/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41149, signal 1127166/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41199, signal 1127467/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41249, signal 1127798/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41299, signal 1128172/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41349, signal 1128509/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41399, signal 1128762/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41449, signal 1129057/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41499, signal 1129412/1543313 (executing program) 2021/06/23 06:40:55 fetching corpus: 41549, signal 1129795/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41599, signal 1130039/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41649, signal 1130348/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41699, signal 1130784/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41749, signal 1131121/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41799, signal 1131371/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41849, signal 1131610/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41899, signal 1131908/1543314 (executing program) 2021/06/23 06:40:56 fetching corpus: 41949, signal 1132280/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 41999, signal 1132613/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 42049, signal 1133162/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 42099, signal 1133430/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 42149, signal 1134234/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 42199, signal 1134564/1543314 (executing program) 2021/06/23 06:40:57 fetching corpus: 42249, signal 1134877/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42299, signal 1135210/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42349, signal 1135434/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42399, signal 1137272/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42449, signal 1137566/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42499, signal 1137843/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42549, signal 1138104/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42599, signal 1138574/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42649, signal 1138814/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42699, signal 1139049/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42749, signal 1139326/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42799, signal 1139766/1543314 (executing program) 2021/06/23 06:40:58 fetching corpus: 42849, signal 1140270/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 42899, signal 1140580/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 42949, signal 1140886/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 42999, signal 1141157/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43049, signal 1141434/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43099, signal 1142088/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43149, signal 1142321/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43199, signal 1142817/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43249, signal 1143084/1543314 (executing program) 2021/06/23 06:40:59 fetching corpus: 43299, signal 1143435/1543314 (executing program) 2021/06/23 06:41:00 fetching corpus: 43349, signal 1143788/1543314 (executing program) 2021/06/23 06:41:00 fetching corpus: 43399, signal 1144063/1543314 (executing program) 2021/06/23 06:41:00 fetching corpus: 43449, signal 1144456/1543314 (executing program) 2021/06/23 06:41:00 fetching corpus: 43499, signal 1144875/1543315 (executing program) 2021/06/23 06:41:00 fetching corpus: 43549, signal 1145372/1543315 (executing program) 2021/06/23 06:41:00 fetching corpus: 43599, signal 1145701/1543315 (executing program) 2021/06/23 06:41:00 fetching corpus: 43649, signal 1145888/1543315 (executing program) 2021/06/23 06:41:00 fetching corpus: 43699, signal 1146153/1543315 (executing program) 2021/06/23 06:41:00 fetching corpus: 43749, signal 1146456/1543315 (executing program) 2021/06/23 06:41:01 fetching corpus: 43799, signal 1146800/1543315 (executing program) 2021/06/23 06:41:01 fetching corpus: 43849, signal 1147121/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 43899, signal 1147468/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 43949, signal 1147766/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 43999, signal 1148120/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 44049, signal 1148863/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 44099, signal 1149213/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 44149, signal 1149472/1543316 (executing program) 2021/06/23 06:41:01 fetching corpus: 44199, signal 1149724/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44249, signal 1149957/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44299, signal 1150228/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44349, signal 1150509/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44399, signal 1150907/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44449, signal 1151195/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44499, signal 1151447/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44549, signal 1151777/1543316 (executing program) 2021/06/23 06:41:02 fetching corpus: 44599, signal 1152034/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44649, signal 1152583/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44699, signal 1152881/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44749, signal 1153140/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44799, signal 1153490/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44849, signal 1153779/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44899, signal 1154150/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44949, signal 1154493/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 44999, signal 1154777/1543316 (executing program) 2021/06/23 06:41:03 fetching corpus: 45049, signal 1155017/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45099, signal 1155469/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45149, signal 1155898/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45199, signal 1156230/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45249, signal 1156498/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45299, signal 1156737/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45349, signal 1157902/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45399, signal 1158140/1543316 (executing program) 2021/06/23 06:41:04 fetching corpus: 45449, signal 1158476/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45499, signal 1158756/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45549, signal 1158968/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45599, signal 1159377/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45649, signal 1159734/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45699, signal 1160343/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45749, signal 1160656/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45799, signal 1160904/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45849, signal 1161146/1543316 (executing program) 2021/06/23 06:41:05 fetching corpus: 45899, signal 1161582/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 45949, signal 1161899/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 45999, signal 1162129/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 46049, signal 1162592/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 46099, signal 1162863/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 46149, signal 1163243/1543316 (executing program) 2021/06/23 06:41:06 fetching corpus: 46199, signal 1163783/1543317 (executing program) 2021/06/23 06:41:06 fetching corpus: 46249, signal 1164066/1543317 (executing program) 2021/06/23 06:41:06 fetching corpus: 46299, signal 1164399/1543317 (executing program) 2021/06/23 06:41:06 fetching corpus: 46349, signal 1164860/1543317 (executing program) 2021/06/23 06:41:06 fetching corpus: 46399, signal 1165012/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46449, signal 1165638/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46499, signal 1165980/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46549, signal 1166277/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46599, signal 1166623/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46649, signal 1166876/1543317 (executing program) 2021/06/23 06:41:07 fetching corpus: 46699, signal 1167133/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46749, signal 1167550/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46799, signal 1167813/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46849, signal 1168205/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46899, signal 1168713/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46949, signal 1168930/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 46999, signal 1169259/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 47049, signal 1169568/1543317 (executing program) 2021/06/23 06:41:08 fetching corpus: 47099, signal 1169812/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47149, signal 1170049/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47199, signal 1170342/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47249, signal 1170657/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47299, signal 1170964/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47349, signal 1171210/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47399, signal 1171405/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47449, signal 1171606/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47499, signal 1172053/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47549, signal 1173256/1543317 (executing program) 2021/06/23 06:41:09 fetching corpus: 47599, signal 1173526/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47649, signal 1173773/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47699, signal 1174072/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47749, signal 1174362/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47799, signal 1174710/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47849, signal 1174945/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47899, signal 1175144/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47949, signal 1175381/1543317 (executing program) 2021/06/23 06:41:10 fetching corpus: 47999, signal 1175770/1543319 (executing program) 2021/06/23 06:41:10 fetching corpus: 48049, signal 1176201/1543319 (executing program) 2021/06/23 06:41:10 fetching corpus: 48099, signal 1176583/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48149, signal 1177008/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48199, signal 1177312/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48249, signal 1177655/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48299, signal 1177913/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48349, signal 1178526/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48399, signal 1178898/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48449, signal 1179339/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48499, signal 1179684/1543319 (executing program) 2021/06/23 06:41:11 fetching corpus: 48549, signal 1179970/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48599, signal 1180184/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48649, signal 1180429/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48699, signal 1180718/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48749, signal 1181065/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48799, signal 1181505/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48849, signal 1181816/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48899, signal 1182266/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48949, signal 1182556/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 48999, signal 1182803/1543319 (executing program) 2021/06/23 06:41:12 fetching corpus: 49049, signal 1183058/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49099, signal 1183315/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49149, signal 1183707/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49199, signal 1184418/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49249, signal 1184788/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49299, signal 1184988/1543319 (executing program) 2021/06/23 06:41:13 fetching corpus: 49349, signal 1185307/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49399, signal 1185546/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49449, signal 1186188/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49499, signal 1186404/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49549, signal 1186678/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49599, signal 1186887/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49649, signal 1187129/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49699, signal 1187405/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49749, signal 1187721/1543319 (executing program) 2021/06/23 06:41:14 fetching corpus: 49799, signal 1187943/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 49849, signal 1188404/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 49899, signal 1188668/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 49949, signal 1189101/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 49999, signal 1189412/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 50049, signal 1189740/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 50099, signal 1190153/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 50149, signal 1190412/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 50199, signal 1193096/1543319 (executing program) 2021/06/23 06:41:15 fetching corpus: 50249, signal 1193345/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50299, signal 1193646/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50349, signal 1193905/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50399, signal 1194239/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50449, signal 1194573/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50499, signal 1194871/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50549, signal 1195145/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50599, signal 1195702/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50649, signal 1196066/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50699, signal 1196339/1543319 (executing program) 2021/06/23 06:41:16 fetching corpus: 50749, signal 1196553/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 50799, signal 1196849/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 50849, signal 1197090/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 50899, signal 1197448/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 50949, signal 1197824/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 50999, signal 1198029/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 51049, signal 1198190/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 51099, signal 1198462/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 51149, signal 1198668/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 51199, signal 1198899/1543319 (executing program) 2021/06/23 06:41:17 fetching corpus: 51249, signal 1199312/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51299, signal 1199556/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51349, signal 1199786/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51399, signal 1200097/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51449, signal 1200327/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51499, signal 1200664/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51549, signal 1201017/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51599, signal 1201341/1543319 (executing program) 2021/06/23 06:41:18 fetching corpus: 51649, signal 1201664/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51699, signal 1201873/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51749, signal 1202225/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51799, signal 1202661/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51849, signal 1202925/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51899, signal 1203242/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51949, signal 1203413/1543319 (executing program) 2021/06/23 06:41:19 fetching corpus: 51999, signal 1203712/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52049, signal 1203985/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52099, signal 1204230/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52149, signal 1204468/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52199, signal 1204725/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52249, signal 1204911/1543319 (executing program) 2021/06/23 06:41:20 fetching corpus: 52299, signal 1205158/1543321 (executing program) 2021/06/23 06:41:21 fetching corpus: 52349, signal 1205393/1543321 (executing program) 2021/06/23 06:41:21 fetching corpus: 52399, signal 1206130/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52449, signal 1206439/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52499, signal 1206708/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52549, signal 1207054/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52599, signal 1207321/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52649, signal 1207647/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52699, signal 1208033/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52749, signal 1208228/1543323 (executing program) 2021/06/23 06:41:21 fetching corpus: 52799, signal 1208725/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 52849, signal 1209012/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 52899, signal 1209282/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 52949, signal 1209514/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 52999, signal 1209805/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53049, signal 1210096/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53099, signal 1210441/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53149, signal 1210745/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53199, signal 1210909/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53249, signal 1211177/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53299, signal 1211474/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53349, signal 1211735/1543323 (executing program) 2021/06/23 06:41:22 fetching corpus: 53399, signal 1212014/1543323 (executing program) 2021/06/23 06:41:23 fetching corpus: 53449, signal 1212293/1543323 (executing program) 2021/06/23 06:41:23 fetching corpus: 53499, signal 1212470/1543323 (executing program) 2021/06/23 06:41:23 fetching corpus: 53549, signal 1212637/1543323 (executing program) 2021/06/23 06:41:23 fetching corpus: 53599, signal 1212818/1543323 (executing program) 2021/06/23 06:41:23 fetching corpus: 53649, signal 1213130/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53699, signal 1213352/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53749, signal 1213663/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53799, signal 1213908/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53849, signal 1214096/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53899, signal 1214289/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53949, signal 1214539/1543325 (executing program) 2021/06/23 06:41:23 fetching corpus: 53999, signal 1214929/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54049, signal 1215083/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54099, signal 1215238/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54149, signal 1215536/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54199, signal 1215787/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54249, signal 1216014/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54299, signal 1216345/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54349, signal 1216579/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54399, signal 1216813/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54449, signal 1217088/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54499, signal 1217307/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54549, signal 1217575/1543325 (executing program) 2021/06/23 06:41:24 fetching corpus: 54599, signal 1217795/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54649, signal 1218174/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54699, signal 1218461/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54749, signal 1218580/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54799, signal 1218975/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54849, signal 1219299/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54899, signal 1219572/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54949, signal 1219804/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 54999, signal 1220098/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 55049, signal 1220254/1543325 (executing program) 2021/06/23 06:41:25 fetching corpus: 55099, signal 1220732/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55149, signal 1220915/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55199, signal 1221218/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55249, signal 1221507/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55299, signal 1221706/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55349, signal 1221894/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55399, signal 1222162/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55449, signal 1222346/1543325 (executing program) 2021/06/23 06:41:26 fetching corpus: 55499, signal 1222756/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55549, signal 1222998/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55599, signal 1223385/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55649, signal 1223607/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55699, signal 1223863/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55749, signal 1224222/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55799, signal 1224423/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55849, signal 1224640/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55899, signal 1224875/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55949, signal 1225138/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 55999, signal 1225345/1543325 (executing program) 2021/06/23 06:41:27 fetching corpus: 56049, signal 1225626/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56099, signal 1225799/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56149, signal 1226114/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56199, signal 1226374/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56249, signal 1226773/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56299, signal 1226989/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56349, signal 1227324/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56399, signal 1227559/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56449, signal 1227794/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56499, signal 1228142/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56549, signal 1228409/1543325 (executing program) 2021/06/23 06:41:28 fetching corpus: 56599, signal 1228685/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56649, signal 1229065/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56699, signal 1229315/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56749, signal 1229565/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56799, signal 1229791/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56849, signal 1230043/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56899, signal 1230331/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56949, signal 1230529/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 56999, signal 1230783/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 57049, signal 1230953/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 57099, signal 1231189/1543325 (executing program) 2021/06/23 06:41:29 fetching corpus: 57149, signal 1231398/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57199, signal 1231844/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57249, signal 1231971/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57299, signal 1232162/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57349, signal 1232517/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57399, signal 1232956/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57449, signal 1233229/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57499, signal 1233482/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57549, signal 1233734/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57599, signal 1233898/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57649, signal 1234084/1543325 (executing program) 2021/06/23 06:41:30 fetching corpus: 57699, signal 1234295/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57749, signal 1234476/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57799, signal 1234730/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57849, signal 1235003/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57899, signal 1235501/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57949, signal 1235920/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 57999, signal 1236251/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 58049, signal 1236448/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 58099, signal 1236747/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 58149, signal 1237014/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 58199, signal 1237481/1543325 (executing program) 2021/06/23 06:41:31 fetching corpus: 58249, signal 1237790/1543325 (executing program) 2021/06/23 06:41:32 fetching corpus: 58299, signal 1237985/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58349, signal 1238201/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58399, signal 1238423/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58449, signal 1238663/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58499, signal 1238870/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58549, signal 1239156/1543326 (executing program) 2021/06/23 06:41:32 fetching corpus: 58599, signal 1239424/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58649, signal 1239746/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58699, signal 1239956/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58749, signal 1240215/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58799, signal 1240378/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58849, signal 1240673/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58899, signal 1240921/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58949, signal 1241169/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 58999, signal 1241659/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 59049, signal 1241885/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 59099, signal 1242164/1543326 (executing program) 2021/06/23 06:41:33 fetching corpus: 59149, signal 1242532/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59199, signal 1242728/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59249, signal 1242972/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59299, signal 1243223/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59349, signal 1243598/1543326 (executing program) [ 194.098479][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.104887][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/23 06:41:34 fetching corpus: 59399, signal 1243941/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59449, signal 1244141/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59499, signal 1244451/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59549, signal 1244751/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59599, signal 1244950/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59649, signal 1245111/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59699, signal 1245410/1543326 (executing program) 2021/06/23 06:41:34 fetching corpus: 59749, signal 1245868/1543326 (executing program) 2021/06/23 06:41:35 fetching corpus: 59799, signal 1246082/1543326 (executing program) 2021/06/23 06:41:35 fetching corpus: 59849, signal 1246364/1543326 (executing program) 2021/06/23 06:41:35 fetching corpus: 59899, signal 1246618/1543326 (executing program) 2021/06/23 06:41:35 fetching corpus: 59949, signal 1246860/1543326 (executing program) 2021/06/23 06:41:35 fetching corpus: 59999, signal 1247086/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60049, signal 1247352/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60099, signal 1247572/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60149, signal 1248011/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60199, signal 1248164/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60249, signal 1248511/1543328 (executing program) 2021/06/23 06:41:35 fetching corpus: 60299, signal 1248940/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60349, signal 1249296/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60399, signal 1249510/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60449, signal 1249745/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60499, signal 1249937/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60549, signal 1250166/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60599, signal 1250354/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60649, signal 1250629/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60699, signal 1250874/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60749, signal 1251152/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60799, signal 1251334/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60849, signal 1251797/1543328 (executing program) 2021/06/23 06:41:36 fetching corpus: 60899, signal 1252005/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 60949, signal 1252269/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 60999, signal 1252531/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61049, signal 1252736/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61099, signal 1252906/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61149, signal 1253152/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61199, signal 1253449/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61249, signal 1253656/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61299, signal 1253962/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61349, signal 1255176/1543328 (executing program) 2021/06/23 06:41:37 fetching corpus: 61399, signal 1255394/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61449, signal 1255604/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61499, signal 1255998/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61549, signal 1256232/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61599, signal 1256428/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61649, signal 1256576/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61699, signal 1256721/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61749, signal 1256967/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61799, signal 1257148/1543328 (executing program) 2021/06/23 06:41:38 fetching corpus: 61849, signal 1257362/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 61899, signal 1257594/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 61949, signal 1257935/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 61999, signal 1258184/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62049, signal 1258425/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62099, signal 1258598/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62149, signal 1258773/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62199, signal 1259111/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62249, signal 1259287/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62299, signal 1259501/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62349, signal 1259932/1543328 (executing program) 2021/06/23 06:41:39 fetching corpus: 62399, signal 1260164/1543328 (executing program) 2021/06/23 06:41:40 fetching corpus: 62449, signal 1260325/1543328 (executing program) 2021/06/23 06:41:40 fetching corpus: 62499, signal 1260493/1543328 (executing program) 2021/06/23 06:41:40 fetching corpus: 62549, signal 1260797/1543328 (executing program) 2021/06/23 06:41:40 fetching corpus: 62599, signal 1261054/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62649, signal 1261432/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62699, signal 1261569/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62749, signal 1261970/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62799, signal 1262232/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62849, signal 1262679/1543329 (executing program) 2021/06/23 06:41:40 fetching corpus: 62899, signal 1263291/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 62949, signal 1263763/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 62999, signal 1264161/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63049, signal 1264367/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63099, signal 1264546/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63149, signal 1264791/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63199, signal 1265224/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63249, signal 1265408/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63299, signal 1265680/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63349, signal 1265836/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63399, signal 1266073/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63449, signal 1266269/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63499, signal 1266432/1543329 (executing program) 2021/06/23 06:41:41 fetching corpus: 63549, signal 1266576/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63599, signal 1266794/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63649, signal 1267187/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63699, signal 1268700/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63749, signal 1268964/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63799, signal 1269185/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63849, signal 1269387/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63899, signal 1269541/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63949, signal 1269767/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 63999, signal 1269942/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 64049, signal 1270153/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 64099, signal 1270415/1543329 (executing program) 2021/06/23 06:41:42 fetching corpus: 64149, signal 1270717/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64199, signal 1270859/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64249, signal 1271273/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64299, signal 1271663/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64349, signal 1271776/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64399, signal 1272028/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64449, signal 1272325/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64499, signal 1272469/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64549, signal 1272668/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64599, signal 1272964/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64649, signal 1273287/1543330 (executing program) 2021/06/23 06:41:43 fetching corpus: 64699, signal 1273461/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64749, signal 1273661/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64799, signal 1273982/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64849, signal 1274228/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64899, signal 1274425/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64949, signal 1274692/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 64999, signal 1274889/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 65049, signal 1275014/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 65099, signal 1275351/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 65149, signal 1275527/1543330 (executing program) 2021/06/23 06:41:44 fetching corpus: 65199, signal 1275802/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65249, signal 1276006/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65299, signal 1276191/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65349, signal 1276405/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65399, signal 1276591/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65449, signal 1276753/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65499, signal 1276933/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65549, signal 1277102/1543330 (executing program) 2021/06/23 06:41:45 fetching corpus: 65599, signal 1277302/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65649, signal 1277445/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65699, signal 1277734/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65749, signal 1277925/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65799, signal 1278176/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65849, signal 1278334/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65899, signal 1278462/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65949, signal 1278681/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 65999, signal 1278931/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 66049, signal 1279208/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 66099, signal 1279433/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 66149, signal 1279662/1543330 (executing program) 2021/06/23 06:41:46 fetching corpus: 66199, signal 1279976/1543330 (executing program) 2021/06/23 06:41:47 fetching corpus: 66249, signal 1280213/1543330 (executing program) 2021/06/23 06:41:47 fetching corpus: 66299, signal 1280409/1543330 (executing program) 2021/06/23 06:41:47 fetching corpus: 66349, signal 1280586/1543330 (executing program) 2021/06/23 06:41:47 fetching corpus: 66399, signal 1280848/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66449, signal 1281060/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66499, signal 1281368/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66549, signal 1281623/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66599, signal 1281880/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66649, signal 1282066/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66699, signal 1282204/1543331 (executing program) 2021/06/23 06:41:47 fetching corpus: 66749, signal 1282444/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 66799, signal 1282637/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 66849, signal 1282878/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 66899, signal 1283340/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 66949, signal 1283543/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 66999, signal 1283878/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67049, signal 1284036/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67099, signal 1284210/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67149, signal 1284415/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67199, signal 1284672/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67249, signal 1284868/1543331 (executing program) 2021/06/23 06:41:48 fetching corpus: 67299, signal 1285083/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67349, signal 1285377/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67399, signal 1285734/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67449, signal 1285953/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67499, signal 1286223/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67549, signal 1286435/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67599, signal 1286617/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67649, signal 1286804/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67699, signal 1287072/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67749, signal 1287339/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67799, signal 1287587/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67849, signal 1287783/1543331 (executing program) 2021/06/23 06:41:49 fetching corpus: 67899, signal 1287979/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 67949, signal 1288190/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 67999, signal 1288427/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68049, signal 1288722/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68099, signal 1288941/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68149, signal 1289138/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68199, signal 1289354/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68249, signal 1289611/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68299, signal 1289873/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68349, signal 1290047/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68399, signal 1290312/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68449, signal 1290568/1543333 (executing program) 2021/06/23 06:41:50 fetching corpus: 68499, signal 1290711/1543333 (executing program) 2021/06/23 06:41:51 fetching corpus: 68549, signal 1290861/1543333 (executing program) 2021/06/23 06:41:51 fetching corpus: 68599, signal 1291033/1543333 (executing program) 2021/06/23 06:41:51 fetching corpus: 68649, signal 1291236/1543333 (executing program) 2021/06/23 06:41:51 fetching corpus: 68699, signal 1291422/1543337 (executing program) 2021/06/23 06:41:51 fetching corpus: 68749, signal 1291662/1543337 (executing program) 2021/06/23 06:41:51 fetching corpus: 68799, signal 1291919/1543337 (executing program) 2021/06/23 06:41:51 fetching corpus: 68849, signal 1292134/1543338 (executing program) 2021/06/23 06:41:51 fetching corpus: 68899, signal 1292333/1543338 (executing program) 2021/06/23 06:41:51 fetching corpus: 68949, signal 1292516/1543338 (executing program) 2021/06/23 06:41:51 fetching corpus: 68999, signal 1293034/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69049, signal 1293217/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69099, signal 1293417/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69149, signal 1293696/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69199, signal 1293933/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69249, signal 1294115/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69299, signal 1294308/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69349, signal 1294668/1543338 (executing program) 2021/06/23 06:41:52 fetching corpus: 69399, signal 1294866/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69449, signal 1295337/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69499, signal 1296330/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69549, signal 1296534/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69599, signal 1296700/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69649, signal 1296898/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69699, signal 1297196/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69749, signal 1297367/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69799, signal 1297681/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69849, signal 1297896/1543338 (executing program) 2021/06/23 06:41:53 fetching corpus: 69899, signal 1298182/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 69949, signal 1298382/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 69999, signal 1298709/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70049, signal 1298972/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70099, signal 1299325/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70149, signal 1299779/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70199, signal 1299981/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70249, signal 1300203/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70299, signal 1300369/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70349, signal 1300625/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70399, signal 1300828/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70449, signal 1301135/1543338 (executing program) 2021/06/23 06:41:54 fetching corpus: 70499, signal 1301442/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70549, signal 1301677/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70599, signal 1302025/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70649, signal 1302261/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70699, signal 1302480/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70749, signal 1302619/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70799, signal 1302855/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70849, signal 1303074/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70899, signal 1303224/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70949, signal 1303378/1543339 (executing program) 2021/06/23 06:41:55 fetching corpus: 70999, signal 1303705/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71049, signal 1303900/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71099, signal 1304061/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71149, signal 1304413/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71199, signal 1304748/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71249, signal 1305016/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71299, signal 1305238/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71349, signal 1305445/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71399, signal 1305644/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71449, signal 1305906/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71499, signal 1306087/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71549, signal 1306243/1543339 (executing program) 2021/06/23 06:41:56 fetching corpus: 71599, signal 1306456/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71649, signal 1306636/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71699, signal 1306812/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71749, signal 1306999/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71799, signal 1307227/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71849, signal 1307514/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71899, signal 1307821/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71949, signal 1308002/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 71999, signal 1308263/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 72049, signal 1308561/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 72099, signal 1308845/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 72149, signal 1309127/1543339 (executing program) 2021/06/23 06:41:57 fetching corpus: 72199, signal 1309375/1543339 (executing program) 2021/06/23 06:41:58 fetching corpus: 72249, signal 1309610/1543339 (executing program) 2021/06/23 06:41:58 fetching corpus: 72299, signal 1309802/1543339 (executing program) 2021/06/23 06:41:58 fetching corpus: 72349, signal 1310059/1543339 (executing program) 2021/06/23 06:41:58 fetching corpus: 72399, signal 1310394/1543340 (executing program) 2021/06/23 06:41:58 fetching corpus: 72449, signal 1310690/1543340 (executing program) 2021/06/23 06:41:58 fetching corpus: 72499, signal 1310855/1543340 (executing program) 2021/06/23 06:41:58 fetching corpus: 72549, signal 1311059/1543341 (executing program) 2021/06/23 06:41:58 fetching corpus: 72599, signal 1311245/1543341 (executing program) 2021/06/23 06:41:58 fetching corpus: 72649, signal 1311494/1543341 (executing program) 2021/06/23 06:41:58 fetching corpus: 72699, signal 1311723/1543341 (executing program) 2021/06/23 06:41:58 fetching corpus: 72749, signal 1311879/1543341 (executing program) 2021/06/23 06:41:58 fetching corpus: 72799, signal 1312131/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 72849, signal 1312285/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 72899, signal 1312412/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 72949, signal 1312648/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 72999, signal 1312904/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 73049, signal 1313168/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 73099, signal 1313324/1543341 (executing program) 2021/06/23 06:41:59 fetching corpus: 73149, signal 1313568/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73199, signal 1313865/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73249, signal 1314080/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73299, signal 1314199/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73349, signal 1314461/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73399, signal 1314603/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73449, signal 1314850/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73499, signal 1315054/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73549, signal 1315287/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73599, signal 1315466/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73649, signal 1315661/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73699, signal 1315879/1543341 (executing program) 2021/06/23 06:42:00 fetching corpus: 73749, signal 1316122/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 73799, signal 1316277/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 73849, signal 1316588/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 73899, signal 1316787/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 73949, signal 1316966/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 73999, signal 1317197/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 74049, signal 1317456/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 74099, signal 1317631/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 74149, signal 1317819/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 74199, signal 1318000/1543341 (executing program) 2021/06/23 06:42:01 fetching corpus: 74249, signal 1318177/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74299, signal 1318389/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74349, signal 1318621/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74399, signal 1318945/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74449, signal 1319238/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74499, signal 1319409/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74549, signal 1319607/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74599, signal 1319732/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74649, signal 1319974/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74699, signal 1320156/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74749, signal 1320356/1543341 (executing program) 2021/06/23 06:42:02 fetching corpus: 74799, signal 1320661/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 74849, signal 1320819/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 74899, signal 1320981/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 74949, signal 1321137/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 74999, signal 1321340/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75049, signal 1321597/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75099, signal 1321768/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75149, signal 1321963/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75199, signal 1322125/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75249, signal 1322390/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75299, signal 1322589/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75349, signal 1322776/1543341 (executing program) 2021/06/23 06:42:03 fetching corpus: 75399, signal 1323000/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75449, signal 1323179/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75499, signal 1323377/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75549, signal 1323593/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75599, signal 1323730/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75649, signal 1323985/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75699, signal 1324127/1543341 (executing program) 2021/06/23 06:42:04 fetching corpus: 75749, signal 1324408/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 75799, signal 1324607/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 75849, signal 1324822/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 75899, signal 1325044/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 75949, signal 1325181/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 75999, signal 1325438/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 76049, signal 1325620/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 76099, signal 1325784/1543341 (executing program) 2021/06/23 06:42:05 fetching corpus: 76149, signal 1325955/1543342 (executing program) 2021/06/23 06:42:05 fetching corpus: 76199, signal 1326221/1543342 (executing program) 2021/06/23 06:42:05 fetching corpus: 76249, signal 1326385/1543342 (executing program) 2021/06/23 06:42:05 fetching corpus: 76299, signal 1326595/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76349, signal 1326817/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76399, signal 1327020/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76449, signal 1327226/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76499, signal 1327412/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76549, signal 1327642/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76599, signal 1327790/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76649, signal 1327994/1543342 (executing program) 2021/06/23 06:42:06 fetching corpus: 76699, signal 1328260/1543342 (executing program) 2021/06/23 06:42:07 fetching corpus: 76749, signal 1328509/1543342 (executing program) 2021/06/23 06:42:07 fetching corpus: 76799, signal 1328633/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 76849, signal 1328838/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 76899, signal 1329042/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 76949, signal 1329195/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 76999, signal 1329349/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 77049, signal 1329665/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 77099, signal 1329865/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 77149, signal 1330026/1543343 (executing program) 2021/06/23 06:42:07 fetching corpus: 77199, signal 1330268/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77249, signal 1330467/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77299, signal 1330802/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77349, signal 1330941/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77399, signal 1331132/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77449, signal 1331269/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77499, signal 1331454/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77549, signal 1331623/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77599, signal 1331832/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77649, signal 1332039/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77699, signal 1332165/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77749, signal 1332481/1543343 (executing program) 2021/06/23 06:42:08 fetching corpus: 77799, signal 1332692/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 77849, signal 1332833/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 77899, signal 1333003/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 77949, signal 1333181/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 77999, signal 1333329/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78049, signal 1333629/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78099, signal 1333943/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78149, signal 1335867/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78199, signal 1336072/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78249, signal 1336602/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78299, signal 1336756/1543343 (executing program) 2021/06/23 06:42:09 fetching corpus: 78349, signal 1336944/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78399, signal 1337253/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78449, signal 1337374/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78499, signal 1337657/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78549, signal 1337856/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78599, signal 1338042/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78649, signal 1338190/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78699, signal 1338421/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78749, signal 1338606/1543343 (executing program) 2021/06/23 06:42:10 fetching corpus: 78799, signal 1338772/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 78849, signal 1338928/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 78899, signal 1339242/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 78949, signal 1339452/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 78999, signal 1339657/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79049, signal 1339808/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79099, signal 1339970/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79149, signal 1340202/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79199, signal 1340375/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79249, signal 1340583/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79299, signal 1340794/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79349, signal 1340972/1543344 (executing program) 2021/06/23 06:42:11 fetching corpus: 79399, signal 1341190/1543344 (executing program) 2021/06/23 06:42:12 fetching corpus: 79449, signal 1341401/1543344 (executing program) 2021/06/23 06:42:12 fetching corpus: 79499, signal 1341592/1543345 (executing program) 2021/06/23 06:42:12 fetching corpus: 79549, signal 1341728/1543346 (executing program) 2021/06/23 06:42:12 fetching corpus: 79559, signal 1341751/1543346 (executing program) 2021/06/23 06:42:12 fetching corpus: 79559, signal 1341751/1543346 (executing program) 2021/06/23 06:42:14 starting 6 fuzzer processes 06:42:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001480)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000440), 0x8) 06:42:14 executing program 1: unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:42:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 06:42:15 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 06:42:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0x100000001}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 06:42:16 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x81) [ 236.276986][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 236.377513][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 236.608447][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.632993][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.643139][ T8444] device bridge_slave_0 entered promiscuous mode [ 236.681796][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 236.693419][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.707227][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.715175][ T8444] device bridge_slave_1 entered promiscuous mode [ 236.743867][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.759942][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.778630][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.786017][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.793683][ T8446] device bridge_slave_0 entered promiscuous mode [ 236.810778][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.819815][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.828653][ T8446] device bridge_slave_1 entered promiscuous mode [ 236.845378][ T8444] team0: Port device team_slave_0 added [ 236.871020][ T8444] team0: Port device team_slave_1 added [ 236.937370][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.987241][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.002349][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.010679][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.037130][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.078818][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.085978][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.113377][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.148727][ T8446] team0: Port device team_slave_0 added [ 237.184469][ T8444] device hsr_slave_0 entered promiscuous mode [ 237.193126][ T8444] device hsr_slave_1 entered promiscuous mode [ 237.200614][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.209269][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.218194][ T8448] device bridge_slave_0 entered promiscuous mode [ 237.226709][ T8446] team0: Port device team_slave_1 added [ 237.269878][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.277731][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.285546][ T8448] device bridge_slave_1 entered promiscuous mode [ 237.329827][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.338324][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.364714][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.399738][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.417406][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.426695][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.453432][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.501938][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.540579][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 237.631594][ T3402] Bluetooth: hci0: command 0x0409 tx timeout [ 237.664060][ T8448] team0: Port device team_slave_0 added [ 237.709948][ T8446] device hsr_slave_0 entered promiscuous mode [ 237.720490][ T8446] device hsr_slave_1 entered promiscuous mode [ 237.727548][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.735473][ T8446] Cannot create hsr debugfs directory [ 237.755550][ T8448] team0: Port device team_slave_1 added [ 237.938998][ T9140] Bluetooth: hci1: command 0x0409 tx timeout [ 237.951955][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 237.962604][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.971561][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.999617][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.018351][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.025397][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.052990][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.114272][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.138432][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.149465][ T8450] device bridge_slave_0 entered promiscuous mode [ 238.185755][ T3402] Bluetooth: hci2: command 0x0409 tx timeout [ 238.196321][ T8448] device hsr_slave_0 entered promiscuous mode [ 238.204839][ T8448] device hsr_slave_1 entered promiscuous mode [ 238.212325][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.220521][ T8448] Cannot create hsr debugfs directory [ 238.233386][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.240965][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.249199][ T8450] device bridge_slave_1 entered promiscuous mode [ 238.260536][ T8606] chnl_net:caif_netlink_parms(): no params data found [ 238.271915][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.320780][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.347742][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.363345][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.381219][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.415094][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.492596][ T8450] team0: Port device team_slave_0 added [ 238.498905][ T3161] Bluetooth: hci3: command 0x0409 tx timeout [ 238.520089][ T8450] team0: Port device team_slave_1 added [ 238.545103][ T8606] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.552455][ T8606] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.562774][ T8606] device bridge_slave_0 entered promiscuous mode [ 238.571729][ T8606] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.580872][ T8606] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.593889][ T8606] device bridge_slave_1 entered promiscuous mode [ 238.620978][ T8606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.631759][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.640012][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.648684][ T8473] device bridge_slave_0 entered promiscuous mode [ 238.657869][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.664938][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.676611][ T8473] device bridge_slave_1 entered promiscuous mode [ 238.705257][ T8606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.763240][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.777026][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.803923][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.828680][ T8606] team0: Port device team_slave_0 added [ 238.837657][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.849108][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.856329][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.884169][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.898016][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.914663][ T8606] team0: Port device team_slave_1 added [ 238.921973][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.974743][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.986202][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 239.009027][ T8473] team0: Port device team_slave_0 added [ 239.022213][ T8450] device hsr_slave_0 entered promiscuous mode [ 239.029332][ T8450] device hsr_slave_1 entered promiscuous mode [ 239.037756][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.046721][ T8450] Cannot create hsr debugfs directory [ 239.052815][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.062510][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.093794][ T8473] team0: Port device team_slave_1 added [ 239.143830][ T8606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.152158][ T8606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.179439][ T8606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.191628][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.199524][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.226000][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.242661][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.249801][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.277959][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.311004][ T8606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.318174][ T8606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.344272][ T8606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.377976][ T8448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.421782][ T8473] device hsr_slave_0 entered promiscuous mode [ 239.429235][ T8473] device hsr_slave_1 entered promiscuous mode [ 239.437962][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.445527][ T8473] Cannot create hsr debugfs directory [ 239.453423][ T8448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.472334][ T8606] device hsr_slave_0 entered promiscuous mode [ 239.480907][ T8606] device hsr_slave_1 entered promiscuous mode [ 239.487967][ T8606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.496447][ T8606] Cannot create hsr debugfs directory [ 239.524815][ T8448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.534839][ T8448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.541959][ T3161] Bluetooth: hci5: command 0x0409 tx timeout [ 239.569165][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.705887][ T9605] Bluetooth: hci0: command 0x041b tx timeout [ 239.725007][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.758532][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.772772][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.824527][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.875287][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.885317][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.895925][ T9615] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.903399][ T9615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.914216][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.924086][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.933044][ T9615] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.940388][ T9615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.981765][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.994927][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.012568][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.023053][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.034842][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.047844][ T3402] Bluetooth: hci1: command 0x041b tx timeout [ 240.059295][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.081695][ T8450] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.093439][ T8450] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.107740][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.123655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.133261][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.143237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.152764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.175804][ T8450] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.204518][ T8450] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.225897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.240776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.249549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.259796][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.266961][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.274874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.284180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.292783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.301679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.311880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.321214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.330234][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.337890][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.345685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.354558][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.364187][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 240.369439][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.382291][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.397479][ T8473] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.412380][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.422503][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.434829][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.443982][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.453124][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.462963][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.494439][ T8473] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.508139][ T8473] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.518907][ T8473] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.546315][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.554401][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.566089][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.574517][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.584026][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.593572][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.602556][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.627066][ T8606] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.634083][ T3402] Bluetooth: hci3: command 0x041b tx timeout [ 240.645089][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.680732][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.689905][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.699060][ T9605] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.706218][ T9605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.714957][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.723011][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.731085][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.740086][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.748945][ T9605] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.756593][ T9605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.764922][ T8606] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.800870][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.808904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.822339][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.832275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.841560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.850821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.860225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.869212][ T8606] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.919951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.928288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.937481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.947290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.957271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.966106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.980032][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.992160][ T8606] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 241.005793][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.014406][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.054348][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.075836][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 241.105467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.114347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.138819][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.158767][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.171800][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.181033][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.191494][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.201720][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.214396][ T8444] device veth0_vlan entered promiscuous mode [ 241.222053][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.230624][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.248499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.256893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.296746][ T8444] device veth1_vlan entered promiscuous mode [ 241.305363][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.314085][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.323967][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.332278][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.341008][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.350358][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.359461][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.370649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.381845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.391408][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.408419][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.429612][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.451334][ T8606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.461236][ T8446] device veth0_vlan entered promiscuous mode [ 241.470006][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.479527][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.489572][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.499264][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.506532][ T9573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.556763][ T8444] device veth0_macvtap entered promiscuous mode [ 241.564629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.572960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.583205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.592656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.602020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.611133][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.618281][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.626163][ T9605] Bluetooth: hci5: command 0x041b tx timeout [ 241.626241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.653380][ T8446] device veth1_vlan entered promiscuous mode [ 241.674206][ T8444] device veth1_macvtap entered promiscuous mode [ 241.684394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.693164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.701785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.710695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.720087][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.727333][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.734994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.743958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.753151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.761217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.769709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.778696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.786074][ T9605] Bluetooth: hci0: command 0x040f tx timeout [ 241.789227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.823261][ T8606] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.855403][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.864730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.872810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.881435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.890135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.898928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.908523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.917121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.926135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.934684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.943813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.953086][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.960334][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.968447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.977342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.985612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.994151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.003207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.017426][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.043930][ T8448] device veth0_vlan entered promiscuous mode [ 242.051411][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.060746][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.069264][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.078919][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.088144][ T9492] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.095300][ T9492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.103461][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.106153][ T9756] Bluetooth: hci1: command 0x040f tx timeout [ 242.139697][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.148131][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.157854][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.167429][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.177540][ T9573] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.184614][ T9573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.192528][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.201322][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.209146][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.216905][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.226029][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.235109][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.243955][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.252822][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.270156][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.300198][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.308615][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.318646][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.330808][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.340262][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.352884][ T8448] device veth1_vlan entered promiscuous mode [ 242.371732][ T8444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.383175][ T8444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.400317][ T8444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.413853][ T8444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.426424][ T9615] Bluetooth: hci2: command 0x040f tx timeout [ 242.447341][ T8446] device veth0_macvtap entered promiscuous mode [ 242.468884][ T8446] device veth1_macvtap entered promiscuous mode [ 242.481285][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.489835][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.500371][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.509161][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.522310][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.531079][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.542358][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.566266][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.574753][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.606295][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.615271][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.633472][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.658884][ T9140] Bluetooth: hci3: command 0x040f tx timeout [ 242.695844][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.708609][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.717998][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.727867][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.742550][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.752277][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.764615][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.774430][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.808514][ T8450] device veth0_vlan entered promiscuous mode [ 242.833041][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.848557][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.861606][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.870982][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.890261][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.907728][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.949833][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.968777][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.986401][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.004379][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.021848][ T8450] device veth1_vlan entered promiscuous mode [ 243.042126][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.053445][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.065271][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.089381][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.097879][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.106408][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.114919][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.124112][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.146048][ T3402] Bluetooth: hci4: command 0x040f tx timeout [ 243.158824][ T8448] device veth0_macvtap entered promiscuous mode [ 243.171080][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.189613][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.200139][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.209828][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.235626][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.243630][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.253320][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.261723][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.303763][ T8450] device veth0_macvtap entered promiscuous mode [ 243.318630][ T8450] device veth1_macvtap entered promiscuous mode [ 243.331396][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.343676][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.353586][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.364578][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.374575][ T8448] device veth1_macvtap entered promiscuous mode [ 243.398033][ T8606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.427513][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.452827][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.484697][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.502872][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.515246][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.527986][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.537699][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.582845][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.605849][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.617422][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.632438][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.645306][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.656023][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.667366][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.678392][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.690260][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.701250][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.705594][ T9605] Bluetooth: hci5: command 0x040f tx timeout [ 243.713169][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.729393][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.745082][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.772973][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.786268][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.806614][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.819049][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.830531][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.844928][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.858668][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.865856][ T9757] Bluetooth: hci0: command 0x0419 tx timeout [ 243.870260][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.883389][ T3078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.894860][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.904553][ T3078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.906253][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.923379][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.934230][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.946107][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.959109][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.971869][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.989831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.998342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.008307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.018367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.028152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.041531][ T8450] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.061907][ T8450] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.078853][ T8450] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.098798][ T8450] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:42:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3f4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="fb2a", 0xe}]) [ 244.195595][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.204473][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.228461][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.245315][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.258078][ T8448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.274058][ T9605] Bluetooth: hci1: command 0x0419 tx timeout [ 244.280290][ T8448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.318603][ T8448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.344029][ T8448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.412196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.436879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.445926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.454459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:42:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003e80)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) [ 244.464865][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.479813][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.500552][ T9757] Bluetooth: hci2: command 0x0419 tx timeout [ 244.542470][ T8473] device veth0_vlan entered promiscuous mode [ 244.557621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.572786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.596114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.621173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:42:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) [ 244.640793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.685710][ T8606] device veth0_vlan entered promiscuous mode 06:42:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) [ 244.735831][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 244.751671][ T8606] device veth1_vlan entered promiscuous mode [ 244.806732][ T8473] device veth1_vlan entered promiscuous mode [ 244.833269][ T9782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.846804][ T9782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:42:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc0045878, 0x0) [ 244.893803][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.974763][ T8606] device veth0_macvtap entered promiscuous mode 06:42:25 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x3, 0x800) [ 245.015042][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.047289][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.076360][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.094821][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.118113][ T8473] device veth0_macvtap entered promiscuous mode [ 245.131460][ T8606] device veth1_macvtap entered promiscuous mode [ 245.134394][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.170328][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.189951][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.206348][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.226516][ T9615] Bluetooth: hci4: command 0x0419 tx timeout [ 245.227570][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:42:25 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000240)={0x7}, 0x7) [ 245.246428][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.257812][ T8473] device veth1_macvtap entered promiscuous mode [ 245.271530][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.345248][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.380334][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.416865][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.451142][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.484342][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.510556][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.524060][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.544976][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.563324][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.574538][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.597256][ T8606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.618377][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.648162][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.685066][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.729902][ T167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.738698][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.755045][ T167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.758328][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.786078][ T9752] Bluetooth: hci5: command 0x0419 tx timeout [ 245.802343][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.813505][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.824088][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.839179][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.849280][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.860854][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.870917][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.882154][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.893762][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.910128][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.923708][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.934586][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.947456][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.957575][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.968716][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.979194][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.990067][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.001970][ T8606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.020773][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.029193][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.039329][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.048949][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.058652][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.077446][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.089558][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.101395][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.112454][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.123115][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.134025][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.144627][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.155923][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.168317][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.179983][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.193199][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.220254][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.229453][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.280649][ T8606] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.297302][ T8606] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.321374][ T8606] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.352182][ T8606] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.388236][ T8473] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.407237][ T8473] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.431014][ T8473] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.445032][ T8473] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.490447][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.529160][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.604559][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.827702][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.867120][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.913339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.915657][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.974013][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.002496][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.019694][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.028522][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.056627][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.064938][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.072981][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.174857][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:42:29 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:42:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3, 0x0, &(0x7f0000001c80)=0x7) 06:42:29 executing program 3: io_setup(0x3f4, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:42:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 06:42:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000000)) 06:42:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x2, 0x6}, 0x1c) 06:42:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2, 0x0, &(0x7f0000001c80)) 06:42:29 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xfb) 06:42:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0xe, 0x0, &(0x7f0000001c80)) 06:42:29 executing program 0: syz_io_uring_setup(0x120b, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 06:42:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180), 0x4) 06:42:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 06:42:29 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x684}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:29 executing program 4: clock_gettime(0x0, &(0x7f0000004680)) 06:42:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 06:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 06:42:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3b, 0x0, &(0x7f0000001c80)) 06:42:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xaf}]}) 06:42:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:42:30 executing program 1: socket(0x2, 0x0, 0x6000000) 06:42:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1c, 0x0, &(0x7f0000001c80)) 06:42:30 executing program 5: fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) 06:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000180)) 06:42:30 executing program 2: creat(&(0x7f00000007c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'L+'}, 0x16, 0x0) 06:42:30 executing program 3: syz_io_uring_setup(0xddc, &(0x7f00000000c0)={0x0, 0x7a41, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 06:42:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x4, 0x0, &(0x7f0000001c80)) 06:42:30 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500)={0x0, 0x3938700}, 0x0) 06:42:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "60e4739faf77349aef7d823fd2ff0be6dec1ddf332f456fa8a739aa1cf84fb555a2c5158c5220fb90eaf58fc630e869a497318bb927d207b5d9d19625fed6f49", "58f5e030825760cfd1352270dba81b6647277ae958ab5f6a268664691cce07b77624389b698e910f213473a10f0263a2ecb13f33e801108740848d7fe87f953d", "1aa107412a07e59a4385e1a2da9c032198b94de0e4b452d4389f38f8e771b368"}) 06:42:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2e, 0x0, &(0x7f0000001c80)) 06:42:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0xb, 0x0, &(0x7f0000001c80)) 06:42:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 06:42:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2f, 0x0, &(0x7f0000001c80)) 06:42:30 executing program 5: socket$inet(0x2, 0x3, 0x9) 06:42:30 executing program 0: syz_open_procfs(0x0, &(0x7f00000003c0)='fd\x00') 06:42:30 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xee00, 0xffffffffffffffff, 0xee00}}) 06:42:30 executing program 2: syz_io_uring_setup(0x5f79, &(0x7f00000001c0)={0x0, 0x2a3a, 0x8}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 06:42:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000900)) 06:42:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') write$cgroup_pid(r0, 0x0, 0x0) 06:42:30 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000180)) 06:42:30 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/29) 06:42:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 06:42:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:42:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 06:42:30 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00007fd000/0x800000)=nil, &(0x7f0000fd7000/0x2000)=nil, &(0x7f0000b34000/0x3000)=nil, &(0x7f0000c7e000/0x2000)=nil, &(0x7f0000a47000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000c16000/0x3000)=nil, &(0x7f0000bf6000/0x4000)=nil, 0x0}, 0x68) 06:42:30 executing program 0: syz_io_uring_setup(0x455e, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x3005, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 06:42:30 executing program 3: io_setup(0x3f4, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, 0x0) 06:42:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 06:42:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000f40)={&(0x7f0000000d00), 0xc, &(0x7f0000000f00)={0x0}}, 0x0) 06:42:31 executing program 4: io_uring_setup(0x446a, &(0x7f0000000500)={0x0, 0x0, 0x6}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000f00)) 06:42:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000005d80)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "b4dd0b02d7ee474b5488af04c96d0c995255e4ab047908d7b83ef851c1bfa03d9d6e7b0b614154fa216e5f964840b300330f770cb6df919a00cb8f5af7540c84241f7f8de1be7604e408f9db2fd5838d"}, 0xd8) 06:42:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) 06:42:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x22, 0x0, &(0x7f0000001c80)) 06:42:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/raw\x00') read$ptp(r0, &(0x7f0000000080)=""/171, 0xab) 06:42:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8982, &(0x7f0000000000)) 06:42:31 executing program 5: capget(&(0x7f00000001c0)={0x20071026}, &(0x7f0000000180)) 06:42:31 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) 06:42:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x24, 0x0, &(0x7f0000001c80)) 06:42:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 06:42:31 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) [ 251.211009][T10124] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 06:42:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:42:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) 06:42:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:42:31 executing program 4: io_setup(0x3f4, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f00000000c0), 0x8}) 06:42:31 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001500), &(0x7f0000001540)) 06:42:31 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000000c0)) 06:42:31 executing program 2: syz_io_uring_setup(0x72c1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0xcb}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001500), &(0x7f0000001540)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8) 06:42:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x84802) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 06:42:31 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/177) 06:42:31 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x2000, &(0x7f0000000b40)={[{@huge_within_size}, {@nr_inodes}]}) 06:42:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7a0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 06:42:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x12040, 0x0) 06:42:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3, 0x0, &(0x7f0000001c80)) 06:42:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'syz_tun\x00'}) 06:42:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 06:42:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:42:32 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 06:42:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140), 0x4) 06:42:32 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x4}], 0x1, 0x0) 06:42:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x0) 06:42:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) 06:42:32 executing program 3: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {0x700}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:42:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 06:42:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc020660b, 0x0) 06:42:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f000000ae40)={0x0, 0x0, &(0x7f000000ae00)={0x0}}, 0x0) 06:42:32 executing program 3: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xe80db2d6dc8a2994) 06:42:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:42:32 executing program 5: clone3(&(0x7f0000000240)={0x14000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:42:32 executing program 1: r0 = epoll_create(0x8001) r1 = getpid() r2 = getpid() r3 = socket$can_bcm(0x1d, 0x2, 0x2) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f00000000c0)={r0}) 06:42:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x31, 0x0, &(0x7f0000001c80)) 06:42:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2b, 0x0, &(0x7f0000001c80)) 06:42:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') read$ptp(r0, &(0x7f0000000000)=""/69, 0x45) read$ptp(r0, 0x0, 0x0) 06:42:32 executing program 2: sched_rr_get_interval(0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000780)=""/4096, 0x1000) 06:42:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 06:42:33 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4020940d, 0x0) 06:42:33 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 06:42:33 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001000)={0x2, &(0x7f0000000fc0)=[{0x3, 0x0, 0x0, 0xb77}, {}]}) 06:42:33 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 06:42:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_spirange={0x2}]}, 0x28}}, 0x0) 06:42:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x39, 0x0, &(0x7f0000001c80)) 06:42:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:42:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1e, 0x0, &(0x7f0000001c80)) 06:42:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 06:42:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'syzkaller0\x00', @link_local}) 06:42:33 executing program 4: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x3, @thr={0x0, 0x0}}, 0x0) 06:42:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @sco={0x1f, @fixed}, @qipcrtr}) 06:42:33 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 06:42:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 06:42:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x77359400}) 06:42:33 executing program 4: r0 = syz_io_uring_setup(0x990, &(0x7f0000000000), &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:42:33 executing program 2: syz_io_uring_setup(0x215a, &(0x7f0000000140)={0x0, 0xd113, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:42:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x19, 0x0, &(0x7f0000001c80)) 06:42:33 executing program 0: clone3(&(0x7f00000004c0)={0x8080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:42:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000001c80)=0xffffffffffffff05) 06:42:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "070420a31ce512c2a6e81eacd41f906e8b75404b05bdea17644b25e66259db13c8e13058c6e47e702c90a0fb3cba103017277b1c7d3b34dc042d00355556979b"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 06:42:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:42:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000080)) 06:42:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 06:42:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xff45, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 06:42:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0}) 06:42:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000100)=0x10) 06:42:34 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 06:42:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0x12, 0x1}, 0x14}}, 0x0) [ 253.838942][T10279] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:42:34 executing program 4: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x269443738b6cb1c4) 06:42:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x30}, 0x0) 06:42:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="23092abd7000fcdbdf250900000005001d000300000005001500040000000500150009000000050013"], 0x5c}}, 0x0) 06:42:34 executing program 2: keyctl$join(0xf, 0x0) 06:42:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x60, 0x80}, 0x0) 06:42:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x40) 06:42:34 executing program 3: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0xffffffa1) [ 254.150364][T10304] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb87c8648dbc2f8aa531fec8a3b5fdc92fed685712af9105b2534de8f7", 0x1d}], 0x1, 0x0, 0x0, 0x802}, 0x8000) 06:42:34 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 06:42:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7, 0x0, 0x0) 06:42:34 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec", 0x1, 0x200}, {&(0x7f0000000d40)="12", 0x1}, {&(0x7f0000000dc0)="c6", 0x1}], 0x0, 0x0) 06:42:34 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 06:42:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x0, 0x100}, 0x40) 06:42:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001400010000060000000000005f"], 0x14}}, 0x0) 06:42:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000140)) [ 254.438900][T10323] loop3: detected capacity change from 0 to 2 06:42:34 executing program 0: socketpair(0x1d, 0x0, 0xfffffffd, &(0x7f0000000380)) [ 254.561443][T10323] loop3: detected capacity change from 0 to 2 06:42:34 executing program 3: socketpair(0x25, 0x1, 0x9, &(0x7f0000000000)) 06:42:34 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) [ 254.607206][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 06:42:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x8001}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x78}, 0x811) 06:42:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:42:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:42:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:42:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 06:42:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f00000001c0)="80", 0x1, r0) 06:42:35 executing program 0: setitimer(0x2, &(0x7f0000000300)={{}, {0x0, 0x2710}}, 0x0) 06:42:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "ff43b11efcda930282ccd6ed6c"}]}, 0x28}}, 0x0) 06:42:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000080)=0x300) [ 254.951484][T10363] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 06:42:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb87c8648dbc2f8aa531fec8a3b5fdc92fed685712af9105b2534de8f70912ddc5e8e27b28d2a50f9d0aea4c7dfdf588cb6ed02be99940e1773b3e2e9140b8b1525b491274472d49fa8e48dc99a365ba7cb0d03416859792d5c021946e037110187cd5b310f9c0eba6898795c35279e61309691ac36af8c288e9649f25e9fedf6f5d893684d7e71f12d733fccab01f2c3e5098c38150ffcb685fe3973d33955060d4b5ec771d10415e8c777e9c5d1a20b7ef06c102c49203c5d10017944c0c509949c69c16f5c6fc703f135d", 0xcc}], 0x1, 0x0, 0x0, 0x802}, 0x8000) 06:42:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000080)=0x300) 06:42:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)=0x300) 06:42:35 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r0, 0x701}, 0x14}}, 0x0) 06:42:35 executing program 0: syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:42:35 executing program 5: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'wg0\x00'}) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:42:35 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80400) 06:42:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x78, 0x80}, 0x811) 06:42:35 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f00000003c0)) 06:42:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) 06:42:35 executing program 0: socket$inet(0x2, 0x5dcad97a88b3545c, 0x0) 06:42:35 executing program 1: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r3}}]}) 06:42:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 06:42:35 executing program 3: keyctl$join(0x17, &(0x7f0000000000)={'syz', 0x1}) 06:42:35 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000180)) [ 255.538079][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.544418][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 06:42:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae03, 0x0) [ 255.603600][T10401] fuse: Bad value for 'fd' 06:42:35 executing program 0: futex(0x0, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 255.649143][T10401] loop1: detected capacity change from 0 to 31 06:42:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 06:42:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5460, 0x0) [ 255.692554][T10401] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 255.791993][T10401] fuse: Bad value for 'fd' 06:42:36 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@measure}]}}) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) [ 255.840676][T10416] loop1: detected capacity change from 0 to 31 [ 255.865621][T10416] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 06:42:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="23092abd7000fcdbdf2509"], 0x5c}}, 0x0) 06:42:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x103) 06:42:36 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:42:36 executing program 1: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r3}}]}) 06:42:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae07, 0x0) 06:42:36 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:42:36 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x24, 0x14, 0x401, 0x0, 0x0, {0x11, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "02a86761b438211a07"}]}, 0x24}}, 0x0) [ 256.139353][T10438] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:36 executing program 3: syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000013c0)) 06:42:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 256.253093][T10448] fuse: Bad value for 'fd' 06:42:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 06:42:36 executing program 5: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="90", 0x1, 0xfffffffffffffffc) [ 256.322917][T10448] loop1: detected capacity change from 0 to 31 [ 256.344599][T10448] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 06:42:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0x8008ae9d, 0x0) 06:42:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@cr4={0x1, 0x40032c}], 0x1) 06:42:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0xffffff1f}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x30}, 0x0) [ 256.469314][T10461] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 06:42:36 executing program 1: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r3}}]}) 06:42:36 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0), 0xa) 06:42:36 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f00000000c0)) [ 256.566635][T10461] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 06:42:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 06:42:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)=0x300) [ 256.711847][T10486] fuse: Bad value for 'fd' 06:42:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x10001}]}, &(0x7f0000000100)=0x10) [ 256.774823][T10486] loop1: detected capacity change from 0 to 31 06:42:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)=0x300) [ 256.877764][T10486] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 06:42:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000014006b82f47c33446442f13928"], 0x14}}, 0x0) 06:42:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb", 0x1}], 0x1}, 0x0) 06:42:37 executing program 1: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r3}}]}) 06:42:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 06:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 06:42:37 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) [ 257.153379][T10507] fuse: Bad value for 'fd' 06:42:37 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 06:42:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 257.182594][T10507] loop1: detected capacity change from 0 to 31 [ 257.258591][T10507] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 06:42:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x1000, 0x1}, 0x40) 06:42:37 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 06:42:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 06:42:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x24, 0x14, 0x401, 0x0, 0x0, {0x11}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "02a86761b438211a07"}]}, 0x24}}, 0x0) 06:42:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x5, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT, @IPVS_DEST_ATTR_TUN_TYPE, @IPVS_DEST_ATTR_ADDR, @IPVS_DEST_ATTR_ADDR_FAMILY]}]}, 0x20}}, 0x0) 06:42:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xc004ae0a, 0x0) 06:42:37 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x401, 0x1, 0x80000000, 0x400, 0x5}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r0, 0x3f, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={r0, 0x1}, 0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="3e0000002eea128485356c8b6fd3d519a1a5f6293ccfa45ee48b0678029917130331a706601f78570b7deb6669"], &(0x7f0000000740)=0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x101000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000980)) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x21, 0x800, 0x1, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@int=0x200000, 0x4) 06:42:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1}, 0x0) 06:42:37 executing program 2: getresuid(&(0x7f0000000240), 0x0, 0x0) 06:42:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1}, 0x0) 06:42:38 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='$]])+-\\)%%\\}\xb0[\x00') [ 257.871802][T10564] loop0: detected capacity change from 0 to 524288000 06:42:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @remote}}}], 0x20}}, {{&(0x7f0000000340)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x30}}], 0x2, 0x0) 06:42:38 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000b80)={'veth1_to_batadv\x00', &(0x7f0000000ac0)=@ethtool_perm_addr={0x20, 0xae, "425f8be711b11622479f8399fdfc3f0df7cbae6487e5d77966cc72e884c45f253cc0c94968c2a69801635cfe7a141d564b5136656543927905f7dcfd9a9e3ed0696c6453ae118486c3451d003c7523738288db50ddc4decad94fa33c3efd7684926741d6704dfb37089fbf25df666bea94e268c3efcd347177254b7dd6f0460f39b63a64ddabe7aa0ba69acd04ea70128214290377f49c38c7ad74f744af3d2d2fb8e9f50cfd06db486ca0cf2b50"}}) r2 = getuid() syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt={'uid>', r2}}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt}]}) 06:42:38 executing program 2: syz_mount_image$minix(&(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000013c0)) 06:42:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000080)=0x300) [ 258.083467][T10587] fuse: Bad value for 'fd' [ 258.142230][T10587] loop0: detected capacity change from 0 to 31 [ 258.157287][T10587] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 06:42:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) [ 258.197270][T10587] fuse: Bad value for 'fd' [ 258.213354][T10602] loop0: detected capacity change from 0 to 31 [ 258.221407][T10602] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 06:42:38 executing program 0: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) 06:42:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}], 0x18}, 0xc0fe) 06:42:38 executing program 5: setitimer(0x0, &(0x7f0000000340)={{0x77359400}}, 0x0) 06:42:38 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:42:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="10000000140001"], 0x14}}, 0x0) 06:42:39 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000000380)) 06:42:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:42:39 executing program 0: socketpair(0x2b, 0x1, 0x6, &(0x7f0000000040)) 06:42:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec", 0x1, 0x200}, {&(0x7f0000000d40)="12", 0x1}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e", 0xc1}], 0x0, 0x0) 06:42:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)=0x300) 06:42:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x200000d0, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x30}, 0x0) 06:42:39 executing program 2: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) 06:42:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) 06:42:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) [ 258.998295][T10640] loop4: detected capacity change from 0 to 2 06:42:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 06:42:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0xc0, 0x1}, 0x14}}, 0x0) 06:42:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 259.102295][T10647] loop4: detected capacity change from 0 to 2 06:42:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'sit0\x00', 0x0}) 06:42:39 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x5, [@int, @ptr, @fwd, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "fc"}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @array, @typedef, @func, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:42:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:42:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)=';', 0x1}, {0x0}], 0x2}, 0x0) 06:42:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) 06:42:39 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 06:42:39 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 06:42:39 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x104000, 0x2, 0xffffffffffffffff) 06:42:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000080)=0x300) 06:42:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:42:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000080)=0x300) 06:42:39 executing program 0: bpf$MAP_CREATE(0x0, 0xfffffffffffffffc, 0x0) 06:42:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0xf}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x30}, 0x0) 06:42:39 executing program 1: r0 = socket(0x2, 0x5, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 06:42:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 06:42:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}], 0x30}, 0x0) 06:42:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) 06:42:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x10}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x78, 0x80}, 0x0) 06:42:40 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000013c0)) 06:42:40 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 06:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x21, 0x0, 0x0) [ 260.103408][T10723] fuse: Bad value for 'fd' [ 260.162273][T10723] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 06:42:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)=0x300) [ 260.243896][T10723] fuse: Bad value for 'fd' 06:42:40 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:42:40 executing program 5: socket$inet(0x2, 0x803, 0x6) 06:42:40 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 06:42:40 executing program 0: socketpair(0x23, 0x0, 0x5f5e0ff, &(0x7f0000000040)) [ 260.543728][T10759] loop0: detected capacity change from 0 to 524288000 06:42:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) 06:42:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b37c230dde3391d6c41a01"], 0x1c}}, 0x0) 06:42:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 06:42:41 executing program 0: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:42:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)=0x9b) 06:42:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0xa}], 0x18}, 0x0) [ 260.953304][T10781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) [ 261.003205][T10786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:41 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@int, @ptr, @fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "fc"}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @array, @typedef, @func, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:42:41 executing program 4: getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 06:42:41 executing program 0: syz_80211_inject_frame(&(0x7f0000000040)=@broadcast, &(0x7f00000000c0)=@ctrl_frame=@ack={{}, {0x9}}, 0xa) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r1, 0x40046103, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000100)) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000980)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x8000, 0x2}) 06:42:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "070420a31ce512c2a6e81eacd41f906e8b75404b05bdea17644b25e66259db13c8e13058c6e47e702c90a0fb3cba103017277b1c7d3b34dc042d00355556979b"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 06:42:41 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000380)) 06:42:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0xfdfdffff, 0x0, 0x0) 06:42:41 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, 0x0) 06:42:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb87", 0x2}], 0x1}, 0x8000) [ 261.264112][T10804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:41 executing program 2: r0 = socket$inet(0x2, 0x803, 0x6) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:42:41 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:42:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000300), 0xc) 06:42:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb", 0x1}], 0x1, 0x0, 0x0, 0x802}, 0x8000) 06:42:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 06:42:41 executing program 5: io_setup(0xac6, &(0x7f0000000000)) [ 261.577828][T10826] fuse: Bad value for 'fd' [ 261.609172][T10826] fuse: Bad value for 'fd' [ 261.639851][T10804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 261.666116][T10832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:42 executing program 0: futex(&(0x7f0000000180), 0x4, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 06:42:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f00000001c0)={'wlan1\x00'}) 06:42:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae00, 0x0) 06:42:42 executing program 3: syz_mount_image$fuse(&(0x7f0000001680), &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 261.739748][T10837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae04, 0x0) 06:42:42 executing program 5: socketpair(0x28, 0x2, 0x0, &(0x7f0000000380)) [ 261.939441][T10845] fuse: Bad value for 'fd' 06:42:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18}, 0xc0fe) 06:42:42 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 261.982535][T10845] fuse: Bad value for 'fd' 06:42:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="cb", 0x1}], 0x1}, 0x8000) 06:42:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000080)=0x300) 06:42:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x20000470}, 0x0) 06:42:42 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f00000002c0)) 06:42:42 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000d80), 0x40) 06:42:42 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, &(0x7f0000001040)="8d9bd020ee5bf4356970f14641f479d422f458adb807b8221fdb43a72dd6dfa1ef7600120873a447765236bc5cac82c7b1a2069555b42763c640bd582c9261ffd705cfaced1a7b85eb683de5be2a4b4819ed21959460f64dabd5750125b1ecb77d4bf4fd47c4873d010e43621649063fcf7bf5f9742f083fcfa759b268f3f902e91b909f83c32f2bd748bd4de1587bd3e904efd9cae9d2a9126915820daa60f9faf564ded8c3909f263cdecad0040f542a2a6a10989fee8686f5358b9702e12fef1f28852539f5d8902b10025549d07de466b6f267a1ce1e0d1ec051feb558009be231ed7d94cdc16db209b1437c1716c0728d4f408859b5250452cb6b48f5ca4c52b2276aa417626ec4ad0b56965054fc7fbbbc4bd316507eb437289df0b9bb158d37ab8e44b8d4d48f0721af855da2c35c532f73e2b9ef40468d155014f5f3890bef5fba7c91b86f65b936f20fbfa0ba841ab50987f6a4903799110af0e383f482795b4f0f3b9ffd6d143dee23555d5ff797dc70e7d8bc0f1d3f62c83e4d752f04416324c079ce676314d01db5e19165b683d5f7a64ff5b4b38a4a04c007cb6575761b02b256f4a39eb18781e8396c7ec6d1d9a568b2ae3a2832a9202bca2f010066498399d59d78eb1ad0f32c1badd6216a1aa44ea7a34ec470a103193dd761a3889ba37c4da66eb968f04ddb0ae20c21ee2269b48dba699228eb220ecd569d808c77cf3909ee3dd5528d481beee35fb828760060d4cdf0688cb30afdf196163717e7ca3da0b6c2d376cb5b38a5af7f0d17cf9e0d0041d0b7d3f07cf3fabb3ad7137f0bbb45b52663fe79e88ad4a38940136a4ab73dc5121758dbf340f84d3b8ba50811fdbd6014817ddb0683c505774c30316308315b7a41154114cdc544d35f09a04f152e4f0f46d99c0f4a06fe18359a97174c24400f25bc41637fb5b896356370ef732b3a5df1994875500920b9860a0a7cf8ff02c9189fd6386d9fb7b773c4189d2ca5b3bd7d8b48f3276a9aaaf7fada798cd8a444d29d82c3ed2e05c866c0edddd37a7eec0c1252fa7fed27db517c528476255f10843b759badd405d77100c6e6f954b4f6485cf8f03262f88108912417bdbf90e47261e990294add03883e4eb0f63865f8006be1fcdb7bd5fdcd297e89995badd482257581b4384092b1fb95636cce6ef4da69166c930aba2ec827530865716aba782f69c2dd5420f53c677e0f6219ac8abf22ae724394f4ccf747f0dc274d3b154ca91acbbf3edb92aff8bf761cdc06ea8263c4c7717089a0278f7d8208046f969c5b29b0043e8f0907955414a90493a5c85bae50231f703db1ea6df8e617bb71f703a33958d3fea332e25a1ab798fd6fde568efa8dcafeae4f4f35ff76e9b5d1fde05387409c999fec5a1f9af35b400859a3bb38a47e94bc4b3cb8942cc92e3276561712014a539c526c7e04db6ac8fdc10bbc5ed41a53cca94aa52f98a88edd28f17d24bb6164f8e75115bded5a387bfe435516acd620fe6ea2e29c5799872a69a16ffb3ab2dc788568ccfbd640ca663d7373508b96456281d3654af12637001cc68c253aeaa73bba40f68d1253ae400d067785b0c1b4d91db368dfe32f0a1516732dac63daaa2be3de112e7cde100f8b170553706fbee9aa7e97cc765dadbebe72dfb8c22dab61b3a69a38c8be2ad2941643b485a7c7d01d72df0b516e16aafea44eee49705afbe2bafb6ab5462c3ceed20a26ff5e4b4bd46446634b13133e85206a5cc0d29e5eb8ef9f4a2ec6f9fbaa99ef9e8d3fb5cf3984726bbf336a65c59a063aed5d14c920bc2b2bbf662720cbbfcb671c2204daa75de87704de34e19d984329fd8bd1c690c2e8d2d44c650c6870e5a48e560c5bf3c2caa196929f0a1881064245b19f87bf5b7fb617d685933cbb9beee8618e2ef5d7ed422136504ea2b30f2125906eb66247ba5f9ea51c805d14b6be88326cafccde57b34ca23821a2f696a1cf8ec43c176b635e1849270a80f770082838d777556168aa8a2ab293340198b98cb10270e43fe2039ae4518827d5df73c27c5b738807afffaa3379a302fed92108a59c04379c814125fef8d6cdad1692833d3c5243d39623b8f05b78e6099eca65daf0fb4393da624052fd95a249e7dccc4973c5ed3572a74f9d5c9657d44af4dc1c49bc648d981b6f52d932c073eb29595e9ac6b38db411437bd81e246ff9233a1ac536bc0277a010014d12372b93d1f4fc392116c5c15fbb8a1d62edbcf8254128f5f8b5125dbefcd69af8add3b9abc1d96eeac378f0ab7f4509fce953cd9d393cfde19a74dcc9adea3411595e11e33b785d1801087653072d834572da39711fec2b5401e29c440e851d3764f80d4277f08c33defa08bbf89f7390aceff3aabb05b15ce0215d3feb5491f007a752244fd11483444a89d42ad2e56d4eb3fa195d6ab816b37f94c153587386a979838ae2bd7fbab7a07b647130130e4afb597a6c2d691f3154011301c8ffe790eb5d0f3924c49b7ada6050bfee10bc088102a90a78aa276c886d3a667a70f0ac9b88cf9ba4ec662f4499ea8986fdd7d70f623499b45a7c80aff7695870b7c7f12f95f8828665999a0265c3b3233fd233a28853a4925af110b510f025b585c8fcdc5b8565f6f82e7d277d1cf1673c6092b40da708d6a28ea7efa3af12a666d5bbb5bbeabf3d16a53e83ebe0a7e1cbd1aa9d870e6e0c3feddae9da4b9f6d39ebb6577fc7c72b471e16cc8332d6ad8f36b86b3b52f416784c8e5eb01f927d33b04b48dedc0b4a33a634cd647e753ba333a316c877b4be8777cbfea9287a475343820572824cca1a85f40b33e1638b79167d401b5218a7f997261bff93ad983a9406ba0481b344a5be8199ff8b3eb45c33e928a4e9c13c94a9db5cdefa3510763791e8f4c42666ec332e1c87176de01d72ee85bc917538a82403b085bfe8825dcb84eea1e571d5069d5017d2b05ab3e89dd090f9fbd37381a92d7564a515b1b9e11c1a7e549d17584827825d5f8d814bdc9d47d137a1aeb35cbc1543ed6ecb99fcd37ddd6706a39c551b5b01e72beac58b44b4d9f6048574d3a7b524fce1f4f403fd3e6f7b0ba82e56b39b4896d5bdd027a8ae7cc0f0bd24fd30738a800971a53c0a7216fc2b62013cc47f0930659b791c0419e51718092bce1a11961169a94dfd92b4f903f012d6887f4151b155fd8cc51dbb77916f771e1c679150416681c2dd0e8a839243a5dad8912fd7f7322129e783f965c08664a185e0ded8eae0cfa463db3b4cf4bbd5bfd8f3643009cd1a7ec5eb8c02522fde7c9fb3c3ddda70e167c7ec720f9f4ef4f360c47e15f6effb90a8c6de680e13dbf538f2522bd479599b79892d9f331f970efb848dc52493256ec2631fc489cd483ec5d094bdc4dafd72f77826166ddc8e15e2a05500cc746ca2710c35b1771b601f1d0513c55957e2b1b6badaac5b7c6a1e0fd60c79d81f21c727a58592130e659a3e0cc38b6d4b5b86cc040333e2b7e8eba125ad907be745d137f018191fd2cdf1a82b682e1cd7cc7035d1bf03a4542fae695106f23df3347bf79a19c368102fffb1725a8df01e8fe9431c9d833ebdb79535e8ebc327eff6b77b4849dd77a9bbf16936424e697566d1752f62d5700aba0bd653445d4e2683034779a3b301b3434c8ad69d8dab50205d01ca5d0f4e1c4a6471abe7a54166e9f8e40807c52847488c197cc411c28f2a8f9662cb601b52b99976d2f2de6988d58d84a12d17606fb440e9576288fb350a5d00aa58e4ebefdfcf2a1e9d82e44bf770617d34b78ca685b218922615e84ed237275fae1b234d22fd7034d7c31f0d40808247b3d580cefd134b843bb28e89d903e44224da302a67aec1c1692319ef96382313d53bd5906a45a8b7689bff468142a5b4ce7f1fc26e230d042d505a069d57b5e9aab50829c902561f7602d332e83879360906ce103e85b34dbaf163aeeeb791f1995e74fbe2b5c5a9726bcc989432c1ed5f4508daaaf7b5e84073b404ef82d58e1479ed79368825e7e956c6f7738095fc73a7a3138acbcccc284ee3a8dde57bbd41ef7ec53b66cb02fb290bc229c7066f8b9a08cd22211d4853bb44e4b811138fc78be780f43f7a55abddbe392d3868c0ee21d2362f8c344e886b5515b3d0488cadaa13ca6b592f31bf321c0d0bbf5cd38dd4068199e67796a71d04e4df7afe06c7bc2efe425befc25fac3d79a9b909afe6e7f518ddf897d9495f46b4f79c6603077e2efd16628eb0492a421863a64de5feb8350f6be9f24edb66459b7fe28c2821c987a73db754118f9606327248d8d862984e22f5fa0fdefec81da434ab7c9177d9283cbe34bbbb95257b155de784da7339ee52126acb23da077f18d6cb53231e175c4a807524549492b9ce1c28a0da2cd9274afb736b1bafbfdbb7d2133b3e275a186d73912002194080ac365a704eb6c62218017aa410504c0343c3be8c585f97bc31aab52d4176653896a18bca92bfb3f903423c75b20c73f0d51583b963d1db33bc7673b59ba69bfbc75d2edc0417d601990605f0c76498b51b4f0db3623ba86aad2e7476dcc966e30fe797b92de1a0c93412062d5b37c74756a959c650fa6144955111f747bfe7f29c61f4d60fd602a9d2f587c40ce401b7e89d16bee00c13a184e1a31151fdf68992be7d52c000e5e895e8bd399bc56517d43085945c141527d8fcf9df5203d9f9480ce26d3efb9bf218d3f658cf90d0fb0c80a28f3c430e3835d4541080f259274187f9d957516e7162e7d72b0eff4a9ae3971f7ebf502ead5a3233eca125458eecf558c788f918bdc75b2a23129b77b57c8feb2019c12292bbac343c916f9655ddeebb747598d34bc1212d8abc56ef52b2cc2ab1b27c1579f176c3d27125b316045fe150868b1fbfdc995cef72dd951ac002c3fade0040e2c3c2ce0b6053fea1833e702bfcb5f7ed4e65408806a4554d630326110ed8be5f02624b6fee4a599a7d86368d15d966b75a48215a84f469fbbc08bb2408ce092ab6deb5e3989ab9073881848d55882a1785635ba11719b92587d5196c1520ac22613ea1c7e981ac5a2fb1291d6da6745bdbcf9860e359b18271b13961c3bc2998097a62a7a1fad2e85eb2ce888df4781ea41fc6a3ebe738f5a7241322fa20d815ae1a3c22f7f05f3bb73c07f8e1589e50a3554212eb6a42e9c29772ea3e6121557bfb17e5b838168d126413c59452af75a52678581699efae2ba942df928df51dcc3745821f4f10be6fda6c04dd8ba3607464e1df8231016be9189a1f77e0a48d326dba5e09b25d42501b7311b0a42358e33e66de5cad56426542cac98a93722998049381fe6bddebefeeceb9d0c1d1c1a13fd7fe7c613a2eaf013f9a5ff00d222ecefdbc0020ef3158ebe4bf3bdecfa226bbcf7d47314fd4574635e6c9fef3d746fad9386b7dfcc90c1f8e464eb5e9e135686cfdffb1c9030488787a17cfeb09acecc7df1fca4c4ee366884837c666fc8e903f6e8ca3b1bb867570ae95a195fc00473018a0e270cbb32476d423df096dfe6c54d7ae20bcdaad93c1cc0cf780764c9c349415c5638af5a505b0e6da533a297254e7758933220db5f34f08a28be549f936f94a70c030352582993000fe5805a36254826ae9f3568f592c550b39fe92a8508304c7bfed6142df2218909d6be95c91ccfa8068dad13c3c8dd3d337df05187af84ef203343120b63f625edf334ac68e50d7eebe8fb719a08035e63bc238651148232f783f8d9151c5257fb0e9bc8abe7099963bb0341ce5c300000000000000", 0x1000, 0x14000800, &(0x7f0000001000), 0xfffffffffffffe24) 06:42:42 executing program 2: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) mknodat$null(r3, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000b80)={'veth1_to_batadv\x00', &(0x7f0000000ac0)=@ethtool_perm_addr={0x20, 0xae, "425f8be711b11622479f8399fdfc3f0df7cbae6487e5d77966cc72e884c45f253cc0c94968c2a69801635cfe7a141d564b5136656543927905f7dcfd9a9e3ed0696c6453ae118486c3451d003c7523738288db50ddc4decad94fa33c3efd7684926741d6704dfb37089fbf25df666bea94e268c3efcd347177254b7dd6f0460f39b63a64ddabe7aa0ba69acd04ea70128214290377f49c38c7ad74f744af3d2d2fb8e9f50cfd06db486ca0cf2b50"}}) r4 = getuid() getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt={'uid>', r4}}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r5}}]}) socket$inet_udp(0x2, 0x2, 0x0) 06:42:42 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) 06:42:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 06:42:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) [ 262.401772][T10872] fuse: Bad value for 'fd' 06:42:42 executing program 5: futex(0x0, 0xf, 0x0, 0x0, 0x0, 0x0) 06:42:42 executing program 1: socketpair(0x2c, 0x3, 0x7fff, &(0x7f0000000280)) [ 262.442758][T10872] loop2: detected capacity change from 0 to 31 [ 262.455797][T10872] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:42:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x7}}], 0x18}, 0x0) [ 262.508009][T10872] fuse: Bad value for 'fd' 06:42:42 executing program 3: syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 06:42:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x10}, 0x0) bind(r0, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 06:42:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 06:42:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 06:42:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x890) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000200)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x5, 0xb36, 0x3, 0x400}}) 06:42:43 executing program 3: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 06:42:43 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000000380)) 06:42:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 06:42:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 06:42:43 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x7, 0xffffffffffffffff) 06:42:43 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x104000, 0x0, 0xffffffffffffffff) 06:42:43 executing program 0: keyctl$join(0x17, 0x0) 06:42:43 executing program 3: add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 06:42:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:42:43 executing program 1: socket$inet(0x2, 0xa, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xffffffff, 0x7fff, 0x131a, 0x810, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0xc0189436, 0x0) 06:42:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x30}, 0xe0) 06:42:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x14, 0x14, 0x401, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 06:42:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f00000001c0)={'wlan1\x00'}) 06:42:43 executing program 3: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000140)) 06:42:43 executing program 2: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41800, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1d3}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r0}}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'V'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise}, {@hash}]}}) recvmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x7, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) mknodat$null(r3, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000b80)={'veth1_to_batadv\x00', &(0x7f0000000ac0)=@ethtool_perm_addr={0x20, 0xae, "425f8be711b11622479f8399fdfc3f0df7cbae6487e5d77966cc72e884c45f253cc0c94968c2a69801635cfe7a141d564b5136656543927905f7dcfd9a9e3ed0696c6453ae118486c3451d003c7523738288db50ddc4decad94fa33c3efd7684926741d6704dfb37089fbf25df666bea94e268c3efcd347177254b7dd6f0460f39b63a64ddabe7aa0ba69acd04ea70128214290377f49c38c7ad74f744af3d2d2fb8e9f50cfd06db486ca0cf2b50"}}) r4 = getuid() getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt={'uid>', r4}}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r5}}]}) 06:42:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000080)=0x300) 06:42:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4, 0x8}]}, 0x18}}, 0x0) 06:42:43 executing program 0: socketpair(0x29, 0x2, 0x3ff, &(0x7f0000000000)) 06:42:43 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) [ 263.509854][T10948] fuse: Bad value for 'fd' 06:42:43 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x5, [@int, @ptr, @fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "fc"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array, @typedef, @func, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:42:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:42:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) keyctl$unlink(0x9, r0, r0) [ 263.560884][T10948] loop2: detected capacity change from 0 to 31 [ 263.586534][T10948] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 263.658693][T10948] fuse: Bad value for 'fd' 06:42:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r0, 0x701}, 0x14}}, 0x0) 06:42:43 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) 06:42:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)=0x300) 06:42:44 executing program 2: ioprio_set$uid(0x0, 0x0, 0x6000) 06:42:44 executing program 0: syz_mount_image$minix(&(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) [ 263.783025][T10969] sctp: [Deprecated]: syz-executor.5 (pid 10969) Use of int in maxseg socket option. [ 263.783025][T10969] Use struct sctp_assoc_value instead 06:42:44 executing program 1: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f0000000380)) 06:42:44 executing program 3: setitimer(0x3, &(0x7f0000000340)={{0x77359400}}, 0x0) 06:42:44 executing program 5: socketpair(0x23, 0x0, 0xfffffffe, &(0x7f00000000c0)) 06:42:44 executing program 0: pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2000001, 0xffffffffffffffff) 06:42:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 06:42:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='!#-\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b46, &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0xf0400, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x3, 0x11, "bcb11dad523cd92f92a313824a536c0471074f"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:42:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 06:42:44 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000d80), 0x40) 06:42:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x3, r2}) 06:42:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x2}], 0x18}, 0x0) 06:42:44 executing program 5: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/223, 0xdf}, {0x0}, {0x0}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x6, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) mknodat$null(r1, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r2}}]}) 06:42:44 executing program 2: accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x104000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:42:44 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) [ 264.402492][T11019] fuse: Bad value for 'fd' 06:42:44 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f00000000c0)) 06:42:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000200)=[@cr0={0x0, 0x20050008}], 0x1) 06:42:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f00000001c0)={'wlan1\x00'}) [ 264.442581][T11019] loop5: detected capacity change from 0 to 31 [ 264.517328][T11019] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 06:42:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) [ 264.629016][T11019] fuse: Bad value for 'fd' 06:42:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)=';', 0x1}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) 06:42:44 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x3ec1, 0x4, &(0x7f0000001240)=[{&(0x7f0000000d40), 0x0, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba2", 0x19}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21", 0x54}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}], [{@uid_gt}]}) socket$inet_udp(0x2, 0x2, 0x0) 06:42:44 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe, 0xffffffffffffffff) [ 264.670671][T11038] loop5: detected capacity change from 0 to 31 [ 264.695802][T11038] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 06:42:45 executing program 5: syz_mount_image$minix(&(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000013c0)) socket$inet_udp(0x2, 0x2, 0x0) 06:42:45 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000d80), 0x40) 06:42:45 executing program 4: syz_mount_image$minix(&(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 264.868553][T11056] loop2: detected capacity change from 0 to 31 06:42:45 executing program 0: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x5, 0xffffffffffffffff) 06:42:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000080)=0x300) [ 265.003766][T11056] loop2: detected capacity change from 0 to 31 06:42:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:42:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) 06:42:45 executing program 2: pkey_alloc(0x0, 0x7) 06:42:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:42:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000000000)=0xb0) 06:42:45 executing program 0: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 06:42:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) 06:42:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x30}, 0xc0fe) 06:42:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0x3, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14200000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) 06:42:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)=0x300) 06:42:45 executing program 2: getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}], [{@fowner_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f00000004c0)=@ieee802154, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/74, 0x4a}], 0x5, &(0x7f00000009c0)=""/44, 0x2c}, 0x4022) mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1, 0x103) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000b80)={'veth1_to_batadv\x00', &(0x7f0000000ac0)=@ethtool_perm_addr={0x20, 0xae, "425f8be711b11622479f8399fdfc3f0df7cbae6487e5d77966cc72e884c45f253cc0c94968c2a69801635cfe7a141d564b5136656543927905f7dcfd9a9e3ed0696c6453ae118486c3451d003c7523738288db50ddc4decad94fa33c3efd7684926741d6704dfb37089fbf25df666bea94e268c3efcd347177254b7dd6f0460f39b63a64ddabe7aa0ba69acd04ea70128214290377f49c38c7ad74f744af3d2d2fb8e9f50cfd06db486ca0cf2b50"}}) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x8, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec4a7c324b34bb7f517098eb358d9a8d54a1f6dbe263d633037a72582b4192d102c4177e61fe57227687bf47a4cb218615199fe0cb30a6b7d5440692beab77cfba0e920092cb4b1264538a30f41fc2bf07ca6c4349d5c835f1eff4c4fe6da7cb7b8fbd5e40730187347a38aa336a964f0ff79a0f9e0551e10c6dec31ecb6d135bf052ebcc4468a992d2d85887724ca712e0b5b998a7285be920aa84f9f2456fa7605b983d0d85ec6247405e7fcf1244e082c8615ae62c9e872523b00c1a592015e61888eae09c9586b369119e6dbab8e9e0521472f38cd7835cb52c6bc29a30f", 0xe0, 0x200}, {&(0x7f0000000d40)="12ccc7ab3bd142ae492a9d482a4018618f0d7772390cc6be057b5664b5590e9d5d49fc659125408c6429490c46a3efd9a1595cc9aa6ed1b5bde6404ab10cf40559dea102fe9636df8ceec504736a6f698a", 0x51, 0x6}, {&(0x7f0000000dc0)="c6c661518b", 0x5, 0x1}, {&(0x7f0000000e00)="3b93ee807107122245a356402f5b30a5ea64b23dcec4932ddec21e18480f9035fe6bdd8dc61b3c41d1ff8952c1bd1dc0f6a0970a8971e400ebb32862bd62821386e1320d448e4f356da2402a33cad7afb182df217ee029f51fbc8f4ab6466ad2bb825cdc33ea9d4a474ae9d42b23bdba6eb7cbd31e1712bfc862866f924b13dcf867a1f40193a5e5c7f3097562825340ff3db08aa70a7456ceb5aaefc548", 0x9e, 0x2}, {&(0x7f0000000ec0)="9ab27e223a4e895059137ca8b3fc4461a5e8ea65f7c7faf80b55a1d0b68c39ecce8900d6e48ea358351ccc8a1d374bd454b2e070f4c3126cdfded37148aa591e07f8", 0x42, 0x6}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e3f7cf9a6857f1bf979a3973f358541", 0xd0, 0x4}, {&(0x7f0000001040)="c46fd05cb833c8bc9e9e5700323f1ae8f598e26b0d76a78a33e1ab6a903e7e7a0c222b163c4689ce9683ee1142c06bbdf9eef37716057c4246a2fd97d46e7bdcf44e8975c8a8313f0d0ae1d7d8d8ff1514d4b0241a1a29f80024b54feeaf592c124ab16b160f980c202ac673b7729bd8d13e8fcd8b36d6794220d842c4b14861622ee2c842dd2426f26968aa9cd6a1c861aa27a785ddb2c5020715e4bc15e53ab1311f05f0015bcc4ef878fb69b8bde8fe8187210627f963d959eca12cd805d658e7be25081444502556b0ac6170db4b552553a6f4990c1add5da42ace0bdaec087d8be1541eac5cc336fd474e2b162a3e10af", 0xf3, 0x3ff}, {&(0x7f0000001140)="d9d5d9701d6540c48c6b6b5942fceb1950a7582905843833e227c613d07a96bea22641ad8edb60d57582d82add74e0e91a1be689ef63f0e1c12b0cd2139b77dc12f103057078102dc59f55d655c34ab19419cf21c4deb4813dc3a03d95afda986312c5ce9e15ab94b3bd725e14ccaed2863a83aedff3baa52f287c78ebf49c0f1d1191a3d0f742c8822242a6352bab1b20587a56d276687d830fb122410b3bc6534d361c6ae767f8d4174cb03bc5919bf3dce28cfd43a5d441327718c20cf20556", 0xc1, 0x8}], 0x4000, &(0x7f00000013c0)={[{'@[-'}, {'hash'}, {}], [{@uid_gt}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}, {@euid_gt={'euid>', r1}}]}) 06:42:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000140)=0x98) 06:42:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae03, 0x0) 06:42:45 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='.\x00'}, 0x10) [ 265.537740][T11106] fuse: Bad value for 'fd' 06:42:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xa, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 06:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:45 executing program 5: socketpair(0x23, 0x0, 0x72634c98, &(0x7f0000000040)) [ 265.606318][T11106] loop2: detected capacity change from 0 to 31 [ 265.638814][T11106] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:42:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) [ 265.745324][T11106] fuse: Bad value for 'fd' 06:42:46 executing program 3: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:42:46 executing program 5: getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 06:42:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{0x0}], 0x0, &(0x7f00000013c0)={[{}], [{@euid_gt}]}) 06:42:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'nr0\x00'}) 06:42:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x4e4}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x30}, 0x0) [ 265.942536][T11137] fuse: Bad value for 'fd' [ 265.971722][T11137] fuse: Bad value for 'fd' 06:42:46 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x15) 06:42:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r1) 06:42:46 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) 06:42:46 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'wg0\x00'}) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 06:42:46 executing program 2: setitimer(0x0, &(0x7f0000000300)={{}, {0x0, 0x2710}}, 0x0) 06:42:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) 06:42:46 executing program 1: syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x1, &(0x7f0000001240)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f00000013c0)) 06:42:46 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) [ 266.558677][T11184] loop1: detected capacity change from 0 to 2 [ 266.584512][T11184] MINIX-fs: unable to read superblock 06:42:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 266.652606][T11184] loop1: detected capacity change from 0 to 2 [ 266.660426][T11184] MINIX-fs: unable to read superblock 06:42:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) 06:42:47 executing program 0: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:42:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 06:42:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 06:42:47 executing program 5: mknodat$null(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x0, 0x103) 06:42:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000180)) 06:42:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 06:42:47 executing program 5: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 267.111399][T11223] fuse: Bad value for 'fd' 06:42:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:42:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x8}], 0x18}, 0x0) [ 267.140155][T11223] fuse: Bad value for 'fd' 06:42:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)=0x300) 06:42:47 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:42:47 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec", 0x1}, {&(0x7f0000000d40)="12", 0x1}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e", 0xc1}], 0x0, 0x0) 06:42:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0xf, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x30}, 0x0) 06:42:47 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cgroups\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec", 0x1}, {&(0x7f0000000d40)="12", 0x1}, {&(0x7f0000000f40)="bbe88b43dd93c90e7113399abaccd4fd1a18d25da8b15f7ba286bdd12c926efe75c28a860f20cca6c29274b53c4276bcf5bef98c5b8e1f319bc7315834774489a16237c3825cefc4735eb759bfd1f78cdea4d6103f77d5b9179cd62fb9bb2068d951ce9473339f0fda6299c02c711e538d96b67bef236b53a95ee70eb1534823ed364e4a3fba1ca6ec257ec182930796b90cca6552da712468f3cc364fb75b491d499cfe965db8481e3f13f47891ec864cc46f0a9849151a9033e9d85efa8ee99e", 0xc1}], 0x0, 0x0) 06:42:47 executing program 3: syz_mount_image$minix(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 06:42:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 06:42:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xc004ae02, 0x0) 06:42:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 06:42:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="a6", 0x1}], 0x1, &(0x7f0000000480)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}, 0x0) 06:42:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}]}]}, 0x20}}, 0x0) 06:42:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000080)=0x300) [ 267.668971][T11270] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 267.683854][T11273] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:42:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 06:42:48 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x101000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 06:42:48 executing program 1: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2886fb63800a8428731be080219456f9494789245dd5b6f97b418c1b0d3a2d2032091f67a4cd542d368b2368260db30d4b354dfabaab742bda5c81ed9c972081"}, 0x48, 0xffffffffffffffff) 06:42:48 executing program 5: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'wg0\x00'}) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:42:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x5000}, 0x0) 06:42:48 executing program 5: socketpair(0x15, 0x5, 0x6, &(0x7f00000000c0)) 06:42:48 executing program 0: syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x2) 06:42:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)) 06:42:48 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000100)) 06:42:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 268.010206][T11294] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x48, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x29, 0x33, @action={@with_ht={{{}, {}, @device_b}}, @addba_req}}]}, 0x48}}, 0x0) 06:42:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='\t', 0xbb00}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x30}, 0x0) 06:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 06:42:48 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000c40)="ec", 0x1, 0x200}, {&(0x7f0000000d40)="12", 0x1}], 0x0, 0x0) 06:42:48 executing program 2: getuid() getresuid(0x0, 0x0, 0x0) r0 = getuid() syz_mount_image$minix(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x3ec1, 0x0, &(0x7f0000001240), 0x4000, &(0x7f00000013c0)={[{'@[-'}], [{@uid_gt={'uid>', r0}}, {@obj_role={'obj_role', 0x3d, 'smackfshat'}}]}) 06:42:48 executing program 1: set_mempolicy(0x0, &(0x7f0000000000), 0x5) [ 268.339946][T11294] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000000)={'bond0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) [ 268.418035][T11326] loop3: detected capacity change from 0 to 2 06:42:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cb, 0x0) [ 268.505608][T11336] loop2: detected capacity change from 0 to 31 [ 268.518947][T11326] loop3: detected capacity change from 0 to 2 06:42:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000000540)) [ 268.565496][T11336] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:42:48 executing program 5: set_mempolicy(0x0, &(0x7f0000000100), 0x0) 06:42:48 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$char_usb(r0, &(0x7f0000000380)='2', 0x1) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 06:42:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 06:42:49 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) unshare(0x68000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) 06:42:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:42:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40001) 06:42:49 executing program 1: io_uring_setup(0x303f, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x49}) 06:42:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, 0x0) 06:42:49 executing program 0: shmat(0x0, &(0x7f0000961000/0x4000)=nil, 0x5000) syz_io_uring_setup(0x7ada, &(0x7f0000000200)={0x0, 0x7626}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000a3f000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000180)) 06:42:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x8}]}) 06:42:49 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 06:42:49 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:42:49 executing program 2: clock_getres(0x4ace4681dd4dd0dc, 0x0) 06:42:49 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x40) 06:42:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x9}, 0x40) 06:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 06:42:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40305828, 0x0) 06:42:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, 0x0) 06:42:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) 06:42:49 executing program 0: shmat(0x0, &(0x7f0000961000/0x4000)=nil, 0x5000) 06:42:49 executing program 3: syz_io_uring_setup(0x256c, &(0x7f00000003c0), &(0x7f0000fd5000/0x2000)=nil, &(0x7f00008bf000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000e9c000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/214) [ 269.700097][T11436] x_tables: duplicate underflow at hook 3 06:42:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, &(0x7f0000000540)) 06:42:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x2000000000000089, &(0x7f0000000400)=@framed={{}, [@generic, @jmp, @jmp, @map, @exit, @map_val, @initr0]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x80, &(0x7f0000000540)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f00000005c0), 0x10}, 0x78) 06:42:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8936, 0x0) 06:42:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 06:42:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40305829, 0x0) 06:42:50 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) unshare(0x68000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) 06:42:50 executing program 4: r0 = getpgid(0x0) setpriority(0x1, r0, 0xad) 06:42:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5460, 0x0) 06:42:50 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/fscreate\x00') 06:42:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') 06:42:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000040)}) 06:42:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 06:42:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:42:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 06:42:51 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xf000) 06:42:51 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x121880) 06:42:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000000540)) 06:42:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, &(0x7f0000000540)) 06:42:52 executing program 3: clock_settime(0x0, &(0x7f0000002940)={0x77359400}) 06:42:52 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000440)=""/197, 0x23) 06:42:52 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000a40)=""/4096, 0x26, 0x1000, 0x2}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x15, &(0x7f00000000c0)=r1, 0x4) 06:42:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 06:42:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt6_stats\x00') 06:42:52 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000011c0)=""/201) 06:42:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127c, 0x0) 06:42:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8940, &(0x7f0000000540)) 06:42:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'bond0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 06:42:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8911, &(0x7f0000000540)) 06:42:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x1}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x86, &(0x7f0000000100)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1279, 0x0) 06:42:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:42:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x723801, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:42:52 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x502c2, 0x0) 06:42:52 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80080) 06:42:52 executing program 3: set_mempolicy(0x0, &(0x7f0000000100), 0xd0) 06:42:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x7, r0, 0x0, 0x0) 06:42:52 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) unshare(0x68000000) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:42:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x125840) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 06:42:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000340)={'veth0_vlan\x00', @ifru_ivalue}) 06:42:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 06:42:52 executing program 1: io_uring_setup(0x4d1f, &(0x7f0000000000)={0x0, 0xb133, 0x8}) 06:42:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 06:42:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8916, 0x0) 06:42:53 executing program 3: syz_io_uring_setup(0xc5c, &(0x7f00000002c0), &(0x7f00007ff000/0x800000)=nil, &(0x7f00008f6000/0x2000)=nil, &(0x7f0000000340), 0x0) fork() syz_io_uring_setup(0x256c, &(0x7f00000003c0), &(0x7f0000fd5000/0x2000)=nil, &(0x7f00008bf000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 06:42:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8912, &(0x7f0000000540)) 06:42:53 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'bond0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 06:42:53 executing program 4: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:42:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 06:42:53 executing program 5: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 06:42:53 executing program 0: syz_io_uring_setup(0x2b7c, &(0x7f00000002c0), &(0x7f0000fd8000/0x3000)=nil, &(0x7f00008f6000/0x2000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x256c, &(0x7f00000003c0), &(0x7f0000fd5000/0x2000)=nil, &(0x7f00008bf000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 06:42:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x9, 0x0, 0x0, 0x0, 0x81}, 0x40) 06:42:53 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:42:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x0, [0x0, 0x0, 0x6, 0x1a]}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 06:42:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000540)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 06:42:53 executing program 0: r0 = io_uring_setup(0x5a5, &(0x7f0000000040)) io_uring_setup(0x4bb2, &(0x7f00000000c0)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, r0}) 06:42:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 06:42:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'bond0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) [ 273.670055][T11630] x_tables: duplicate underflow at hook 3 06:42:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 06:42:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x90}}, 0x0) 06:42:54 executing program 3: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:42:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 06:42:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1c, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:54 executing program 4: capget(&(0x7f0000000a00)={0x20080522}, 0x0) 06:42:54 executing program 5: socketpair(0x0, 0xb8d0a347c7f655dc, 0x0, 0x0) 06:42:54 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x125840) 06:42:54 executing program 2: socket$inet6(0xa, 0x3, 0x5) 06:42:54 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001300)=""/176) 06:42:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x86, &(0x7f0000000100)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8943, &(0x7f0000000540)) 06:42:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:42:54 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x2a081) 06:42:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:55 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='[', &(0x7f0000000240)}, 0x48) 06:42:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') 06:42:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) 06:42:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x14d8b}, 0x78) 06:42:55 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 06:42:55 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, &(0x7f00000002c0), 0x0) 06:42:55 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0x0, 0xffffffffffffffff}) 06:42:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1262, 0x0) 06:42:55 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000a40)=""/4096, 0x26, 0x1000, 0x2}, 0x20) bpf$BPF_GET_BTF_INFO(0x17, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 06:42:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:42:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 06:42:55 executing program 2: syz_io_uring_setup(0x37c8, &(0x7f0000000000), &(0x7f0000d88000/0x1000)=nil, &(0x7f0000a67000/0x3000)=nil, &(0x7f0000000080), 0x0) 06:42:55 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20601) 06:42:55 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000023c0)=[{0x0, 0x0, 0x4}], 0x0) 06:42:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @local}, 0x10) 06:42:55 executing program 5: io_uring_setup(0x6839, &(0x7f00000005c0)) 06:42:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890b, &(0x7f0000000540)) 06:42:55 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 06:42:55 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000023c0)=[{0x0}], 0x0) 06:42:55 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x42000, 0x0) 06:42:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8982, &(0x7f0000000540)) 06:42:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000580)={'sit0\x00', 0x0}) 06:42:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 06:42:56 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x18, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 06:42:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 06:42:56 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_io_uring_setup(0x2570, &(0x7f0000002280)={0x0, 0x4ee8, 0x2e, 0x1, 0x2f2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002300), &(0x7f0000002340)) 06:42:56 executing program 3: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:42:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000002600)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 06:42:56 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffff, 0x0) 06:42:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 06:42:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16412, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000004cc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:42:56 executing program 4: syz_io_uring_setup(0x3d3b, &(0x7f0000002a00), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002a80), 0x0) 06:42:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000003480)) 06:42:56 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 06:42:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000000)=""/212, 0x26, 0xd4, 0x1}, 0x20) 06:42:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 06:42:56 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700) 06:42:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)}], 0x0, &(0x7f0000001380)={[{@noacl}], [{@permit_directio}]}) 06:42:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, 0xfffffffffffffffc) 06:42:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 06:42:57 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 06:42:57 executing program 5: keyctl$setperm(0x15, 0x0, 0x0) 06:42:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x4f]}}, &(0x7f0000000000)=""/212, 0x37, 0xd4, 0x1}, 0x20) 06:42:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002e00)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 06:42:57 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000002040)) 06:42:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 06:42:57 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 06:42:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f4, &(0x7f0000000580)={'sit0\x00', 0x0}) 06:42:57 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 06:42:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x8, 0xb48f}, 0x40) 06:42:57 executing program 0: request_key(&(0x7f0000001240)='asymmetric\x00', &(0x7f0000001280)={'syz', 0x0}, &(0x7f00000012c0)='\'', 0xffffffffffffffff) 06:42:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "1234186184232227f69908c7bed0017aa2d3eb921262e1f6518f44f80eff45bdb0a2ee556c78cabd9434bb099cac25c3e91483db000000000000000000000004"}, 0x48, r0) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 06:42:57 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='net_dev_xmit\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:42:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000140)}, {&(0x7f0000000200), 0x0, 0xfffffffc}], 0x0, &(0x7f0000001380)={[{@noacl}], [{@euid_lt={'euid<', 0xee01}}, {@permit_directio}]}) 06:42:57 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)=ANY=[], 0xc000) 06:42:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x2, 0x3}, 0x14}}, 0x0) 06:42:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0xc, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}}, 0x4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @xdp={0x2c, 0xebef35b7a48e4448, 0x0, 0xa}, @can, @ethernet={0x6}, 0x9b7c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='lo\x00', 0x2, 0x4, 0x1}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="03ecef37c9df68289200"/20], 0x14}}, 0x0) 06:42:57 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000080)=')-\x00') [ 277.638074][T11817] loop1: detected capacity change from 0 to 264192 06:42:58 executing program 4: socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0x124b, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000004cc0)={0x14}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 277.737168][T11824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.771695][T11817] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:42:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100ff"], &(0x7f0000000200)=""/199, 0xc1, 0xc7, 0x1}, 0x20) [ 277.823902][T11824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:58 executing program 0: syz_io_uring_setup(0x2570, &(0x7f0000002280)={0x0, 0x4ee8, 0x2e}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 06:42:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x40) 06:42:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 277.891969][T11817] loop1: detected capacity change from 0 to 264192 [ 277.917856][T11817] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:42:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "0e"}]}}, &(0x7f0000000140)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 06:42:58 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 06:42:58 executing program 3: request_key(&(0x7f00000005c0)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffd) 06:42:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:42:58 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 06:42:58 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:42:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7}, 0x0) 06:42:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)=ANY=[], 0x60}}, 0x0) 06:42:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)=ANY=[], 0x60}}, 0x40) 06:42:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="fc1000002e002f00000000000000df2500000400", @ANYRES32, @ANYBLOB="0f00f1ff05000e000b000c0006000500028c0010d00001"], 0x10fc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x39582, 0x102}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x64}}, 0x0) 06:42:58 executing program 5: syz_io_uring_setup(0x3260, &(0x7f0000000340)={0x0, 0xdc39, 0xf, 0x0, 0x151}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 06:42:58 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 06:42:58 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 06:42:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 278.677900][T11868] netlink: 4096 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:59 executing program 4: syz_io_uring_setup(0x3d3b, &(0x7f0000002a00), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f0000002ac0)) 06:42:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 278.754712][T11868] device ipvlan2 entered promiscuous mode 06:42:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 06:42:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000000)=0x7, 0x4) fdatasync(0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 06:42:59 executing program 3: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) [ 278.911417][T11868] netlink: 4096 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.970106][T11885] device ipvlan2 entered promiscuous mode 06:42:59 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/143, 0x8f) 06:42:59 executing program 4: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) [ 279.157024][ C0] hrtimer: interrupt took 27835 ns 06:42:59 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000240)='syz*e\'z\xf0\xc2\xcb\x16\xa5>\xe6\xfb\xd13\xfa^|\x03?\xd88\x9dD\x00r\xbaN5H\xdcH\x80\xd1I\x02\t\xe1K\xae\xe6\xa6\xe0\xb9\xdf\xde\xbc\xb4\x9f\xa4R\x1co\x05\xcbo*\xa5U\xfd\xa91.\x81qok?\xfd\xbb\xd2\f\xdb\'kS\xa9\xc1F\xb83b\xbaY*TG+b\x7f<\xc9\xac\xc44-\xb0\x8c\xc6\x84\xaf\x95\xc7Q\xd00OtX.\xc9\xe3', 0x0) 06:42:59 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002200), 0x2, 0x0) 06:42:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 06:42:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x7800}}) 06:42:59 executing program 4: syz_io_uring_setup(0x3d3b, &(0x7f0000002a00), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002a80), &(0x7f0000002ac0)) 06:42:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="64000000010401040000000000000300000000000a0002002231f310030acc3b0500010002000000050001000200000006000640000300000800044000000080050001000300000008000340fdffff070500010001"], 0x64}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 06:42:59 executing program 5: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x800) 06:42:59 executing program 3: openat$null(0xffffff9c, 0x0, 0x40, 0x0) [ 279.540148][T11917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:43:00 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x498000) 06:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:43:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 06:43:00 executing program 0: socketpair(0x0, 0x8080b, 0x0, &(0x7f0000002040)) 06:43:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 06:43:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:43:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000010400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0, 0x34000}, {&(0x7f00000000c0)='E', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)="cd", 0x1}], 0x1}}], 0x3, 0x2404c0ee) 06:43:00 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x20002) write$P9_RRENAME(r0, 0x0, 0x0) 06:43:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:43:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/212, 0x32, 0xd4, 0x1}, 0x20) 06:43:00 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 06:43:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/192, 0x29, 0xc0, 0x1}, 0x20) 06:43:00 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 06:43:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/199, 0x1000000, 0xc7, 0x1}, 0x20) 06:43:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xfe, &(0x7f0000000480)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:43:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 06:43:00 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:43:00 executing program 5: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 06:43:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 06:43:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:43:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 06:43:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000140)) 06:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 281.080305][T11974] tmpfs: Bad value for 'uid' 06:43:01 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000c600)={""/48808}, 0xc000) [ 281.112013][T11974] tmpfs: Bad value for 'uid' 06:43:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x608}, 0x40) 06:43:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 06:43:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x101042) write$FUSE_DIRENTPLUS(r0, &(0x7f00000022c0)={0x10}, 0x10) 06:43:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 06:43:01 executing program 5: openat$null(0xffffff9c, &(0x7f0000002e40), 0x30d803, 0x0) 06:43:01 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000002400)=@gcm_128={{}, "b0c966160c3657f1", "0af089fd516e21f5c309ed2f2efe2cb3", "d7f3c925", "5b462e56560fede5"}, 0x28) 06:43:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 281.747989][T11993] tmpfs: Bad value for 'mpol' 06:43:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x18, 0x15, 0x1, 0x0, 0x0, {0x26}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 06:43:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) [ 281.801864][T11993] tmpfs: Bad value for 'mpol' 06:43:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000240)) 06:43:02 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 06:43:02 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:43:02 executing program 5: syz_io_uring_setup(0x3260, &(0x7f0000000340)={0x0, 0x0, 0xf}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 06:43:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x1c}, 0x1c}}, 0x0) 06:43:02 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) 06:43:02 executing program 1: keyctl$chown(0xa, 0x0, 0xffffffffffffffff, 0x0) 06:43:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 06:43:02 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0xc000) 06:43:02 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b, 0x0]}}]}) 06:43:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8}, 0x40) [ 282.281755][T12018] tmpfs: Bad value for 'mpol' [ 282.319608][T12018] tmpfs: Bad value for 'mpol' 06:43:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 06:43:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8927, &(0x7f0000000580)={'sit0\x00', 0x0}) 06:43:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}]}, 0x20}}, 0x0) 06:43:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x10, 0x0, 0x0, 0xa3}, 0x40) 06:43:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:43:02 executing program 3: syz_io_uring_setup(0x124b, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 06:43:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2}]}) 06:43:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 06:43:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000010400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 06:43:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:43:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:43:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xfe, &(0x7f0000000480)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, 0x0}, 0x74) 06:43:03 executing program 2: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 06:43:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, 0x15, 0x1, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 06:43:03 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000440)='/proc/keys\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/60539}, 0xee00) read$ptp(r0, 0x0, 0x0) 06:43:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20}}, 0x1c}}, 0x0) 06:43:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 06:43:03 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/48838}, 0xc000) 06:43:03 executing program 2: add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffff9c, &(0x7f0000000440)='/proc/keys\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/60539}, 0xee00) 06:43:03 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) fork() waitid(0x2, 0x0, &(0x7f0000000100), 0x60000004, 0x0) 06:43:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0}}) 06:43:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000010400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:43:03 executing program 1: syz_io_uring_setup(0x2570, &(0x7f0000002280)={0x0, 0x4ee8, 0x2e, 0x1, 0x2f2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 06:43:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2c, r1, 0x221, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x14814) 06:43:03 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 06:43:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000004c0)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) 06:43:03 executing program 3: syz_open_dev$hidraw(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 06:43:03 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x3c}}, 0x0) 06:43:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x200000a4) 06:43:04 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x1010000) 06:43:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000004c0), 0x10) [ 283.996080][T12102] tipc: Can't bind to reserved service type 0 06:43:04 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r1) 06:43:04 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000004c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 06:43:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfffff801, 0x2, 0x0, "1da4688a6879e82eaea3a6dac20a13c2389b8da1c850b3af4111f04de867ee15"}) 06:43:04 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x62, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}}) 06:43:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) 06:43:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x6, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '/~7Z'}}) 06:43:04 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) 06:43:04 executing program 5: syz_emit_ethernet(0x3c, &(0x7f00000000c0)={@multicast, @random="b2b8fec4d703", @val={@void, {0x8100, 0x3}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4c9dfc", 0x2, 0x0, 0x0, @private0, @empty, {[], ';?'}}}}}, 0x0) 06:43:05 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x4, {0x2}}) 06:43:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 06:43:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2(&(0x7f0000003a40)={0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 06:43:05 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 06:43:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "03961f372e0f7d4ee2c42f0fe867c3579cf2f318d83595d0ecc57fcb6d8da895"}) 06:43:05 executing program 1: pipe2(&(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 06:43:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 06:43:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05604, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) 06:43:05 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000001140)) [ 285.133357][T12134] device syzkaller1 entered promiscuous mode 06:43:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xc92fd9751c827ab7, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:43:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) 06:43:05 executing program 1: io_setup(0x1, &(0x7f0000001700)=0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x5c47, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:43:05 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) syz_open_dev$hidraw(&(0x7f0000000e40), 0x0, 0x0) 06:43:06 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@multicast, @random="b2b8fec4d703", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4c9dfc", 0x0, 0x87, 0x0, @private0, @empty}}}}, 0x0) 06:43:06 executing program 0: io_setup(0x7f, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x693, &(0x7f0000000040)) io_submit(r0, 0x0, 0x0) 06:43:06 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:43:06 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5450, 0x0) 06:43:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) 06:43:06 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/175, 0xaf) 06:43:06 executing program 5: io_setup(0x1, &(0x7f0000001700)=0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:43:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 06:43:06 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000004c0)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000002800)='/proc/crypto\x00', 0x0, 0x0) 06:43:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001980)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0xc305, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x9d, 0x2, [@TCA_FQ_PIE_MEMORY_LIMIT={0x8}, @TCA_FQ_PIE_BETA={0x8}, @TCA_FQ_PIE_MEMORY_LIMIT={0x8}, @TCA_FQ_PIE_ECN_PROB={0x8}, @TCA_FQ_PIE_ECN_PROB={0x8}, @TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_BETA={0x8}]}}]}, 0x6c}}, 0x0) 06:43:06 executing program 0: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000100)='bpf_lsm_sb_mount\x00') [ 286.533727][T12203] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:06 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x513001, 0x0) 06:43:06 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x201, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x7) 06:43:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505611, 0x0) 06:43:06 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0x1d, 0x0, 0x2) fork() sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) fork() 06:43:07 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x40e, 0xffffffffffffffff) 06:43:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 06:43:07 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x8, 0x4, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}) 06:43:07 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)) 06:43:07 executing program 4: pipe2(&(0x7f0000003a40)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 06:43:07 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x541b, 0x0) 06:43:07 executing program 5: io_setup(0x1, &(0x7f0000001700)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) 06:43:07 executing program 0: pipe2(&(0x7f0000003a40)={0xffffffffffffffff}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup3(r0, r1, 0x0) 06:43:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x2c}}, 0x0) 06:43:07 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 06:43:07 executing program 2: socket(0x23, 0x5, 0x2) 06:43:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x3, &(0x7f0000000680)=@raw=[@map_val, @exit], &(0x7f0000000700)='GPL\x00', 0x3, 0xf1, &(0x7f0000000740)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 06:43:07 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 06:43:07 executing program 2: io_setup(0x1, &(0x7f0000001700)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) io_setup(0x400, &(0x7f0000000040)) 06:43:07 executing program 0: socketpair(0x0, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fork() getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1b, &(0x7f0000000d00)=""/6, &(0x7f0000000d40)=0x6) fork() 06:43:07 executing program 3: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 06:43:07 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x454e75c5584ba19f) 06:43:08 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@multicast, @random="b2b8fec4d703", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4c9dfc", 0x18, 0x0, 0x0, @private0, @empty, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}]}}}}}, 0x0) 06:43:08 executing program 3: socket$inet(0x2, 0x0, 0x5) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000e40)='ext3\x00', &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002440)={[{@quota}, {@nomblk_io_submit}, {@bh}, {@nojournal_checksum}, {@prjquota}, {@prjquota}, {@data_err_ignore}], [{@euid_lt={'euid<', 0xee01}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@euid_gt}]}) 06:43:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 06:43:08 executing program 1: io_setup(0x80, &(0x7f0000000000)=0x0) io_destroy(r0) 06:43:08 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 06:43:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x40, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f94c7bb4"}, 0x0, 0x0, @fd}) [ 288.248778][T12287] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:43:08 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) 06:43:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000140)) 06:43:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 06:43:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x2c}}, 0x0) 06:43:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009500)={0x11, 0xf, &(0x7f0000009840)=ANY=[@ANYBLOB="00330000030000004169500b000000004d"], &(0x7f0000008440)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000008480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:08 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) pipe2(0x0, 0x0) 06:43:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c89dbac3"}, 0x0, 0x1, @userptr}) 06:43:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "7005e7155e59f1285c3a6538b968a3794b37afaea4a5ae2dc99c0b87569a2b72"}) 06:43:09 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 06:43:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 06:43:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140f, 0xa05}, 0x10}}, 0x0) 06:43:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:43:09 executing program 2: get_mempolicy(0x0, &(0x7f0000000240), 0x10000, &(0x7f0000ffe000/0x2000)=nil, 0x2) [ 288.962163][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:43:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) 06:43:09 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={0xffffffffffffffff}, 0x4) 06:43:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fefea000"}, 0x0, 0x0, @userptr}) [ 289.493169][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 289.511891][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.541915][ T7] usb 4-1: Product: syz [ 289.546464][ T7] usb 4-1: Manufacturer: syz [ 289.571851][ T7] usb 4-1: SerialNumber: syz [ 289.626182][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 290.262851][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 06:43:10 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) accept$alg(r0, 0x0, 0x0) 06:43:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '/~7Z'}}) 06:43:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/141, 0x8d}], 0x1, 0x0, 0x0) 06:43:10 executing program 4: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd0, 0x1c, 0x5c, 0x8, 0x83a, 0x5046, 0xe35e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0xf0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xaa, 0xad, 0x51, 0xff, [], [{}]}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x0, 0xc, 0xff, 0x0, 0x0, 0x7}, 0x5, &(0x7f0000000580)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(r0) 06:43:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0xfffffffffffffffc) 06:43:10 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x84c00, 0x0) [ 290.576211][ T9573] usb 4-1: USB disconnect, device number 2 06:43:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 06:43:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @sliced}) 06:43:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x1, {0x1, @vbi}}) 06:43:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0xcd0190de1cf6f9c7, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8}]}, 0x24}}, 0x0) 06:43:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) [ 291.042066][ T3402] usb 5-1: new full-speed USB device number 2 using dummy_hcd 06:43:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 06:43:11 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002040), 0x20241, 0x0) 06:43:11 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f0000001700)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:43:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 291.292321][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 291.315809][ T7] ath9k_htc: Failed to initialize the device [ 291.402428][ T9573] usb 4-1: ath9k_htc: USB layer deinitialized [ 291.432751][ T3402] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 291.752044][ T3402] usb 5-1: string descriptor 0 read error: -22 [ 291.758845][ T3402] usb 5-1: New USB device found, idVendor=083a, idProduct=5046, bcdDevice=e3.5e [ 291.781775][ T3402] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.802832][ T3402] usb 5-1: config 0 descriptor?? 06:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 06:43:12 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)) 06:43:12 executing program 1: openat$dlm_plock(0xffffff9c, &(0x7f0000000000), 0xf8001, 0x0) 06:43:12 executing program 2: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) 06:43:12 executing program 5: clone3(&(0x7f0000000b00)={0x0, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900), {0x22}, &(0x7f0000000940)=""/109, 0x6d, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 06:43:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1fd}, 0x27) 06:43:12 executing program 1: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x0, &(0x7f00000006c0)) 06:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000f100)={0x0, 0x0, &(0x7f000000cec0)=[{0x0}, {0x0, 0x2168}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:43:12 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 06:43:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) 06:43:12 executing program 4: clone3(&(0x7f0000000b00)={0x100, &(0x7f0000000880)=0xffffffffffffffff, 0x0, 0x0, {}, &(0x7f0000000940)=""/109, 0x6d, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 06:43:13 executing program 3: clone3(&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 06:43:13 executing program 1: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) 06:43:13 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x100, 0x1, &(0x7f0000000bc0)=[{0x0}], 0x0, 0x0) 06:43:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x7c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xb68}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_FILTER={0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x5005}, 0x4000) 06:43:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_ISOLATED={0x5, 0x21, 0x1}]}}}]}, 0x44}}, 0x0) 06:43:13 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 06:43:13 executing program 4: clone3(&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:43:13 executing program 1: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 06:43:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003980), 0x8, 0x10, 0x0}, 0x78) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002200)="57223f97add45658ce47efa6a3275fa5c3c79ad7c43241202dc525e51c2704711b50882f8ee0e585e1209d3dcde69ac4e71d23db1deb56759ab544", 0x3b}, {&(0x7f0000002240)="8fe88b", 0x3}], 0x2}], 0x1, 0x0) syz_mount_image$msdos(&(0x7f0000001dc0), &(0x7f0000001e00)='./file0\x00', 0x0, 0x5170000, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) 06:43:13 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x200000, 0x0) 06:43:13 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 06:43:13 executing program 3: r0 = socket(0x12, 0xa, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) accept4(r0, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x33}}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0xc1) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x17}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x72a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c0}, 0x4) socket(0x2, 0xa, 0x200) r4 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x80) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r4) syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x100, 0x7, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e4988e2050c334a1c42e4d2238a4b6a9093a3e92ed2055f7f96f7d48254e7c9ec200e55", 0x29, 0xfffffffffffffff7}, {&(0x7f0000000940)="be6dfc8de8d576820e37782cf9009403f9fc60efba7b02e803e1e50ac1401221d274ed62410fe4dccb25731fe5d2902b514f896cdfbaf7a726626108e04b2672e7ecced71802c58459e725101baec57767494c92121be67dec577f7524b8509f313e02bec6f6c8499373a508a380273ea943c351c863f0", 0x77, 0x2}, {&(0x7f0000000a00)="feece388cb76bc3fd48d35cc35eec59078555552ccca961c617c486a67a5e4a6e5f790a65173c0741df696e9965a5cb3e5d9a06cd38836730b1cc49343413eee26d7a786f8a9e81c2a1c0d2e4880244aae653943614f58254aa79839f31601edfa5ad578f486807d93ad68985a4428dd9696cef3fb7e8e16d5ac09e243a54e6afba8aba75ac184245c09a89e4ac41bf19cd401aac4962c8bac954f9fd97138f34cc722a8", 0xa4, 0x76}, {0x0, 0x0, 0x3}, {&(0x7f0000000b00)="477110859024d90ba2", 0x9, 0x1}, {&(0x7f0000000b40)="ef0d08daff9fd41da7ed480d3d1b1b72a0b4340bf0dde924e52856b349b51f9458dc3fa1a6b10e88899ebd47deb6e589089955ffcfe122a7", 0x38, 0x6}, {&(0x7f0000000b80)="c32942505274d3bb6551035c74d2f1dbdf6047b8b2d2b0c0226e2a6d7e94303f9fe4ceb7992855256626fcd0", 0x2c, 0x2}], 0x9401d, &(0x7f0000000c80)={[{@dots}, {@dots}, {@nodots}, {@dots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffde5}}, {@nodots}, {@nodots}, {@dots}], [{@fsname}, {@seclabel}, {@context={'context', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee00}}]}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r2) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x1, 0x4f}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) 06:43:13 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=relative'}}}]}) 06:43:13 executing program 5: inotify_init1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800460000280000000000219078ac141400ac1414aa0703420000000000040190780048fd88003bba37b16d1065df840df6c55e726e54f15facb35426bda5dc9e04d23b09d007213dad451c227f393b7943c6391d723edf1ecf1c3b21b5bf01cdcbf744a78c1cdc748037d81e4dfc6c388a9d370a12e8b6b2bafec7eb6164798b7322da43e66d3a8e109c3be6a4f2bcec0a8e3f"], 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x0, r0}, 0x38) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f00000005c0)=ANY=[@ANYBLOB="1108020000000000ff020000000000000001ff0100000000000000000000000000000000000000ffffe0000000000000bc918ac69c3e9cc6a2f044afd947212122bcbe3950e51db2b9f3f06b1a7f5a5d06aff0ed6b1c8c0c5b9082ea394941c374b11485ec68c970206a1d00ba0254a4602a61adcc919f02397e300c42479041e50100000000000000fbe99dad1be5a8e62ea66ac552fb8b142f4672c55418310c17af2c4d051ca1b643bc9881bfa89393288ac133a8a47bc8760fa10000000000000000000000000000000000000000000000000000000000000000008955f5fa41eb2266d95531355f08c295d1efece8d7666fa20b2719ab8dea43396bf3126d4417fa654cbffdd0a9847d92a77ad61042ec2e58abed1b138578c1c6e66b2a4c3681685178716374327917c73c209c6fcb7e73be860bd70519e1135e6583aacaa6b8b4f65a5cba17ea83176344a3be0228f6ab7dd85e7bb29881298f41f413035b1a88ca677ea74221562e0db3"], 0x48) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x10) write(0xffffffffffffffff, &(0x7f0000001240), 0x0) 06:43:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001580)=""/182) 06:43:14 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) [ 293.849300][T12486] tmpfs: Bad value for 'mpol' [ 293.854407][T12484] loop3: detected capacity change from 0 to 16383 06:43:14 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) 06:43:14 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x5, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e4988e2050c", 0xb, 0xfffffffffffffff7}, {&(0x7f0000000940)="be", 0x1, 0x2}, {&(0x7f0000000a00)="fe", 0x1}, {&(0x7f0000000ac0)="b2", 0x1}, {&(0x7f0000000b00)='G', 0x1}], 0x0, 0x0) 06:43:14 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000640)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x100000001}}]}}) 06:43:14 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 294.382051][T12506] loop1: detected capacity change from 0 to 16383 [ 294.435156][T12509] 9pnet: Could not find request transport: xen [ 294.701884][ T3402] (unnamed net_device) (uninitialized): read_eprom_word failed 06:43:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001dc0), &(0x7f0000001e00)='./file0\x00', 0x0, 0x5170000, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) 06:43:15 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e4988e205", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000940)="be", 0x1, 0x2}, {&(0x7f0000000ac0)="b2", 0x1}], 0x0, 0x0) 06:43:15 executing program 2: r0 = socket(0x12, 0xa, 0x1f) syz_genetlink_get_family_id$smc(0x0, r0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x80, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x7, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e4988e2050c", 0xb, 0xfffffffffffffff7}, {&(0x7f0000000940)="be", 0x1}, {&(0x7f0000000a00)="fe", 0x1}, {0x0}, {0x0}, {&(0x7f0000000b40)}, {0x0, 0x0, 0x2}], 0x9401d, &(0x7f0000000c80)={[{@dots}, {@nodots}, {@nodots}], [{@context={'context', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee00}}]}) 06:43:15 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private2}, 0x0, 0x80800) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x33}}]}, 0x1c}}, 0xc1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4) socket(0x2, 0x0, 0x200) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000840)) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r1) syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x100, 0x6, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e49", 0x7, 0xfffffffffffffff7}, {&(0x7f0000000940)="be6dfc8de8d576820e37782cf9009403f9fc60efba7b02e803e1e50ac1401221d274ed62410fe4dccb25731fe5d2902b514f896cdfbaf7a726626108e04b2672e7ecced71802c58459e725101baec57767494c92121be67dec577f7524b8509f313e02bec6f6c8499373a508a380273ea943c351c863f0e749826577ff", 0x7d}, {&(0x7f0000000a00)="feece388cb76bc3fd48d35cc35eec59078555552ccca961c617c486a67a5e4a6e5f790a65173c0741df696e9965a5cb3e5d9a06cd38836730b1cc49343413eee26d7a786f8a9e81c2a1c0d2e4880244aae653943614f58254aa79839f31601edfa5ad578f486807d93ad68985a4428dd9696cef3fb7e8e16d5ac09e243a54e6afba8aba75ac184245c09a89e4ac41bf19cd401aac4962c8bac954f9fd97138", 0x9f, 0x76}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x6}, {&(0x7f0000000b80), 0x0, 0x2}], 0x9401d, &(0x7f0000000c80)={[{@dots}, {@dots}, {@dots}, {@dots}, {@fat=@time_offset}, {@nodots}, {@nodots}, {@dots}], [{@fsname}, {@context={'context', 0x3d, 'root'}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r0) 06:43:15 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000600)={@my=0x1}) syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) [ 294.905617][T12530] loop4: detected capacity change from 0 to 16383 [ 294.990448][T12535] loop1: detected capacity change from 0 to 16383 [ 295.001164][T12537] loop2: detected capacity change from 0 to 16383 06:43:15 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0), 0x0, 0x0) [ 295.134848][T12543] loop1: detected capacity change from 0 to 16383 [ 295.174318][T12551] loop2: detected capacity change from 0 to 16383 06:43:15 executing program 1: socket(0x12, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000bc0)=[{0x0}], 0x0, &(0x7f0000000c80)={[{@dots}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffde5}}], [{@fsname}]}) 06:43:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000bc0)=[{0x0}], 0x0, &(0x7f0000000c80)={[{@dots}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffde5}}, {@nodots}], [{@fsname}]}) 06:43:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4020aeb2, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}]}) [ 295.417533][T12566] FAT-fs (loop2): Unrecognized mount option "fsname=" or missing value [ 295.490582][T12566] FAT-fs (loop2): Unrecognized mount option "fsname=" or missing value [ 295.535590][T12574] FAT-fs (loop1): Unrecognized mount option "fsname=" or missing value 06:43:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:43:15 executing program 3: socket(0x2, 0xa, 0x200) [ 296.224324][ T9] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:43:16 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:43:16 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x2f]}}}}]}) 06:43:16 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000bc0)=[{&(0x7f0000000900)='0', 0x1}], 0x0, 0x0) 06:43:16 executing program 0: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 06:43:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x120, 0x368, 0x368, 0xffffffff, 0xffffffff, 0x460, 0x460, 0x460, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @remote, [], [], 'veth0_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e549bc884d4410b350408f18f6b7400af0e789afe6f8591ced27d2bfc130"}}, {{@ipv6={@mcast1, @mcast2, [], [], 'team_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:43:16 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'bind', '=relative'}}}]}) [ 296.500649][T12604] tmpfs: Bad value for 'mpol' 06:43:16 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000bc0)=[{&(0x7f0000000900)="303d3ef6b44e4988e205", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000940)="be", 0x1, 0x2}, {&(0x7f0000000b00)='G', 0x1}], 0x0, 0x0) 06:43:16 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000007940)='cgroup.threads\x00', 0x2, 0x0) 06:43:17 executing program 1: sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000980), 0xffffffffffffffff) 06:43:17 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffd, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:43:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000200)) [ 296.914003][T12613] loop3: detected capacity change from 0 to 16383 06:43:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) [ 297.021789][ T3402] pegasus 5-1:0.0: can't reset MAC [ 297.028807][ T3402] pegasus: probe of 5-1:0.0 failed with error -5 [ 297.048896][T12613] loop3: detected capacity change from 0 to 16383 [ 297.155955][ T3402] usb 5-1: USB disconnect, device number 2 [ 297.184841][ T9] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:43:17 executing program 3: socket(0x12, 0xa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 06:43:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000005e40)) 06:43:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x2, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:43:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:43:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4801}, 0x8000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000680)=0x1c) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000980), 0xffffffffffffffff) timerfd_create(0x9, 0x80000) 06:43:17 executing program 2: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x4, &(0x7f0000000900)) 06:43:17 executing program 0: syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffd, 0xffffffffffffffff) 06:43:17 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a6, 0x0) 06:43:17 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val={@val={0x9100, 0x3, 0x0, 0x4}}, {@ipx={0x8137, {0xffff, 0x34, 0x3, 0x14, {@random=0x5, @current, 0xa88}, {@current, @broadcast}, "519c0a48e52775f427d2a19e8f0d72582297a382d800"}}}}, 0x0) 06:43:17 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x8e80, 0x0) fcntl$getflags(r0, 0x40a) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x12402, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{r3}, 0x0, 0x10, @unused=[0x9, 0x4, 0x1, 0xbb3b], @subvolid=0x45}) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000001240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x700, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0xc00}) r5 = accept$inet(r4, 0x0, &(0x7f0000001400)) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000001440)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001800)={"0002010100004457e1904ba28f53b4c7", r6, 0x0, {0x8}, {0x2, 0x2}, 0x832f, [0x4, 0x401, 0x5, 0x6, 0x80, 0x4, 0x7, 0xd985, 0x1, 0x1ff, 0x10001, 0x4, 0x1, 0x100000000, 0xff4a, 0x9]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, r6, 0x3be1a93bb7908f66, @inherit={0x90, &(0x7f0000000100)=ANY=[@ANYBLOB="01000001000000000900000000000000000000004000000000000000050000000000000001000000000000000835006ca40000000000a1ffffffffffff0f00000000000000080000000000000800000000000000060000000000e8fb7c6400"/106]}, @subvolid=0x6}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000400)={{}, r6, 0x12, @inherit={0x58, &(0x7f00000016c0)=ANY=[@ANYBLOB="000000000000000002000000000000000200000000000000918c57263c99002b223eadd115250400000000000001000000000000000000010000000000a3c3000000000000feffffffffffffff00000000000000007efa003f9da1fc13f27db237be6bcb23373db6a7d75ac521cdd433016ba4e2333cd133ffe518c8f647236f8d465a06362dda48ecaa518f6196d81ca793ca36473659eaea06c53d35d051096db12b5079f0ff2bd5fa78012106acecf955ba8fd2e0c028ef09e1633bfad2a6d9f31d2638a932c89fc5694fcda0d5fd4625fa25fe73a2fe7009d167ceac3f"]}, @name="840b84764911dfa333f758e0139f03ce2c5df3dcca9a65ba64f9fa0906d8312a30d265cee16ca5dc472a3144f80215f030ec2558d4ccb60bfdc0d423450e0f4d7474589225b186a4ef6c9b6ad56169e8b10dde4590e96ac4c81c62f4f9b20429dd72f9c4a907baa4aa7bcd3c458e814441ce26f6d1028f5b369434564d411cbae0252b090b3f2ec43ff83da86f704dc355a3e80c31706a1d06b0a6fcd8caa88c05be0e1a98810ea2dd8dec2ef9cf20db709894d8c5cd2606d69650229f03f6ebbbc8f2e76fe914f66b13b688a3ac024deed0c3ed17ded882cb8e712bf704f899b00b720c94861166aeffecc871ed088fab3976297dc599841ec86e47c610985dec485ce040974e4848a6981f7c0744702db556e8df773d203b5bce5e963c05b45a84ec74185a4dd93b7be64a5531673d2f9180066d50576895688ea2a726812b702a7974780516571438c724551a21944ec8961a8eade1d3364d76d212d6f2681e11f832ac519b16ccde9474ab29a5cd3a56ad6f3d00a5e1d49814b3241dac743c77f2128b0dce356b5acc4cbc58e98b2b9244d607fe75769a67da1db45e3a91d0843c1aacc5250a1936ff7f9ce4e872bd4c2f5bba9e2d41f4a2cc71bc4371d0cb972409cd077b433ece13eb60b0787c3974515a95eee0c2fbe2968892bb7df39e50d02ec72e1989a34e580017a41eb90aae04ef029092c77f42b13d0f199f7dabca1cd9031dd8ba4e22618a29e5ce2f2ab226cdddca63ed0c1367e1e0c5c25d4dcdd0a7e4eba2e3d3562c20fdc7682698e7c94f8d1b7ad22e688ab7b5e9668782981885c410a46fc732815237949d7ca6070159c249894eb5825b38e608afa5a0d23edf2b6e5115cb8f2d8a7116a51fc612edc2cd110c0010c7e79a4cdd54d5a09f258edbe2dced0b05dd0db63a0edd6161cfc7df4119ccf6407e125acba55dff84246a878da265e336d2b07f1d46ec9eaec9cd03178aed277b2bf931a00dc5e4b710d9637442d7bdc2df12003e88b39ef28ef60c5c63b2d87224602c7c6b58a2657d5c9ac3b320ba388a06f9e07ed396875d019f324b1f3a494a30cabf31247819c99d7011326f546b70ab0d2ff50f1640a3e1a62a23ae509e45018d1fd089f81d9996b7f2c1cf01c39c0a8de312b02e10bbe886bd6e6d7144812424f56019320af45dd59e8129d21a30fba5bd7812c0f9c2954b5e94c237357a4762d0f289c403e741f11191d1f54ea2d73f2b78dc5bf6bb1e56698f8c719aeec3c677caffa4b286061d1aea477bf6113ccbb41a836720a693df324b725599a8843337657f08dad648cdf5992d05be64d32c7c60f426959eb3186961d9b25a08e486728665fd97e1751e9f2d56cbbbefd623d76e481c91264ed908551770d1750330adb3c42a91041904da92ce0da5bfe1b8150896eae63b855a0f3a4e8795563e6533724f57d2a209c6c43c645639c8e614b332ee70a875833b9e52271221dd2def7effc1a73b4970e9226e617c6489a6b1059c0afe49772e8497b4bcb1974b2ec60bd6b100fe3f83169f4711bcc94599c843af6bc736faf6ed6866006b84573f15443b24dcddd2c6b32318e3e598c0a32d30ff1c3cead0c50c55fe9ee45d2f829d0188c6aa2c9ea00af84c63e29dbaeb8b2f9d63e66d02132297ed18af06aec625323b9d1b7fa66aa383a112a4d6ebdf19d1b40b870934989256444eb060f64adcdb2100c76475ca21697f2d68e0e47afb2c914d77eb59ae862a9f3d1db2563cb377ad0ee842200131b5f6601c4dde2b3e3e8b1426fa58e35b1da7890e8bb71aad5e73071b0f51c313fd741d845a45d65cab1f10fe209fa62050b263e08133fa87227816a68181d8f77e760fe9f233de6c77329eb3363155cd4cd546d4a1c5b5231c5e3e6f7ca511f237b86ff43b9e450f45de6c395dffdeb561be815b06f91058f967278591d36a0720d7ba6cdc2f656f0a5452647fbe79f0d6d169812b994dc3febaf739d58087b8ce24ff618068bd65afb1b7d76514245d7866bea764c1dfe0ec48cf6edacbd7b2a3c1bf32e00253849e44fc96dd15f1c83846d9481e1e4db00b5b780e6e4b25a92427399d5237357555b87df78283cc34b0f6f0c756a4aaf1c62b3500fef177c871711b342eef22f1cdfb142e8ed500347c274bfac5d21263a3bd93effc4225d9f54bac47725fe4960d52999dbac2692c75d627778d3fcc48e2101ca8df96bd454ea67d1fd05756d2f56b95a8cccf5ae14c95e7e15ff6638b1f3b5c2fb84f35305f1be2ec94837ecb2bb34925ab0100202c8540044b7a03788195363edb67c5a2f2c514bb24ed0ec38be8d8cffa140f095a48eadb4a0a1fe46fccfc8daeefa89c5e384ece0ad24b535f09b840b004051f6d8ad697adaf2ec83b61b1b516e82ac4a48a2387edfd8a228f580f0668d1b83f18a42c448a201797c0c220d969a3c814e11c2c7108c24c7daf279763de34587ba8c20c97ccd5d436fe1b63aa95228dc58113d98d81412fd98f2912a30211130fb68a2121e2f515542d6a1694d4f97984d58ecc22e5a4ebe417ae459c2395d47c1d44fb0c3dbc3bc0b80e19fe1284e3d3aba23e075b083af8d92f8807018e1de8e58cc430760c0ace7f0353d7c9cd0010d7adb235bf8a34a217346156889cab53d8e9296ea4ae30dc3e33cf58766e15fe954a0a9a4a21d6af97929356de8188165456a596ee1f74313ca18e5950d30c8e7f6931dc0f287696160d7f32bf04bcf571a50def93c0f568b29e7934e6c1f63cd7dc7f1136f2bf74a7a89a0fb4f59e8c8226e52981fd56838ab7dda1dad3d8d917d3110974ef9022ec12279f98e2949fe64b9d570b56854a37a7616de466ed269fa7238dff893a84e8b5f3c8beba7f062b3fbb3d4f60221c215f98ec6ed9c4b7d076bd02243579b3992901f4a9c5c2b2cbaed6eb413355f6408fbdb3e8493ff8a357e14e447331907936059c81deb994c99b6995ab06f900240f2f86f979578e5a01c1f21f98fed8c99332e2adc9017c3723a77707d2edd760ab235e99ae75a09f84319cce88443e2fd8d0891be09a8ad4bcc197d9166ab8c0b43a73ed9cc7d6bdd27576ed44f16a9cd14a5a29abb45823664b90d273b495d2723d3882f5341c105491a173118b201cfbc32435e7e223c217e1ca8c396a4009dee776767a97905197e10a178fc1e16c6386d8b5e9dc332102af5b1393d4ffefe8a0d58f407ff2d83419a82956aae453f0e81171e9855ab0753fd03c2e5276e69a6a0ab1e97e24914fc6a93bd983b274316500be2719dd5cfcba47223bcd3a76ba036a9871daa4cef720dfad8db1041ed8f39be840c4e7bbb0eead2319a92facdce09abe0fa33aa8a229ebd7dbe0892a36b231980c880d197b22a3e834ed2b43e02807db274ed70b04458d1cf2b70486a54846f36d2a93e49b916f590949fd4c49d7e20effb3462d13c31d9f140f44e848bc3c010a84ac638102eb83f813706eefa913282abb8b06d69b0b1b0615cbca34c9c5d42d480d053ac3354fa3eeca54eb543a924be5786eccb12bec62e902d29d34c5f7fe90ece7f72dcf298bc1fd83fabdd7abc1785b9d53debe848a2aea0d6f1b5fd94b36f098e524ad681fbe5c83cd24cfd368265c36308775c3fba2fa1f81a91eff5075004b777847a7915d0e6952d23fd3970031b06d062e37b25eba4d9d5a9b4d2c11c0ef6c4e2b3532d8e9ab7f45d802d566638fde3dee375e9e92e4a0a59e543e15cf7964e0794cfaf702e8c223210b5cc45883d67e47d961e8865544d5d1cd9eda1986e2ef87c171e8f794435930903366ceeac6e9d6e28a9ac23351e558c1c7947ce297a96f239914335317ceb5b55999dfad2474228481d1dc04a0d257dd2aa7f3afae4ea2dd08de7577ed92627349cee89237d791be94e11da324746f1a2dd6ba3430648b42561ba9b70c102262bed54ebf5c6d1a141af65dcfce55e6835f1a9bc2e8e4b1313820fc5d4aa79d540e674745298797bef340db5846f15ab6b68ce87318fb13af2d3cabd806f7209897e0c7972c818fd76873c971f02a8829b0ca21335fc919c20bb24da2ed72e9dccc1fe9f509147882df172cd99490b7c1872f17d9ceaf7a1c8ad4842c4faa5688d263a71e400e1b53cfac6c344dc2e148243920553e1da082a69c5e4058ae6d43a742a910a6c19d15727606cf88df4170541a217ed9740df08bba479f13eba46864023c1f0c82804a03223e69064967c13d66b25ad0c75d5771ad14bc2ca7ad7f2b02b2f7f53b6a95950d641bbf3486d09edcb38323a6309b07922d677a07826fce7403cef84d039f519a03f27349122de66b38d0c248f013278b644d79e27e103eeb20725df3ffb84704ea30270f7bcb9d1b6d82085fd73badbe94c6ac8183a59c2efab52543e77598300f480dcbee1e2983c7bfc5fbaa1b9865f7c42ec8d549a10b6775111e4da4ecf6bfbcbe4d4b3413bdb8cf1ab77c97413c9af9fd636420e8e3664760437276be85f405d66da9a6fdd3ae1e9787b5adb0de15be068d96784855ea8e5b6d5553e161e9fb9af4fb9a546832155fd2f7d0ed5b22861560e117d7b8aa00bcc7ab6b8e1e9fe844b240e27e347ba1ff85ce7a41050a018c2754c38595ea88d817a1be3ff8025892fe744b59458895e77cfcdc7d8ca2a774efc4b9366cc7796dfa88bb36cac57f4dd3c84a034b569a7768719db484ee1ac128fe6bc6c5185c45e4cd72e4048f041fd1bfa8b8319acfc000d10896bd7bd7c28983c59985ada4599a1d6c1ccb61b83a1c9bb17b57632b19b1863e9041e71c59302dadf37843242ce010c511f635c51a154b35643dcd4f59c35086c4e85309635ba25a9b5a02e156b27670d71c94e1ea581a1aacd1577e4274f2a0b26a5dfafcf6064087c46bda9f275f1d217a4f06e88fb646426a884957752f61052f03d66e84d1c7ba3e5e3c29d754d7e71a35b617cc226847ee9178af36e33640134aee929b3a13452553bbaf1bd89e27ad3958c46e7079fda6ea29a6799a485b9d395b07ff411c8e02552f5784916f53845c2a87b66019d458eba1ed7aea14767d69d86bf13b2d4c406a621df8b275c0f3edf56428ea3bd27920e924a23c3e1ff8c1bcaccd50ebab6a298f0a2b956615fad83a0c485a21a14c09d14a893525fe4a32dcbfbd8b6a257f255b781d50d7d993345b656c5d14182c48056d1df337507544afa798258a2085af2b42587b978aae197a19df263f7509dc0b412eed232f6ce241626efdb648a7867dc22ae98bd1c1b26bc6eb1430c44f8330d64a42f883183f7ecebed95752a9df9a67a5191c57c5ecc224bab8e485720d78f3a66f9613821333197bec0a4cae35f2bc22aca2bb3418205c3c4237e6f343ea4364c8887c3d6c40e55ae6b8cee7344696fccd7ca94499d450029a9685c017b4024e547fca750b728b68ce37d17e58a76899e578321566ae8babd4b961c8e16ae7ec73f47acaf47a1db8eb70d1bd02f900c6617b37225153ba2119a9303400100b070713f3b8a24d2ad102918e69c676cbd2446bf0c3ca80af88088eb57b199cc4e9bb055cc7aef58363d823da31898eea3a90d83ce07a63806741debbba54702c136011540686dc049ca4c0c523ad35a55f9a0aee91241d5efe20790eabd2a02e49687accb8dd0c9bf49908a90874b011e60f54efb9dd59931af33d9520f9395eb72cdd04abce501dc614543e8854642a69"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000280)={"ac290b68650849e5d34ee8de8080659d", r6, r7, {0x2302, 0x1}, {0x3, 0xe41}, 0xfffffffffffffffe, [0x7, 0x6f2, 0x5, 0x245, 0x1, 0x5, 0x48ae992b, 0x0, 0x4, 0x7ff, 0x8001, 0x810000000000, 0x10000, 0x7, 0x81, 0x7ff]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"45e6d24caa799158356c1c0d6f95e71b", 0x0, 0x0, {0x1, 0xcc1}, {0x100000001, 0x2}, 0x5, [0x7ff, 0x6, 0x401, 0x2, 0x101, 0x9, 0x0, 0x4, 0x1f, 0xffffffffffffff81, 0x9, 0x6, 0x3, 0x2, 0x6, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"c3c3df79745522506f159c0a06140bac", r7, r8, {0x1, 0x81}, {0x9c, 0x8}, 0xffffffffffffffc1, [0x8001, 0x4, 0x2, 0x3, 0x100000001, 0x7, 0x5, 0x2, 0x9, 0x10000, 0x1, 0x3f0, 0x1f, 0x10001, 0x100000000, 0x600000000]}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6}}, @RTA_OIF={0x8, 0x1e}]}, 0x30}}, 0x0) 06:43:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003880)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) 06:43:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001740)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}], 0x2) shutdown(r3, 0x0) 06:43:18 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000480)={@random="9b66927b16c9", @random="0db3a878dc8f", @val, {@ipv4}}, 0x0) [ 298.251747][ T9] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.104876][ T9] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.068567][ T9] device hsr_slave_0 left promiscuous mode [ 305.076141][ T9] device hsr_slave_1 left promiscuous mode [ 305.088441][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.096792][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 305.107644][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.116954][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 305.126622][ T9] device bridge_slave_1 left promiscuous mode [ 305.135284][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.155466][ T9] device bridge_slave_0 left promiscuous mode [ 305.162281][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.180119][ T9] device veth1_macvtap left promiscuous mode [ 305.188120][ T9] device veth0_macvtap left promiscuous mode [ 305.195194][ T9] device veth1_vlan left promiscuous mode [ 305.202568][ T9] device veth0_vlan left promiscuous mode [ 309.221355][ T3402] Bluetooth: hci5: command 0x0409 tx timeout [ 309.818651][ T9] team0 (unregistering): Port device team_slave_1 removed [ 309.834509][ T9] team0 (unregistering): Port device team_slave_0 removed [ 309.851239][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 309.869770][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 309.935853][ T9] bond0 (unregistering): Released all slaves [ 310.132643][T12769] chnl_net:caif_netlink_parms(): no params data found [ 310.220188][T12769] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.234700][T12769] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.244502][T12769] device bridge_slave_0 entered promiscuous mode [ 310.255628][T12769] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.264634][T12769] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.273902][T12769] device bridge_slave_1 entered promiscuous mode [ 310.316206][T12769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.330357][T12769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.379332][T12769] team0: Port device team_slave_0 added [ 310.388207][T12769] team0: Port device team_slave_1 added [ 310.416489][T12769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.424924][T12769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.453436][T12769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.467646][T12769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.476333][T12769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.507333][T12769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.567374][T12769] device hsr_slave_0 entered promiscuous mode [ 310.580257][T12769] device hsr_slave_1 entered promiscuous mode [ 310.596734][T12769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.616415][T12769] Cannot create hsr debugfs directory [ 310.758691][T12769] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.766375][T12769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.774875][T12769] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.782275][T12769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.887265][T12769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.918762][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.929352][ T9140] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.940086][ T9140] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.966540][T12769] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.981749][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.990443][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.998401][ T9140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.019843][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.030382][ T3402] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.037906][ T3402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.076816][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.087641][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.109300][T12769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.123319][T12769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.136144][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.146967][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.156423][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.165720][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.175397][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.195456][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.212336][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.219893][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.235290][T12769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.291285][ T9756] Bluetooth: hci5: command 0x041b tx timeout [ 311.361487][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.370735][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.406612][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.417714][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.429939][T12769] device veth0_vlan entered promiscuous mode [ 311.440483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.462585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.480768][T12769] device veth1_vlan entered promiscuous mode [ 311.553910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.564045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.580560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.589527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.613465][T12769] device veth0_macvtap entered promiscuous mode [ 311.627252][T12769] device veth1_macvtap entered promiscuous mode [ 311.670082][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.690607][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.709796][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.729991][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.751334][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.774581][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.791934][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.804212][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.815094][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.826855][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.839994][T12769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.858856][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.879456][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.893122][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.912452][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.929184][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.941205][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.951327][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.963013][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.973440][T12769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.985161][T12769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.996910][T12769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.006778][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.019251][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.029129][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.039559][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.050332][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.059897][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.222008][ T3078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.230472][ T3078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.289098][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.312525][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.324969][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.339527][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:43:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0xde8d}, 0xc) sendto$inet(r0, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:43:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001980)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0xc305, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x9d, 0x2, [@TCA_FQ_PIE_MEMORY_LIMIT={0x8}, @TCA_FQ_PIE_BETA={0x8}, @TCA_FQ_PIE_MEMORY_LIMIT={0x8}, @TCA_FQ_PIE_ECN_PROB={0x8}, @TCA_FQ_PIE_ECN_PROB={0x8}, @TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_BETA={0x8}]}}]}, 0x6c}}, 0x0) 06:43:32 executing program 1: r0 = socket(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 06:43:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 06:43:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec3", 0x90, 0xfffffffffffffffd) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000002) read$hidraw(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 06:43:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 312.507244][T13008] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 06:43:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1600bd61, &(0x7f0000000080)=0x2000000, 0xfcd3) 06:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x88, 0x0, 0x0, 0x7) 06:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000080)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 06:43:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x1ff, 0x0, 0x1}, 0x40) 06:43:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00'}) 06:43:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000080), 0x4) 06:43:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0x2000000, 0xfcd3) 06:43:33 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r3, @ANYRES64=r2, @ANYRESDEC=r3, @ANYRES32], 0x1000001bd) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc) 06:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080), 0xfcd3) 06:43:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x7bb48de5, 0x8) 06:43:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x8000, 0x4) 06:43:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xa, &(0x7f00000000c0)=@framed={{}, [@ldst, @call, @map, @func, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x25, 0x0, "9f3b9f1e73e01f195329ee278e3f6d1d72e3f8346ab10d32d58398d8b4b0f2ef430c38f5b4310deb9ebfcd7853c3ecc40fd3d3614f12e1222d0905bfa0842508b39d2006bd618940bb2d89c9c52eddc3"}, 0xd8) 06:43:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080)=0x1000000, 0x4) 06:43:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 06:43:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) [ 313.371287][ T3402] Bluetooth: hci5: command 0x040f tx timeout 06:43:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0x16, 0x0, 0x0) 06:43:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xd6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='erspan0\x00', @ANYRES32=0x0, @ANYBLOB="07000047cb00dc0068"]}) 06:43:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000029c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) [ 313.963425][T13034] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 314.480000][T13038] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:43:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xf}], 0x10}}], 0x1, 0x0) 06:43:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="f642e600d83dbe55f597b6ef48b6", 0xe}], 0x1}}], 0x1, 0x0) 06:43:34 executing program 4: bpf$MAP_LOOKUP_BATCH(0x21, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:43:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0x8, 0x0, 0x0) 06:43:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0x2, 0x0, 0x0) 06:43:35 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500), 0x2000050c) 06:43:35 executing program 2: syz_emit_ethernet(0x42, 0x0, 0x0) 06:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev}}) 06:43:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x4, 0x4}, 0x40) 06:43:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 06:43:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x5, 0x6, 0x101, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'wg2\x00', {0x1}, 0x101}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getroute={0x34, 0x1a, 0x10, 0x0, 0x25dfdbfe, {0xa, 0x20, 0xb4, 0x6, 0xfd, 0x3, 0xff, 0xf, 0x3a00}, [@RTA_IIF={0x8, 0x3, r4}, @RTA_PREF={0x5, 0x14, 0xf8}, @RTA_PREF={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x2004a100}, 0x20000801) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r0, 0x6, 0x100}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r6, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@gettfilter={0x3c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x10, 0xb}, {0x14}, {0xffff, 0xd}}, [{0x8, 0xb, 0x800}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x10000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', {}, 0x7ed}) 06:43:35 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x3) 06:43:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002780)=[{&(0x7f0000000280)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00589) shutdown(r2, 0x0) shutdown(r3, 0x0) 06:43:35 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="f642e600d83dbe55f597b6ef48b6", 0xfffffdef}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:43:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:43:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@deltaction={0x24, 0x31, 0xb27adb3abfbc3399, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:43:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 06:43:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/23, 0x17}, {0x0}], 0x3) shutdown(r3, 0x0) [ 315.452137][ T9615] Bluetooth: hci5: command 0x0419 tx timeout 06:43:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x4, 0x4}, 0x40) 06:43:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 06:43:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 06:43:35 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000500)={0x0, 0x0, 0xf62aaa2deb13be95}, 0xc) 06:43:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x20000314}}, 0x0) 06:43:36 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0x7, 0x0, 0x0) 06:43:36 executing program 0: syz_emit_ethernet(0x14a, &(0x7f0000000000)={@multicast, @random="da5c94063694", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4372f8", 0x114, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev, {[@dstopts={0x0, 0x19, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ra, @generic={0x0, 0xaa, "fa2850ef6cac9f2b4d3675a314469f42f09d9fefa5dce99a087512f0de99ce94bb78eacf0e5cbeabf4497c2514c882e6526daad1cdf0a74c973a96df7cba1df0b5761a74945001fe34860c3c7b7113fa739d788446eeadc9956085d7e9f16670479520b2f418e6e8aed176054760018a8422bff5e0750d4229d742f2cb6f286352aaa203abb4406961ebc9f1b50a439326e8905fa7c9515d1a51e78a914fba9a7f4f488fde30ab7ddb70"}, @jumbo]}]}}}}}, 0x0) 06:43:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:43:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@deltaction={0x28, 0x31, 0xb27adb3abfbc3399, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) 06:43:36 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="09435064e031", @local, @val, {@ipv6}}, 0x0) 06:43:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0), r0) 06:43:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x2710, @local}, 0x10) 06:43:36 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 06:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="9a"], 0x68}}, 0x0) 06:43:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 06:43:36 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003380)=[{{&(0x7f0000000080)=@in, 0x80, 0x0}}], 0x1, 0x0) 06:43:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 06:43:36 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'macvtap0\x00'}) 06:43:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0x9, 0x0, 0x0) 06:43:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 06:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@ldst, @call, @map, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCINQ(r0, 0x8903, &(0x7f0000000400)) 06:43:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x1000, 0x4) [ 316.784941][T13192] device veth0_macvtap left promiscuous mode 06:43:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="e4c9d330", 0x4) 06:43:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffc4, 0x3fa, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x20}}, 0x0) 06:43:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000ec0)={'macvtap0\x00'}) 06:43:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x29, 0x2, 0x0, 0x0) [ 316.972234][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.978798][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 06:43:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast]}, 0x80) 06:43:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000005c0)=""/46, 0x2e}], 0x1}, 0x0) 06:43:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x0, @broadcast}}) 06:43:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000000)={0x1, 'netpci0\x00'}) 06:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 06:43:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 06:43:37 executing program 1: r0 = epoll_create(0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:43:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 06:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:43:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x2000000, 0xfcd3) 06:43:38 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="35489257d30a", @dev}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @broadcast, @void, {@mpls_uc}}, 0x0) 06:43:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nfc, @ethernet={0x1}}) 06:43:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {&(0x7f0000000600)=""/100, 0x64}], 0x2}, 0x0) 06:43:38 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x300) 06:43:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0xc0045878, 0x0) 06:43:38 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 06:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 06:43:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0xffffffff, @host}, 0x10) 06:43:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080)=0x2000000, 0xfcd3) 06:43:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000001ec0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4a4, 0x5, 0x0, 0x1, [{0x43c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x9f4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x2dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x204, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0xec4}}, 0x0) 06:43:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCINQ(r0, 0x5421, &(0x7f0000000400)) 06:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xd, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2000) 06:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000080), 0x4) 06:43:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "bf914c2cd9821878d0e2bb8aeb"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xfffffffffffffef6}}, 0x0) 06:43:38 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@multicast, @random="da5c94063694", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4372f8", 0xe4b, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "afa5905741bbde126cadfb8db4b3e8e982098561ecadd4e314fc5a420f120317fc8c0a916c78c4d558e19092"}}}}}}}, 0x0) 06:43:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r0, 0x2, &(0x7f0000000400)) 06:43:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x8, 0x4, 0x4}, 0x40) 06:43:38 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@multicast, @random="da5c94063694", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4372f8", 0xe4b, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "afa5905741bbde126cadfb8db4b3e8e982098561ecadd4"}}}}}}}, 0x0) 06:43:39 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x107, 0xc, 0x0, 0x0) 06:43:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 06:43:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xffffffffffffffef) 06:43:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/67, 0x43}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 06:43:39 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@multicast, @random="da5c94063694", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4372f8", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev}}}}, 0x0) 06:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 06:43:39 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000001280)={@random="70d4d2ff2669", @remote, @void}, 0x0) 06:43:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 06:43:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 06:43:39 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa400806000186dd06"], 0x0) 06:43:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0x2f}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 06:43:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 06:43:39 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000001}, 0x8) 06:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000029c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 06:43:40 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@multicast, @random="da5c94063694", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4372f8", 0xf8a, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev={0xfe, 0x80, '\x00', 0x19}, {[@dstopts={0x0, 0x2, '\x00', [@jumbo, @calipso={0x7, 0x8}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "afa5905741bbde126cadfb8db4b3e8e982098561ecadd4e314fc5a420f120317fc8c0a916c78c4d558e190924d"}}}}}}}, 0x0) 06:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:43:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 06:43:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x88, 0x2, 0x0, 0x300) 06:43:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 06:43:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}) 06:43:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', @ifru_names}) 06:43:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000340)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 06:43:40 executing program 2: socketpair(0x18, 0x0, 0x9, &(0x7f0000000000)) 06:43:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:43:40 executing program 1: io_uring_setup(0x3cb8, &(0x7f0000000140)={0x0, 0x0, 0x20}) 06:43:40 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x81]}, 0x8}) 06:43:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x72}}, 0x0) 06:43:40 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 06:43:40 executing program 3: syz_open_dev$I2C(&(0x7f0000000380), 0x0, 0x0) 06:43:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @broadcast, @broadcast}, 0xc) 06:43:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x89a0, 0x0) 06:43:41 executing program 5: pselect6(0x87, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='lo\x00'}) 06:43:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x20) 06:43:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0xc0189436, 0x0) 06:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x42835ee776911fb}, 0x14}}, 0x0) 06:43:41 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "83dfaf506b5984fb95aa09b8da07f77f852eeb9f97b75e7b8d124109dce07d6a8e5dc4a856dea754c3267c28d556a75891dba509f90d76baab4b6517e42c41b3"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 06:43:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'macvlan0\x00'}}, 0x80) 06:43:41 executing program 3: clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:43:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 06:43:41 executing program 2: socket$inet_sctp(0x2, 0xb, 0x84) 06:43:41 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x7}, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x5]}, 0x8}) 06:43:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000011c0)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 06:43:42 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 06:43:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 06:43:42 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe36) 06:43:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x1054) 06:43:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="200000000000000000007f00"/28, @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000000000027090400e0ff010430000000000000008400000001"], 0x68}, 0x0) 06:43:42 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x80000001}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 06:43:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x200009cc, &(0x7f0000000a80)={0x0}}, 0x0) 06:43:42 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xdca}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x81]}, 0x8}) 06:43:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0xfff, 0x80000) mkdirat$cgroup(r2, &(0x7f0000000240)='syz0\x00', 0x1ff) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x63, 0x40, 0x9, 0x6, 0x0, 0xd8d, 0x40002, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x48840, 0x6, 0x40, 0x6, 0x8, 0x6, 0xffe0, 0x0, 0x9, 0x0, 0x7ff}, r1, 0xa, r0, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x84282, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r3) r4 = clone3(&(0x7f0000000680)={0x100000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x36}, &(0x7f0000000500)=""/18, 0x12, &(0x7f0000000540)=""/249, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000000740)={0xc8020000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x36}, &(0x7f0000000380)=""/86, 0x56, &(0x7f0000000400)=""/8, &(0x7f0000000700)=[0xffffffffffffffff, r4, 0x0], 0x3, {r2}}, 0x58) 06:43:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000400)={0x0, @sliced}) 06:43:42 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2) 06:43:42 executing program 4: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000000)) 06:43:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0xfff, 0x80000) mkdirat$cgroup(r2, &(0x7f0000000240)='syz0\x00', 0x1ff) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x63, 0x40, 0x9, 0x6, 0x0, 0xd8d, 0x40002, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x48840, 0x6, 0x40, 0x6, 0x8, 0x6, 0xffe0, 0x0, 0x9, 0x0, 0x7ff}, r1, 0xa, r0, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x84282, 0x0) r3 = clone3(&(0x7f0000000680)={0x100000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x36}, &(0x7f0000000500)=""/18, 0x12, &(0x7f0000000540)=""/249, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000000740)={0xc8020000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x36}, &(0x7f0000000380)=""/86, 0x56, &(0x7f0000000400)=""/8, &(0x7f0000000700)=[0xffffffffffffffff, r3, 0x0], 0x3, {r2}}, 0x58) 06:43:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x8912, 0x0) 06:43:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=' '], 0x68}, 0x0) 06:43:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x306, @remote}, 0x3, {0x2, 0x0, @empty}, 'vxcan1\x00'}) 06:43:43 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 06:43:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 06:43:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x9, 0x4) 06:43:43 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x3a7882, 0x0) 06:43:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}}) 06:43:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x8907, 0x0) 06:43:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x5451, 0x0) 06:43:43 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x0) 06:43:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @random="3d5c47f3018d"}, 0x0, {0x2, 0x0, @dev}, 'ip6gre0\x00'}) 06:43:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 06:43:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@broadcast}}, 0xe8) 06:43:44 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 06:43:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="18"], 0x68}, 0x0) 06:43:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 06:43:44 executing program 2: clock_gettime(0x7b48dd956fa1b575, 0x0) 06:43:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x8982, 0x0) 06:43:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x5450, 0x0) 06:43:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0xfff, 0x80000) mkdirat$cgroup(r2, &(0x7f0000000240)='syz0\x00', 0x1ff) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x63, 0x40, 0x9, 0x6, 0x0, 0xd8d, 0x40002, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x48840, 0x6, 0x40, 0x6, 0x8, 0x6, 0xffe0, 0x0, 0x9, 0x0, 0x7ff}, r1, 0xa, r0, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x84282, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r3) clone3(&(0x7f0000000740)={0xc8020000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x36}, &(0x7f0000000380)=""/86, 0x56, &(0x7f0000000400)=""/8, &(0x7f0000000700)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r2}}, 0x58) 06:43:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 06:43:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0xc020660b, 0x0) 06:43:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 06:43:44 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 06:43:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x400a}}, @prinfo={0x18}], 0x38}, 0x0) 06:43:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 06:43:44 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000001}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 06:43:44 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0xc2040, 0x0) 06:43:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @private}, 'netpci0\x00'}) 06:43:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:43:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="200000000000000000007f00"/28, @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000000000027090400e0ff010430"], 0x68}, 0x0) 06:43:45 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000540)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 06:43:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@prinfo={0x18}], 0x18}, 0x0) 06:43:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x1, 0x0, 0xd}, 0x20) 06:43:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 06:43:45 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)) 06:43:45 executing program 1: socket(0x22, 0x0, 0x5) 06:43:45 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000100)) 06:43:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 06:43:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2, 0x2}, 0x20) 06:43:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={0x0, 0x9effffff}}, 0x0) 06:43:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="200000000000000000007f00"/24, @ANYBLOB="180000000000000084"], 0x68}, 0x0) 06:43:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x2, @in=@broadcast, 0x0, 0x1}}, 0xe8) 06:43:45 executing program 3: socket(0x0, 0x28, 0x0) 06:43:45 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0, 0x0) 06:43:45 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 06:43:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x80000001, 0x0, 0x0, @stepwise}) 06:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x400a}}, @prinfo={0x18}], 0x38}, 0x0) 06:43:46 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000280)={0x77359400}, 0x0) 06:43:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 06:43:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 06:43:46 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "83dfaf506b5984fb95aa09b8da07f77f852eeb9f97b75e7b8d124109dce07d6a8e5dc4a856dea754c3267c28d556a75891dba509f90d76baab4b6517e42c41b3"}, 0x48, 0xfffffffffffffffe) 06:43:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:43:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 06:43:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000280)=[@sndrcv={0x30}], 0x30}, 0x0) 06:43:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}, @TIPC_NLA_NODE={0xe74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "347dde655181e8cfa8aa8369914146eea0ee2d28e2882814a7"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b9f0364aa4f311df886cb3cc1150eb1949cc2df9b5"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xde5, 0x3, "53bef6d9ad07fbaf00e3e1a636c23175412ae5bf74e2c61686c3fd72263a8b64c80ced8b2e1407e9ffabe1fe9f71976ebf801259999129b638ab09f36d705fe71a61829204a354bcd29cfedd15414b9d18e5e33c04de223c2427158518f8048119198e1f0cd08898952cd1d9d0de80424e68e602c97964a478786a28a0332acc3dda9c6ae5589b2069652cb31e012cb98931bb227ebfefa093145930f87f1bb15b14f9f80a7f2ce4bbf241abd3a847d18c8409905b298a248c9e99ab3517cda9179bef566bd6f8870cfa378680a918369588ed6f7b8e17110bf129c7b45f98169975fbe59763ecb276a410e860be86d3b340bab2bfb4ecd1e429f36f286008c9bd4cdaed1a18a3e52974fc25f818b82ee8fe9485f7a4962c90676fb1b354e8ea686ffd880ad761763c6e90b3e443503bd14fa56c330abe11f8a5eb0491d8a0dfd2eb174df3ed30dda6b9d0e1cfafdc4b071e031d62b435bbbfe903b4362d8d5411225d2166410a209c223af13832611071cd4970743b6f6dd34da0720d186463173e0d3c0dd89c17b9b455569060b38fb1a62f2a2a263d688bdc806b336d8684bc3b77026843bef209886d8524576bfdb72cb23ef6f5c11caacba608f261602f809f294d48ed8ce26e8aa3fde2569f9bc9f2bbad8a958e2c7217881ba194f41a9f0c3a00c15abd110951f0cca6459d99aa30e57331eb7e6a544779a3138c04103c1feafb9a674b90ffb25507a9f7c3f905c9a8867407b72a1aa75261767a0087d69381fe1639ea84cc7f9497933b7cfc927518ddda4978fc6833a4406cd4799be0c46085f4a0bd8b224991054e5e069994fd439c9ee5f12a11759f39d3ec85300afef8b1245e63369ea08f3a7668a2ce7ff6e2d2042c5890e49995612cc496291c5e5878847c246f18b44c40e4a48623e32a97a7ce378fd5c3c2a7c2c6f048cdf0343933cd7ee3100589b996ad7e0a9e69a0777be18a7fe31a1e0e867d29d88517454cbf0f7f8d57497ca576e772a4ae9867a1f2c7ac92045bd8b344310d22dc75655ca00626b6f8929fcaa61dce4d7e4b5b2fb9c0b1fb51266282e94cc1f6f8aea328f0f25ed03a5c95f24d4b5a5d919545af4525248bd72f995d8a1f77a1da94f520135d6d8ec325522dd30b8fb09510c402fc8d2e4af575f64649f72b5216728d5aaf41c6fcefa1781b04fef3a72ddb9b761f3ae172a2b515b9b9655727c3e56fea5db542ca1b9f0d9a98518c1a6e2e9f83ef55ba8af49d0d51438e5f530b3d7c7eeca965a294ff754d79a47c006879c2cb8c82438e1d1404b9dd198483580efa778b94fe15358f93a47771a23b50ebf4519be80239a3f9093df0c33ad31bc1c7c2ddbdecab1c06550f46b8df39495260b5c1fa7fed60a4eaefb28f4bd6bceca6a3afcb64c44bb9b02e44a5e49cd483a58f86c7448e41d4120afd13a3520ab9c35e97fc7fa404d993e8a741b8bfad2560e21fe5b47b7b06039de5afac8add31be93f833b106fa62d29740e0be126acc4fa2aaa9eb9901daad6ece68ffaa50a24bc5c4564a40534766c3ed8e94c5fc4658008c9bbf3050361b1b2f900303e44cc6971187857172550a1d62b128502d8d8ef55f646c6ce5c2f26f11135213f101af9d9a29403f577332a5e57e0b5be580565a593521620bc8a3b5ba4d1e17e12dd947c02c40ceb166a609083b1f1d175551971670852926ab2ecc7864f7d3464fe3a575f94c38d8438943b45866085212a399c609167c90b69bb63c0b4f0955a8aad83a3d1fee0515f02ad356156fb9e6844d72e75a39870e6172f534edb18c08bcd85d05ab5494cb8da8b87c1e42bcab303e3f227b62bf23e71966d1193dd6f37120f29e730bc4f8ab7a8558535b2244d2b15ba4c5b662d31516c94d039b88d029f0a9d15fe32ba0a5548b9cb67ef6abd2048576519b66b6ca500fae858c74a06f48f3eb6cfa8de52968678aee95982afc0bbc35135da00cb3943dda5203e522ada252ccf3309137f0c67aa1c3e824b604ab2bc87335b54eba7b9c11d121ce72db069c1f32110383e3a8b3adf54bf37ca4f981a29ee283c7205f6f5f63e2038640af4c583ba1c93446c71d047f6501e5d2d3fb308440d6e595ccd113ab7146cf9190432cacab7c0503145bb80bb8821774365b7dcc3d030acfcd4357d96d7db45d0fe171fc90c81ab2d9e497703e9d815958c0603f4e4e9d097e6cf24f3a04846d0efc2bcd986814322ed2450a638f36a8321b718bd4b0afe75d09d02e0f48c8e8827cbf691170120259bcadead71f2d60b0b7ed5fa1b83eaba3682fefc137b9096900051a5675f99f7191c76e33b1d4838e2ea866e80091830f181314ccc656bef53e6e3c0ebf73a3f375fbedbdcf34c5584b3e66f40a3fa5bf2e7a4b138a6f7bc9027508c77d1b11a70a31d7cd68277367a25b5082471f9e1339b7b0d998b914b580071410378de4831098b09170917c9f13b9c42063bba357da6f187067b0836dfc3b6fdcb3088b7b4bdc6f91f19d2aeac6658eb77320bbbd6279cfede65b5f34639b4b7da4a914d8096375f1c3cf4c7380679a233bf7e62a3ddb6ab68d8026cf520c991792d8e0bdd7d2fba24ca81e341812a85e4e04cb6e39214f600c390fe3703b5f91eaa0d9bab41e40e8f6cc155b69d6f9f020d185f78eaa5f77e0db06bdb56342f46c46e7631f8672ab6c68f7488b7c68da795d130643ab04442622f5752da1b42be0ab0c08676c6e37119807199a04259ee1d58a6c417997758df9256f29ab229194af94315ce5f841bf5c74013f54116e7e476c21568fbd4b6ed76f67520e56de687188069d274c490495c4d1eb9464b51dea22215d639b95b41d34ce6c07e9565753811ef89e573c266c5cae356f71252a6e84288c1cfe3e03cca3c60af876923a57c96f6b57c5c26a8a54e1d7017ecf44c40983376c467978047e99ccbb08645781bf042fbc416c9b60542100d64c6ffd27a5b2d182444171de386160c4be25635118262745dad17880706a603c78639bba6e1d128e8cbd9d53dcf7cc6566c20ad2ab6a8ffee8fcf83a34c61ef4b1919175c453556fc17630da76f4745914d1eeac8be54b4d0e947bcf5510e6b97664dac80915d9967cb600fa1b84d9031595b1e42e461a2c51b6a3eda9dc5d894cdad03f52fc614ba62ffac8c674065aaa87681db9fde8c4c36f20f1669d0fb9f6566feb80a01ab2f412a0c28a033f27a22328c0de981d4a206bca79767f0dd2fbf496fd12b09844b1e2aca2355f243e37ee413c158e5964ea6665773445225a7bbeb1d96a02261c315d7c7e40d5e8eb12b65d2847191be8fdb60af4a3925291db6b1ffbd99974472da81d1ecd505c70b3007888a3f18f411335de9cc8fec7ef7c31451e0f7a9ff733c02dd8b5d306acb91d0caf927881877f508de9c75d5f6789a2b9f1fde845fab4767d1f0986d3b70b436972329b2650110d1e4e0e8e071cb762d5ba1bc5079aae1bce8ab2c54c464b6105b482be34197e72831655845ad2f3366736dbbcf079a33192a9ab5f409f7db820b8a37283d3f71298f21152f16e3424e47b23fca8ed08ea921567943fc3e4d7027bf4e70c89e905aba8db240864c684f8b22d2011b4c0ae64efe99f2a2f6490a42a2e6e969085703f20a375b435adb536ad5d6c1e17af593ed5de86547839e32f3ae0082a726535f3404f2b694ca02fa17f4aa57db67db2d43fc30f993ce833bfa119d237cc8454157acd03c0ce95dd6ffcb02f0e8e7f17028262d2f73d81b7880e8d7bd264b99d4b81b98dd5847cfee11533cae5c700f8540b82941867cbe02378f52da5876650d6d140095c2027086b0f25041e6a9283eb56af6f53c5411bb4ede0420be16c279c3ef51301c4aae61b73d2954cc1d71cc6600d21e9c194fd0812a06bbbd9769c6bc670c954f1300f2de40cf8e2444927ed0fe786ab064023d070616f4ab78184b9e7264e4eb627bf9f0c91ce7e8840eaffc62cb5271efa776827f9484c626b639c0ecc4629770934d0f6278fba3cc080390594aad05fbc16d3f0aa4630e186cf4ba572ed404bcfa8cfb0dafaba1e8405f87e448f520c70c8f07f1868f09d21472b4abed0e295317e30d252b216e9ae30f64bd9f142f8bcd61a848b0a94f8f5e58e36c8852d72fc3391f311b39703c2351c8b57a278e83ad926292f4eb2e37e0bedf89ed525f3d3ebdcfd126974d330846fa4229d7a0f219f910e00b54532a0701fb455775ed0f78739c46880393ea299ff5212fbc0bbe1b696aeeb541dcc1164058ebd6c8972634eee06fae6656f4ff4bb754c438160359a8260803249f4526775fb9eeea2636915ddeb36680af9d3500f6cac729499172c7422cac5e8fcfbc300544a87871b5461ae44e4e9c2f094fd0d476d0ce5a72f29ec7369ab62b14f59734b5886180583a191f7ec533439cb19e5b23ab2b12423d124c398e783a42430aed4a34cf41890697b1ea02a1db04c863615eae9004625d5a95f41e8429c5aee509ac18e26efadf38378f1a921435233ba6dbd1cfe66552c6d71fb3c26fc39b5766bb6c0ef1818db5971cfac053095524ab00737120d27938df6cf4a35f82745fe3ca7e36b0fed909c423e0e43c54aa3f382874db4df877f96c73f3ae4f3dced1bb9dfe8803db9c3ccca79d11b1ec465708822d6d4545387c7e434a06dccbf25c6fc7fa964a869a1aaa8649e9ddb773ebe256af1b4e47e1e03be2e424a76206f8e0480ae373f8033a046b81787bf18c1240d7634481c195d734faf9fc2388cffc47d11c1fe16b65c0ef96b4befacd93c685ad1048c59295411f367370bb6bd85000b008869d9e4c2ddb6911670c38e23f6da89ca6aee90f8907467ed8d8814e894025b1360097bf5ccd0eefb25031d93f4e54491ede30581e32ebf218ba8139dd92d5afd68cd0f25dc486bb55bab023234bbfb09cc60e1095b71dabf4a2777c19d0981eacc438c5765dfa8e533e4291e90d72de9db28e50815274dd20738aad8dabb07b4bfb0131872a87bd73ea729f87872"}]}]}, 0xec4}}, 0x0) 06:43:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:43:46 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@mcast2}) 06:43:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 06:43:46 executing program 5: clone3(&(0x7f0000000740)={0xc8020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:43:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0xfff, 0x80000) mkdirat$cgroup(r2, &(0x7f0000000240)='syz0\x00', 0x1ff) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x63, 0x40, 0x9, 0x6, 0x0, 0xd8d, 0x40002, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x48840, 0x6, 0x40, 0x6, 0x8, 0x6, 0xffe0, 0x0, 0x9, 0x0, 0x7ff}, r1, 0xa, r0, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x84282, 0x0) r3 = clone3(&(0x7f0000000680)={0x100000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x36}, &(0x7f0000000500)=""/18, 0x12, &(0x7f0000000540)=""/249, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000000740)={0xc8020000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x36}, &(0x7f0000000380)=""/86, 0x56, &(0x7f0000000400)=""/8, &(0x7f0000000700)=[0xffffffffffffffff, r3, 0x0], 0x3, {r2}}, 0x58) 06:43:47 executing program 2: fanotify_mark(0xffffffffffffffff, 0x22, 0x28, 0xffffffffffffffff, 0x0) 06:43:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={0x0, 0xec1}}, 0x0) 06:43:47 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 06:43:47 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000001c0)=[{}], 0x0, 0x0) 06:43:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:43:47 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={[0x9]}, 0x8}) 06:43:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 06:43:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="87"], 0x1c}}, 0x0) 06:43:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x0, 0x2}) 06:43:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8209}}], 0x30}, 0x0) 06:43:47 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 06:43:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 06:43:48 executing program 2: socket(0x1d, 0x0, 0xfffff7fd) 06:43:48 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 06:43:48 executing program 0: io_uring_setup(0x2698, &(0x7f0000000700)={0x0, 0x1e, 0x8}) 06:43:48 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 06:43:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 06:43:48 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x2, 0x1, 0x1f}, 0x20) 06:43:48 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 06:43:48 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) select(0x0, 0x0, 0x0, 0x0, 0x0) 06:43:48 executing program 1: socketpair(0x22, 0x0, 0x7f, &(0x7f0000000140)) 06:43:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x15, 0x6, "d99cfdcc21b68ddab26384491f9b4edb91"}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:43:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002700)=""/28, 0x1c}, {&(0x7f0000002740)=""/77, 0x4d}, {&(0x7f00000027c0)=""/82, 0x52}, {&(0x7f0000002840)=""/176, 0xb0}, {&(0x7f0000002900)=""/141, 0x8d}, {&(0x7f00000029c0)=""/143, 0x8f}, {&(0x7f0000002a80)=""/113, 0x71}, {&(0x7f0000002b00)=""/198, 0xc6}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x9}}], 0x1, 0x0, 0x0) 06:43:48 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001d80)={0x77359400}) 06:43:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:43:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 06:43:48 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000002040), 0xffffffffffffffff) 06:43:48 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x8916, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x1, @private1, 0x3}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000080)="fd2e7193f05734d84d6b1128f20ea68282db0ddb9a01993b9b98742fb7bb5888d45cab5804f83b9d3a6e8725d7d2f694754c0510d1daee7bc03e6567bc5b1130d94b4876f86e64d1c281bd0c8ba53b3e2ba9545739c4a603ea1f0edfe6bf1cdecccf41283036ae18316fb1decc3335dff5f2ade96a570d03d2235af4a73efeb3d56ccff72b7882326bea558ca59cca9b52a9554ecb1337", 0x97}, {&(0x7f0000000140)="61b80e8ffe70b72ee0ab3622b001dd35df3c82639c9d8414e328e4b644c3bf02146e9910838a19c0a71fd4c3ab187c1d36baca33cc46bb13bcb69f591b26c94123d046dc187dc8f400cb182930272d08eb450458d0a73120816d5358ec3444271da6538b5e3e77d2805c186e2a20bf", 0x6f}, {&(0x7f00000001c0)="578af2c2aceadca230f1d2de8026910c80682d082b9d7f93182c2cbc54b646c1f91e23762b7863ddb91ea83b5262b4dfc765ff08f495a3dbd3492a51a4ce8c7d3504730c04ccfc5ebfc3831b7f17b1964367123d1fcb905708dcaaca01455608219b468cff60815c651c31b246b91bc75b68512f08fa9c6bbdff59f14e1efafdee4d7811b138a9add5efc759705994cfb080504961c769c4e09ca3884d116892393542617a47333e1651e26887", 0xad}, {&(0x7f0000000280)="dd7aa3a7f6cf24e1dd0349371d03790ce141d17f61111acf3063ce3f2e242877cb894e28e11c4d3e6fdcbd3dff6ef67c2fb382980959c37f8704470b7c7a773412547d37cb66c56953819a2e2dcc2f3d4cd213d250cadaac48e25c77e97c657a56af93eb", 0x64}, {&(0x7f0000000300)="3d77cd8e63cae5bb9de6291f66c653f26aa1dbdf3a275b3724802925873a97eb4a1ac2794ca209981be834b16773105fe50223c880ad36", 0x37}, {&(0x7f0000000340)="9b9b703a76", 0x5}, {&(0x7f0000000380)="f49bd086903fa4a5e9e995182ca72a59a117466276740dc379241be8abb98555a0b96b20cedff29a52fdc67c0e0b6e46ac7a1930b486b658007e525df9aea21b39c18ada2e651f74ebbf7bf2b51fa28886a08ea75cf14f5256140e30bb6f6375c46914d838d79b97135a989aa3b98f38eb071c5b77f8214adff4a6eb31084548b2953a2984b1cd149624a1d2376a1851a73397ac6026050c2d2439c6ea04f9a2370525415bb7fa98aef2024bae8faa1f97455930423b", 0xb6}, {&(0x7f0000000440)="5c2c93f7e9ae70f4fbd8951f3730ae22f64efed1a2d79692f457a5edb6027afea7e75ac61f0b94d2030c4213a03b7d51d057a7bb053fa306f6bd74bfafeba64772283af36d78542c4488f31fe376daf85d475b171890de89d31bf7189cc00dd2f2153397c0bf57855e6cfca9376d2ce7f04f944c8972a3fddb0cced5ada758995af15c1feadeb870fd1fe8bd32bbbacc0c821e59586e659e5440a18cc5a9878628df47830d277e3350a1d3fe6412eb98e3146fb218d47fa676afcef3ff3303e9436393370f768f92dd563a5575e76fc3", 0xd0}, {&(0x7f0000000540)="95dede35100c0593be53614e64e086693bfb4ab5f52f81a915f3603b4e8e9f81fa291a4b85a08d1e0fbf95753b56e8d270906dae68cf625daa4e1c0a1f4fbd3dadc719123e332afdbe9703bafc4ad86b4c1012b454d0f3c59c69e6b5fc97b0401e46a60fdcdd7f87ba48b290fb899cbe6d2558c03d35238aa3fdfcbdb919c2f315a0b65bb0a42d05599939266de4733493558f5e6cec9d01b2b582e92c38b8692502619b37bf85c733ceb897516e2be77f96a3341d497e1566f096db0901ce02bb05ec0280f0ab55070c3856563c47f97e460e63016edbd1e1316a93701c", 0xde}, {&(0x7f0000000640)="ad67c89679b218480b288c0fb4cbbf28386d753912977dade59a", 0x1a}], 0xa, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 06:43:49 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000}, 0x0, 0x0) 06:43:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 06:43:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dstopts_2292={{0x18}}, @dstopts={{0x18}}], 0x48}}], 0x1, 0x20040014) 06:43:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0xe103, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0xc0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 06:43:49 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x8915, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:49 executing program 4: r0 = socket(0x2, 0x3, 0x3) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) [ 329.371204][T13876] xt_hashlimit: Unknown mode mask C0, kernel too old? 06:43:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000004340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004300)={&(0x7f0000000080)={0x4258, 0x12, 0x10, 0x70bd28, 0x25dfdbfc, {0x2c, 0x93, 0x4, 0x4, {0x4e24, 0x4e23, [0x7, 0x1, 0x3, 0x8000], [0x6, 0x1ff, 0x200, 0x1ff], 0x0, [0x101, 0x9]}, 0x7, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "0a5c89f6689e33fbf5add0b50baef1b6a7e0e89a1d93bc043c642a98cdacd4cc3cf32a9466fcd0cec47114b7068e20f6d877f608dea7fe4739a191e042a06b872df9bc3db66a6e6f9706d9"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "8ec6ec7d2c885c3705fe6b359e0409b9333a9342ccbc9d9f2cf877a76040f05782aa1bcbd79b837e7b186f0c752ae117aded4b94d7aef2fcfb7f763418730913a90e1db1f717fade2be983919970531729193cc2592fd818e690eac07101818170b55471f0fc5207c7a75670cab92c"}, @INET_DIAG_REQ_BYTECODE={0x4a, 0x1, "0c112ab75085610e67153b06bdaa9229e1ecbde289a451e4c98884f147e16e6a6a4bccd3784252e4410d66321aed4ab696e3ee68aac63900e23f2f6d9e757d2b3a019aa56bc7"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xea, 0x1, "5513373045c9b7eb927acddaf72b67615879dbe4c6f3b9e98fe1f4ddc7768177e41d86b76bfb054185b5c2a906d73f920c9257c29df7f779ded0ec7212d1c3dcf124392e762d6536a5a38ca03cbf1e0c11287b42857f4498b766c5dbdb248812205925dffd38e3a1f77fd5a3f2799c467559681e2d231599293d9ecac9f990a791826b267a832f3d2a50b442ce89da56626f33ceaebb4949b1644b42be19a2a4b4cec23a4092eb77afd608e5363ae564e74d6537eee82e0889227fc6613273361998e594ff33936f75b694a419038d574b758cfb6adcfe6d1d1c38d6602370b6dac4c2481943"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "967ba0dd2c32fc2c8b5dea9db8b9f8f9ab348adda8f3d07c8a14651eacd1e2c53e69392aeb5b3bfee6aed40b013b96e46406e1390d076588196aa0890f3d16c4dd22d871f42c7027d8e133514b1bf74e2adb6d07a562a2f0fb885c60e8032648d7ebc8317534b9a2f7ca71f5f5395672f141c3f4e3a4226d66904934dc977e0dc16ecbc2c34d5153a82ddc9cbb3c6bb748e28c0fea9b14fc525f944d6691ddc0396b73d126a8b7703aae990af9ca16e1f6263c176d4d5e5005410dcb9e9915f2c8938c19be1f9ec2659312340f8311b5aed7fb01a055e5b17a86bf50b4e488062c9f76ef6febcd65617f4a327fba829de7064b94c47fc86a608b393824f5f6c987e48390ab3673e3f19ca4d6dce6bf6ae42698b4be3e98b05a4cbaa7e784a24e1afc6a391cb7dd855519c94d5a9568159f4a79cb373ffe874badedf8806e6f6b370faddb3e9ac344c7040a1f4c11f91f340416ac66fad98ad9ff2dcd1c93b62033ea684e492e29c94379be2561e9857f4b2c1d424549c800ae89bb145a301e401628cf20df051d03192a5d59383870c293f22ba347f59e882d833454a1d63914b6bee60a7a6223ba3d83807c834c33cb18d8e4c8c8d6f727188b6e88ec00c7c2970ae1aa89cc6aa052a592a10a4afc7a9b16bf7744fa7698791c39ddcabd70921a1048b6c96d2d359057e95d276d66ecadde80b2fa193d6d607bd02702a43a8ed1ed8a71967d4876766a7cb0fe2bb1e8651b2c45d3671308ee826fe8e232ad95b897037281447ecad28c45699bc436e8303c25b203f2603925dc1bf7de5206ddd512bc895427b548b7306ed13fdaed7080bfb40cd28824e6f575a503129b21909ad5e143de622665e7c49ce686148c6154bec711411aaab3dea9976af644aec3e98457099e8048afaf8395bd4ff0148246f761dc28448d366eb9b46d964ffc4de46c6420d0b81d776961d47f70982564ef23c68c6d1c521e4399e36880aa940bb6e10959fc8279eff18a8164c14373b9035afec54fab3ad0309bda6e398857bee866d882c5954e1fc656b9f5193574b874a6203251de6a809524a450ee052e9f5821afa65ab289771bf985caf2188631b50e04f8bff4cd4eb884361b4a141e7a7bf135eb65712a799c00b77e6bf3e85c6db399a4c766f5f95192ddf94d23ca6287a62c959dd157c1b96f0e9ab161efede321a681091d9216d3f16893c635a4745504506043466b1582994b82ead20506b6338a9f81771381b1a16b846b2963a65ebef8e4c81f9f00cda7f6f1ff5f594e0d624f8f499c07945c9c7c162bbe5c4c92f4d2a076ec89543b79d9007e906e3151fb19cb1aa942f677972ff01326b9594f587210ba96e6969801bf4551062adf37d4244fa3c5832779ad9fdb94df8489e1d27bddcb6caf53fb8ef412a7a94aeab0140a2078641e7ca2faab5acb53492a775ab09b947499a70315a1289c21d047783ce9787d51d9a203898172cab9da1d3b97b98dc5299520f44b254065478eb9903b6979e6dc0aa496d5dd813bdc85026db56a6311f59b85503bef0567b4107841085926aeda3eb73c8a96103fecf0c1da6e923dfe5194098050a167bf781e0990824a23c8564e5998f1822db59768bd9dbaa60be40042e60df60b0749a11193e38370fbd62959c4dce89ed544063d2e60caeca4b7fee4bec4cb6dbbf1182fdc0b4700a5289bd27ecae07deb9ba0200806323ef82e410e2abb147eb6059f880d171769b32a654ac43f306cb58900c913648fddc3cfeb7432ab0e6aeecba862cb8043afa42258a31e0caffb8b61a3f62f571534dad895db88dd777a1bf3f0b8394e3ee61db7e793dc41e67d21d2302c87298296e5faf740cb2d84ed42b53e73de78395c0839fffac5bbceba5ec9bc05771f69be2f0f34fbd0fa4fcaf7b7b095faa88de8bc417b7530aaf48bdd0a95536999f0afb3d8385259b1c2548829c51da5d0df675231cc9f4c8db76bec7bddf39afbc56eb095f2d0eb5a4f70ee219df4d571365e6d71daf99378ebf0582b1304993a0f180ecd2eea1233ea83503734f3214f074bf5c14a14b8af2c5e34f1958d85e05ba843eb94b05518166367bda1a6d63b91d2c06f41c2c0cc2698e9df6946e7cc0ffb32d2ca65186c36216b15e24ed775b41f265fd77fd1ce272596ad27f5f5bf53e32590abadde97e5af7a1bd0d4482b70e04f841b8c53200d688d42ac490791c14ea1b49e7d2cde002ccf27fd10645b4dd13aaa7d1fb978cc5f822239c855b1f4172775e852f554b0e1610713a7b68b2a8936932db19ecaa5aa964b01db0d5459287d31db2378464b1d27fedaddcba683682c05b1db56e332351f4204e3583c896d2d7cc7ec9398b3f8d034099684d5643e548c9f9666c037d1accaa6a0618bdb9a6f630d5f4ace67f0570c3b8c45a19335c7e90be6279dcafbc23c27f6ce90e2444a475654950951931dad0f9e1d082b7f709a3aee49479a4418fe265f4490e19db6c0b128d0b6d72de18bf0fc2a6a3d0bd25b2c8f42010b0c66725210aea26258d6254495439c3ce216afdc04003dbff80cc0632a77bf14d14b1a3bd8db7a6a680e91924547679ec36e2dcbba611efa747907ff63bd5c4ab5b5d0f11074f33910a1251fb0cac8e3bb2b2a850448986098398018065fa5503c4304fe43fecbc00461cb6fb68e1644c19d87033a2a4b3b77e064c4b7645fc36cef582a61064d3d686323467d08dad075eb5db6e35b919891a72c778da8625212c18d3981b6ed93944d89886f91b68b2f885c60a148ef7398dbebd93e0a3e5a45fbec60a5253650470eff3c6597eaf153258859ccc6aef7357616e6a2e14c753e0ffba1a999e376db14636a254898b78865b6f2fbd17aee4f0f90ba45a0bca63059f5908a3639834bd800463ec32c845b439b667360b5ed571a2039fd4570fb70d3ab3c62e55ce603e3a171b8428e227b8eedc112146c4d2ad8505453126d0088a2d773b287701a2d47436c17cff47eb6cb971ec9862912607078a5f07ef1ee7a6853207bc49c7c8629e42df69e4454cb5813d8466e6fab10897c57c2d69b7fd1034ad10bcbeb9add2b7fe2f096648b9394ed698ebd541f7713e14300f5d53a539825260b9450a8c0068f7f6de15843b319d434ef0ce076ca277b3a273a3760217a89376df5a118f1c9b60f5284555b8143d5c92c4ba89e7d4cc0da9248ca1f1096296bb1084f1c24b13d037a3b954546721991257ffe21cb68b4f9d1e6806964530c565487ac145eb31df0041408adfd3d9481d62bc96f4a35e4e66ddb8d2847986b91340342fa389e7074cf069704191ee34a5a6a10db569d1d8fba00dcd23b7ab54c05a2f60903eb89782409ea9be11493d49d1dc47cec8973d2ae18da01e4281da8cd6be882e985b50ee98dbad4042a455720b9839488468c0fa5b5b215a0e593ecb4c1d9d7baa11bc29f2a755fedfecf053229c65f13e42ae2a04ce01a416385fdde82f664c09d33910dc9d991657d1e2a6fa4f4e8e2401f96de12329587b8181833bacde5d8969731c93e7ef8fea87ec461b93118f9568e6e73b148c24bda6e37d07a881101a1933de36c19400b6e4c0cc743a1e1c35129caabdc8da706d3ab9a471313926f54f0238b8771aff2c0b3ad9f43fb45f04a8c5bfa436e4da8ea9e3aa70c7c107d4a71497e57cde14dcff23857e3fb78704e8513561c7bd51314bf8de43de1ebf0b90843d853b76537f16db01d8091461994a6cf19e0b01bf5d7a41d0ad7a01055edcfb295db9d3645808f91098359409d09bfb25459882ba8b067a73d7d9f877729b8455133d82ea48ea7a600200e03b00af56fd50d2afe01c572818da343f4a7575141b295cb97e5d8824e84079556d539422310ffb753f9b99e99ee0b207a12c76e15342367fded9b915f87a266dd6e54ee590865bd50fc497989904c530e4478397e04d83ddc573843fdf524990025e2e49333b9a76cd8309558a117ec62e753d196ab042041c1db089ba72889ddbaea8e185dc2e8932a7cf821a3415cec0ea759dee0509ff0917eb4cb8650aaf95d3e2503924877de77773aa440a6ff2029ad51ff4eec61c1482ca5e40ce35fac53a4b3da2958bd1bb84448c137ca95f0f93685aae3218eae5989597a49d346eb4539d43c8e2304e4ceb011c3944b7d91de0d7e8eb9eb5ea1498bfac1124d59f52595b973452e0514a859daac49f72a12ee3a831a78bfa80c129599109e511f307d1b2aff5a8d96afc0038150ba6c897edc8a472cb0cad4bc7d3e11be53719fa8c19fd613cbe73807e381874520607a207f8a178d837ec4ab4ecb4facb356ac66f26e5ad9cbe5f37e40dc362180eb885a9d5874f25d0d4a0deaf65a04fc9600cfa307e9b0a8de99a8fad9f33b56740d6174511c5856dcbae63ca8405adad45a55429c16cd902913ebca00b685450f61ac9af07b086fac89824dc48402e7e287c2725278fddcdc936795f4c6edf72076ce0144c83e619a08afdc6cf1e805320f863a869280ee516f3699f7c40086c5e4c435b68352945b0551b3c0e868a790c4eddf6421d5ab35c171b50818dffff33949af2ed891c6fd933d05150af82dda3d44a794099cfb29db9de3b7b3a3e73f62751d4ccdc0dbf7c3db2f4f948ad313ad26889b3d9b8639f67c6ce5e64e3cf2f817d27ae42747a416dc958a2788662f642a2b75f9ec9aae7cc670c14ddc4ff74b54be43b00d6e967dd957c32bba2915425e93e07c84f1146044c68890480f1c111296111d1ed30fdb86438b397bddbc517cb662ab24bd142cb62fb632d0a72de39ecd7b1b1ba6ce066a240efdaba9df0f868f7f84afc2161961b3e21d2519d4456f1544e92301fd1e54429d8f6d1681fe30b98f5d2600492e322bd48e9529611f1d2d946572d08d4101b44dc24a5031bf42025ab9169b0c3a7cc9ee64290fa6b0ee9b316470c10cf7099d5bed25c25ea08cee620801e984194c814ed741c3c2ca377a2c3fecbe89d734273c32fc772e2aa7aef1895ce4dfdb928c411329d650a48c34072af686e4da3f0867a6f89c95e81eac8ced2a564db8bf367037707f91415264ae8f72ac43ba8f5b0ad1eb2d6f27c86fe8430b9a05463edcd913e527b2941fe8db0d2d4ec6d1de82d747e3baaec5d3b16d25e8060b17be07cad159db57ddd106cdef2fa281bf7b817f62e5275394d60d2855e701994d46475a2f7e97323aaddf0371e1bc0d2303580de619bc19a3e876fff491029aa5182e36d8e6e223e37282d5e8b302bb306adb6c2e686a83b661ba4462f69ce3790c016ad30859b2de59327e6329c2248f87414df14c0c97682340132e404d55738dfe6449e545392da1d1b7a16a9cf233f6b97336dc74d34805be0cac2e3e2dbf702cec3db9c25cf2605d32441db7e9318f5374aabab99a3e84f056ddd52c485590482047a5ecd5df984c851db428ea8abed44069644bbdd5e8e76d4b8a9b87e19e460fadb92b90e444143ca81f025de0768e7164e6f9d4d91dbb2576936645423dc3692683d6b3c5984d96946c8d1ce8ad482f5237893f81094600ba89dd1f48303cce5bb2dc72a7521abe35c47d7f73a50972155894d990cd8e5c8763f61d51ea8ce955f536cd2c3af9931dc7a0dd21e8a367b1b6a3339f9ad42efaa5c82f7160200d3dd5964d2283ddd55f08c5a24e9d1aff157ce868396dd8b72d2640dc8642695e730a2151077e6729372f3e6baab62a8ed25f67436ae6302edea2b4cb245fca4708603d94f1769a237f7cbc802e74beef368deb819ef5bb1749df2af165fa7eb89eba616a"}]}, 0x4258}, 0x1, 0x0, 0x0, 0x40000}, 0xc011) accept4(r1, 0x0, &(0x7f0000004380), 0x180000) syz_genetlink_get_family_id$team(&(0x7f0000004400), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000004440)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000004500)={'sit0\x00', &(0x7f0000004480)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x7f, 0x8, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x8000, 0x7800, 0x0, 0x3}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004600)={0x0, @remote, @local}, &(0x7f0000004640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004680)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@private1}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000004780)=0xe8) 06:43:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 06:43:49 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000004f40)) 06:43:49 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 06:43:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$nfc_raw(r0, &(0x7f0000000000), 0xffffffffffffffc9) 06:43:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:43:50 executing program 4: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x401c5820, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:50 executing program 0: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006b00), 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) 06:43:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0x2, &(0x7f00000000c0)=@raw=[@initr0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:50 executing program 5: socketpair(0x1, 0x0, 0x1007, &(0x7f0000000040)) 06:43:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}) 06:43:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000002040), 0xffffffffffffffff) 06:43:50 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x20008840, 0x0, 0x0) 06:43:50 executing program 0: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x8914, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20040890, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 06:43:50 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:43:50 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:50 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f0000000100)) 06:43:50 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4001) 06:43:50 executing program 4: socketpair(0x11, 0x2, 0x7fffffff, &(0x7f0000000000)) 06:43:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[], 0x44}}, 0x0) 06:43:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dstopts_2292={{0x18}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x60}}], 0x1, 0x20040014) 06:43:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 06:43:50 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:50 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:43:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x37, 0x4) 06:43:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 06:43:51 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x890d, 0x0) 06:43:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 06:43:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="4cefe6d61b20"}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:43:51 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 06:43:51 executing program 2: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000180)) 06:43:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:43:51 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:43:53 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x8982, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:43:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x1ff, 0x7fff, 0x24, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 06:43:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0xe9e, 0x33, @data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @random="cca6f51769a7"}}, {@type11={{}, {}, @device_a, @device_b, @random="055c483441c3", {}, @device_b}}}, @a_msdu=[{@broadcast, @device_b, 0x53, "78db8e0259b2437d376b7a34ca27a95c7e4744e166d48e0e07a79b01a6d83656b41201ae498b8e9bdf551593c79f126d0d831acb3f999c2833daa80c7ed12ad64f4155bff1d0797f86435670bf8d64e9e97b6e"}, {@device_b, @device_b, 0x17, "629f207cf9c99eefdc23381bf8c6fec7fa015fc877c026"}, {@broadcast, @broadcast, 0xdb4, "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"}, {@broadcast, @broadcast}]}}]}, 0xec4}}, 0x0) 06:43:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 06:43:53 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:43:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)='|', 0x1, 0xc810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 06:43:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, 0x0}, 0x78) 06:43:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001400)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r3, 0x0) 06:43:53 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xff]}, 0x8}) 06:43:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 06:43:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)={0x1b}, 0x40) 06:43:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x118}, 0x40) 06:43:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @mcast2, 0x0, 0x0, 0x0, 0x4}}) 06:43:54 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCAX25ADDUID(r0, 0x541b, 0x0) 06:43:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x24}}, 0x0) 06:43:54 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0xfffffffffffffffd, 0x0) 06:43:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x806, 0xffffffffffffffff, 0x2}, 0x40) 06:43:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}) 06:43:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080)="a5", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:43:54 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 06:43:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:43:54 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x434c01bbfc99ff45) 06:43:54 executing program 2: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000380)) 06:43:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000002cc0)=@abs, 0x6e) 06:43:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{}, [@func, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xde, &(0x7f00000001c0)=""/222, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:55 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) 06:43:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000021c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002180)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x1e9e, 0x33, @data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @random="cca6f51769a7"}}, {@type11={{}, {}, @device_a, @device_b, @random="055c483441c3", {}, @device_b}}}, @a_msdu=[{@broadcast, @device_b, 0x53, "78db8e0259b2437d376b7a34ca27a95c7e4744e166d48e0e07a79b01a6d83656b41201ae498b8e9bdf551593c79f126d0d831acb3f999c2833daa80c7ed12ad64f4155bff1d0797f86435670bf8d64e9e97b6e"}, {@device_b, @device_b, 0x1f, "629f207cf9c99eefdc23381bf8c6fec7fa015fc877c026268b880f9f069982"}, {@broadcast, @broadcast, 0xfff, "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"}, {@broadcast, @broadcast, 0xdab, "de62883ed6b678865068ce8082012ef599309da71f0c3e490a98ff0caa785dc98acd3d32c054c1a907ce94ac85d56ebc76b8ee389bc08d54c9c1efff56200868fb743bc08c4f4d72d996822eec6712dd1664f56c912a14f2a9f42e450fc257490b8aef3a626305cf15a135d5eb6122ed0abb5c030a576575cd7a9cbcb0ea0942f54bd104dd2ef61a0203bcdc7861082c5fb1b28520fee4863842c0a9dea97a6722ae32ec536d3f44ad29b7b7129a3f94bb1e25f2e0c54f99bd5066c35fe3e0ca3f4abbac00f7ba7c727da155cb385fc2defec36eaf3d69043bdf26c4bcec547cb7d59e239953a850f4226d5fb1c76ed8337448440acc51f5d3a256c798b7eb064d47f725ec3b98d873c576b1175d8506e8bc0bd50f27f0fdc1094d49edeff46112be78b2ffc7e005e3537dc6f6213539a489d7114b9af1ed13e348d85fdc1b0022b51cffecaafd9c4e0eafc9133c39f0a9fec26a085224363cbd79ff3f52df522e4942461746f221a3938d1297023bb61a395f6eb1533374236026047ca875d50e4f1ee13ad6261e486506aee31ed8aec1a9f8edf8554b35beeabab39c035ab6fd0e4f8416d90af06db2312459c55e8d1fe0f5f1de1242247a7f4778201852789ece600f113ed8591e778485cc34b880c8b8c60a93a84db1dfd4613c24a9071f6e33aea99f99695b6249e3edadca9fa40ef970eee01ff999d919c79c154755d124ba6c32a92acd79804a4cbed250e33aade28d34415382a6df03fdb0b6c6299d3d909c8f2eccaf98e4ecdb9fac82245a7071dd6ddcd6b02c6dba2c87c8f51c6a84abc1733f3f6889f0e2bc624cad2cc9970c1457155ea05b82115a49960fcb1752313c982081d8749f0a3efb006d487982cbf061535690fcb9a3a0388bf5ccc584576b20c372fd3a43b70dacdaeb65ec8efc88b9a2c72aefe037645cceec86d422fd6a843d46c824cc4019a61aafe1711bf27be0af2acbb4e59bf741e7b00e69180f1a5755e4e257c5b05433da43065d33fad26b6676b4a6d3ba33356fd576adcb99bda4388ac24fb49cb1d99e2dd566d020b8cfa78420a19e22f2c1962831c25240e5c35c2064a6c290d1da3755db10ef4aac4cf7f9c48bc9e60eaca2b31a2285698e8d2cfccff4248159c8e81589079c00ff4ccd97d1eb770ab1978b00ffdc2f0e9577c18526a44fdb1ade4f36ce4fdfcdf0cb4091353c2b46aa551a38b47a118e320092ad371321f9c272a71c16b4d45d074bc0117e9a7eec542bebf4cf5a37fb7df028335c7450376a965ac02e704f5c68b6bab560111e8b8f6d89f5ec87a1aafc74639f6479fd9001789908dc2fd2e46773d6617c04e2463f59f9fa0110ba5d399227a14b6e4873ae8f43226728a3777dccab885805b8ecb4d1db4f1814ad51db0c428c95fd0cda69175348843857c486b6f983bf813a6e4f4eddf8e4d2751fa5cea8b2758e54cf474c86f4b551a24832c4d69e45de250a09f2f38acd7adf5059bd8bd052e2024d6cdae05b33e3db4c73223579adafc986bd7e72f034f83b4baa9ee636f333345bf75f612ba50ed5a0fd7696ba1e00be17772f26a507f20a4bff9af60e0ab68777057ca5fe72615c9ec37454145416171ea97938d0ba534570ed351870a96386598c01ae104f3fcc15695ac6d860c92e7cbf328b762bb31c11d0a8f6223e50f4dbeedb1ab6bf8394b50111d303fae68a58d9978865202e610e7d88f4afd51b0f204240c6417384dbabbf8ce8b89d0512e8ab398410e8ec7f0e97413fa8c39bbdc6998fbc403ba711350b7dd46c7b753470373803d91da635c249c3fcc2a88cc1531569fdbf6900c5f00054f973665a2a4b102efc955ecd60bd9f87a8b8f50a8f7a3de335f9e70174b2bcbf344077269d3682dcb05608ff7d99f0abacf8c9614b7a605bac48570519f31a512206d89156261c8e8893eef84fbb635996fb61e1918ff1ae8502b5f73db798f793ba99d49c9524a830c020f8cbeb2cef702309799870e7928ec2d8565345bcbacde95b216e38f01802aeec7f4e618c2adfed7dafa5485a0e695ac60a810ddc10392b5f69979e300814ce30d012c6b694bf0a171be04dca80b39e1af48b695a3d9973495307634b2d35969cab7f599be8bf442cee3c7c7e06f9b3813848e8c552f69fb9e2274c332284a9c7dd520daa6e1d38e6790535e8d140df09ef8b9d35202578c68ad301ac0e63ffcf245dfe8228f645e2afcdd8db545164bd0145de894a0f01beaef7444b19334e0d945250bffe4cc93d8301064dd625348f5fc4044fea2f6c7903cf9ac83e53901bcc25bec2c30498942d609d72a3823ee49040817f39f7dcd986eb9a81e538527c9548967524c7e69d9c210970040364a4fc443e0d61691dd3d2ff55ef5982c3ba13a2fee3a2f1c11d8f7c65985143a7bcc21f4bd723e5fded3cc71d7880b3714dd15681a7d21e44e1e6e19d1bd60687308c6fd63a0ba813212e3a89c603516df15f65789f72ad42d6d0ac9364fa3e85d568c0e9b362c0200e5a6afbaf0a7c25679d491890bb7534f0adbd15284dd9442c5b93541e7d72171f70d1dfcd7037600d6bfe082529cffa93d5aa15417350d683abcf1d8a6be0944af59779125f6439503d10dd20c9f3d39d7b7490d308596ef51fca5dce946bc83f72f3393e50b042dbc4220dc84bacd7f93b57e504c5fdbd90e0bc2513bb376af2bf7871cc6f38e10b454ee00928f2ede66901297db7de2053f0470456a9643e0c3ad2a4e6215b0b64219534eaba5a327e1e4c60b09ba1d9c8d407bd4f06a9ca5273b699f321e5329f0b7d83a46e1e46df7ecbb9cbfd8269698a88ee783a8db8187e7c05454c96277ffb779bc6aa2eb18dba9f211c55c52ac445a421336d5c086344099cac66a82b0423ca4d13934f3ed0b3a2c50a1865432fe8aa2528c9e7d49e874cee1e3c1c09153f2249e8dd888a3300be9b5f800f515499d45945be9c184d9b39f6437709ec8203046b054aaf0c828771167f0c13e5719925d52f1668acb5c4c7a7b357b1214b472c74ccebcd514145a8dc0a7e30b9326761572dedc37261cc3c03f368c5cde1eedf3f4e0a011919c09753c51dd4f6e25124d72b182ab09bdead4d42b005ecb5a6400702a273a2c10d40207b0b56ea6b2825e41e1927d4364eb9159e042cbca5ed93c980549e3ef7b311293c765fc9c3e08dfdbd9c4af8cdca194d9e044fffffb120fe1340202a543988ed0a48b03b23c33a85fd2fc802838d0f8f7b9e18803d664388c4242e7998e0aaa1eef00e64ed246fa270f9913d7a97d11a46be8ab214856a52f8470dc9bb802467c425c34d9684165d5590f1aab86e8a849eb1ed00b1b91273ccf20073e8fa2f9df081fcdf5542ecb8cdc66abe66ed832121fc317a83bab1b591a54b595a72daf0f58c9cde7cdf9b4af13f03edc21324754d41df3d25306f8680fde757470ce27d77443f4878b00c6aab2f9e4b0eb139aab329562533f22e44a11eebc72b106e80559c1ffa0b7f040e9b6d6bb215b5477e712b4d32ae8d36ed2fcaf0200f8d33bddb9cc1bd9d6213a785b7be91fd7024dd9975576b0f11c09626af893161cff497057c25a3ef46b577a7787f2d6527de6e0e6554145cb8f8254057624620d0edbf2a1d77e1544523938f6eee80ec4e7a9ec2d322ad706aa813118f4070bc46519d18c927f33c9d74e28c86ff264737866ab35b4c43490d20dc0783427e64588fa6d964dbb14556db45e028fb64b7f197db0499ac01032090004b1d043a7209b28d39864061632de0da7f7979eae0a661f82d1295b11e9f2983287ac936ed80ae84f55c9333d6f989b5451d1535f2810325f58031c14c7d1c11b45b3b20d380c8b9b6c70fc8be59c85e5b09cba18cf3b722d807bd6b4137f3d1fa68bfacf8bd9151fda1e5809910e464daf33d52ed4b912726a069a3ac7ca262b186d1d85195c3e9fa6d6c3abc33e9ebaf505f250f0e1c36480a69da49304eb8191b1a413ba548597a6450c03d819d163f672c9895dae58cc357da1dcee70ea3e72eace634fe78b715229de58dfd6865af5c870e3bd594efa168c826a45c9b8723adb15360cf2590b26496700684931d0ccf86c60b73e70b44f2e5191888dfa06a0fa29345629386cb13fd9a2672c201fadc5a7fd24324f84cc43855e7cd7fd9218d42346a050d251df15f2b3534fc7e14192582a577054d35e35c44ede86d56a74690fe30211ef4a7f26086043935e9d81f19a20e56a1e9b5e7429283700f5903a662261466e3adae74e53a4add82e510fd5581bf1c32de93dcdf0ab008976561c24a855fcfc9086b65e9e254b8e64d914fd2e08a8a3f77135192a02ceb788a0a9a188a357e8f71d3680474594e3fe92585ce2ff68224b984c896fe4e736fcde130883b25c897c12885147780e28e945ba5bfaa5658db112c6d8dadf64e938e14398de9dd2f6d996cc60bb76d5ad343ffa2da167b3e3e33f60778f329fea9d4756e16a696f9331228bcd3395e3b1b6e0e59908fe2bf005659edc06e04ce86d3903a4c16c623e03cc274b774f25bb00c5f21b38a6cf06fc1816a34a83956100402569889db351ddfb21195a19ac92e4e7ea2ab48efc7fc238d54f363a6943a8007dd5a8cacc0e4db6ff648a5c0644a8fd37d9043cc755f11bf442503d97360ab60da3442016ea0283b2610b5043abddc8276f83c0662f5be899c26365f70ca9ba8cd70a5615244f63e231951f9f449d394d63ba47eeca0677890d346ac4d1f3952e531c6ed88d3225b6a482f0f33d749c01e837586b6efbe619228c0f42244401a2c7e113f1a42d67f99a749e0df3a42de745e9df7f966b5a4d5a155e8bb12ed5e1ae315bbc398b89846c7b674c615e93ba107ab807c85f76a03daa2216ddf029dbb3fc48d5a761678f7d24e6b6d33362f184988ec5b1382a48a9b5cd18ee3d3b91075135a91812225"}]}}]}, 0x1ec4}}, 0x0) 06:43:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:43:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0x2f}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r3, 0x0) 06:43:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 06:43:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 06:43:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:43:55 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 06:43:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x43, &(0x7f0000000340)={@random="9b66927b16c9", @random="0db3a878dc8f", @val, {@ipv4}}, 0x0) 06:43:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000001100), &(0x7f0000001140)=0x8) 06:43:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/203, 0xcb}], 0x1) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r3, 0x0) read(r2, &(0x7f000001a700)=""/4096, 0x1000) shutdown(r4, 0x0) 06:43:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[@prinfo={0x14}], 0x14}, 0x181) 06:43:55 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)="ab029917", 0x4}}, 0x0) 06:43:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 06:43:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast1}], 0x10) [ 335.383698][T14091] ieee802154 phy0 wpan0: encryption failed: -22 06:43:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)=0x700) 06:43:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 06:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 06:43:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000440)={'lo\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 06:43:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 06:43:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 06:43:56 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 06:43:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x8, 0x0, 0xffffffffffffffff) 06:43:56 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:43:56 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 06:43:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 06:43:56 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000001200)={0x0, @null, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @null]}) 06:43:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 336.228284][T14127] ieee802154 phy0 wpan0: encryption failed: -22 06:43:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 06:43:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)=0x700) 06:43:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, &(0x7f0000000080)={'wg0\x00'}) 06:43:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, &(0x7f0000000080)={'wg0\x00'}) 06:43:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 06:43:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 06:43:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000080)={'wg0\x00'}) 06:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000080)={'wg0\x00'}) 06:43:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 06:43:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:43:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 06:43:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 06:43:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 06:43:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x98, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x33, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}, @CTA_ZONE={0x6}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x0, 0x0]}, @CTA_LABELS_MASK={0x10, 0x17, [0x0, 0x0, 0x0]}]}, 0x98}}, 0x0) 06:43:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0x4) 06:43:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/99, 0x63}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 06:43:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 06:43:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}], 0x2}, 0x42) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 06:43:57 executing program 0: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 336.966671][T14170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:43:57 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000002c0)={0x5}, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:43:57 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e634e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9f077048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d600600ffff1cff85100000050000004240f8db850300000000000000003f"], &(0x7f0000000d00)='syzkaller\x00', 0x6, 0x2f, &(0x7f0000000d40)=""/47, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x2, 0x4, 0x81, 0x3d53}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r3, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r2, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000007c0)={r4, 0x6, 0x6}) unshare(0x6c060000) getpeername(r2, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x34010400) 06:43:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 06:43:57 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r0, 0x0, 0x0) 06:43:58 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r0, 0x0, 0x0) 06:43:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)=0x700) 06:43:58 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)=""/77, 0x4d}], 0x2}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1371b0ed4ceb004c}, 0x14}}, 0x0) 06:43:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000080)={'wg0\x00'}) 06:43:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000080)=[{&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 06:43:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 06:43:58 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40cc040) 06:43:58 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)=""/77, 0x4d}], 0x2}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1371b0ed4ceb004c}, 0x14}}, 0x0) 06:43:58 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000002c0)={0x5}, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:43:58 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e634e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9f077048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d600600ffff1cff85100000050000004240f8db850300000000000000003f"], &(0x7f0000000d00)='syzkaller\x00', 0x6, 0x2f, &(0x7f0000000d40)=""/47, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x2, 0x4, 0x81, 0x3d53}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r3, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r2, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000007c0)={r4, 0x6, 0x6}) unshare(0x6c060000) getpeername(r2, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x34010400) 06:43:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000940)=[{&(0x7f0000000080)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/138, 0x8a}], 0x6}, 0x0) shutdown(r3, 0x0) 06:43:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000080)={'wg0\x00'}) 06:43:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) shutdown(r1, 0x0) 06:43:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 06:43:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000080)={'wg0\x00'}) 06:43:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, 0x0) 06:43:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 06:43:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)) 06:43:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg0\x00'}) 06:43:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 06:43:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/118, 0x76}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f00000001c0)=""/183, 0xb7, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000016c0)=""/4144, 0x1030}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 06:44:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:44:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 06:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/118, 0x76}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f00000001c0)=""/183, 0xb7, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000016c0)=""/4144, 0x1030}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 06:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/74, 0x4a}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/112, 0x70}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 06:44:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 06:44:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001440)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, @in={0x2, 0x0, @empty}], 0x20) 06:44:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/211, 0xd3}], 0x1}, 0x0) shutdown(r3, 0x0) 06:44:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 06:44:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, 0x0) 06:44:00 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 06:44:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x0, @private=0xa010100}], 0x20) 06:44:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:44:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}], 0x2) shutdown(r3, 0x0) 06:44:01 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10102) 06:44:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 06:44:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000080)={'wg0\x00'}) 06:44:01 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 06:44:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000080)={'wg0\x00'}) 06:44:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) 06:44:01 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 06:44:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000100)=""/35, 0x23}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 06:44:01 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005c7) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x10001}) shutdown(r2, 0x0) 06:44:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 06:44:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 06:44:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x2) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 06:44:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000080)={'wg0\x00'}) 06:44:02 executing program 5: socket(0x25, 0x1, 0x34) 06:44:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x700) 06:44:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, &(0x7f0000000080)={'wg0\x00'}) 06:44:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1}, 0x0) 06:44:02 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() fcntl$setown(r1, 0x6, r2) dup2(r0, r1) 06:44:02 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 06:44:03 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) shutdown(r0, 0x0) 06:44:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:44:03 executing program 4: socketpair(0x1, 0x5, 0x1, &(0x7f0000000040)) 06:44:03 executing program 5: r0 = socket$inet6(0x18, 0x4001, 0x0) shutdown(r0, 0x1) 06:44:03 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlockall() msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:44:03 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 06:44:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}) 06:44:03 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) shutdown(r0, 0x2) 06:44:03 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xb, 0xffffffffffffffff) 06:44:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 06:44:03 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@dev, @random="dcb9805dfd4a", @val={@void, {0x8100, 0x3}}, {@llc={0x4, {@snap={0x0, 0x0, "d6", "119874"}}}}}, 0x0) 06:44:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000280)={0x0, 0x9}) 06:44:03 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2001412, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:44:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 06:44:03 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) setitimer(0x0, 0x0, 0x0) 06:44:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 06:44:03 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000000080)="9d", 0x1}, {&(0x7f00000010c0)="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", 0xfff, 0x2}, {&(0x7f0000002100)="b6", 0x1, 0xfffffffffffffffe}], 0x0, 0x0) 06:44:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="ff") 06:44:03 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000002280)={[{',&{'}, {'&}**&'}, {'*[\xfb-'}, {}, {'*#[]$($'}, {'['}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 343.537220][T14539] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 343.571576][T14541] loop0: detected capacity change from 0 to 16383 06:44:03 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 06:44:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff, 0x0, "fb5c7f546116825d0934dd3dbbf669441c15f3"}) [ 343.616168][T14546] nfs: Unknown parameter '&{' [ 343.623470][T14546] nfs: Unknown parameter '&{' 06:44:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 343.687717][T14552] fuse: Bad value for 'fd' [ 343.695995][T14552] fuse: Bad value for 'fd' [ 343.720653][T14541] loop0: detected capacity change from 0 to 16383 06:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x1}) 06:44:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:44:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0xa00}, @val={0x1, 0x4, 0x9, 0x538, 0x8, 0x1}, @ipx={0xffff, 0x75, 0xeb, 0x0, {@random=0xfffffffc, @current, 0x2}, {@current, @broadcast, 0xff}, "37681b8e3d21e15c551d6a522152dd2bc8e0f4d5e3fa6db41b3cdc5abdc91bb033487a3d3da7389f468269b7d6419dcdc835a88c1555ffa7a18a322157d2a5bf646230c7813299986a9e457ee25bd15fc14cd189060751"}}, 0x83) 06:44:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)) 06:44:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0000600400000000070002000001ffff003701040000000800000000000000090000f821ffffffffffff6228e9c4a7f3432ce205d94489"], 0x45) 06:44:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x81, 0x9}) 06:44:04 executing program 5: request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) 06:44:04 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1f, 0x4, &(0x7f0000002200)=[{&(0x7f0000000080)="9d38505bb334e9cc82", 0x9, 0x8}, {&(0x7f00000000c0)="0fa74ae43faba5e59d65ff33c492ddbac56964b0fe030a02d100c94930bcb60872f2bf5c67a26a79cbd507a72cc1f7703fe4535f429b7b571b84f7359e39f5c75d308e405f862d38114c2e51421b78646ee36621d96a9146b1f1caccf26b7ea7a1dfe33bcc7b5ce5aadd0d414ef0de42ad0340b247d9fd54d73910045571d2d1526970c3f5e3d4a822b20882cd679f38a41fb484a065e33d88cbb457971cfdee3ee845b6749e38fe2e888e21b6e60269665d63a900c0813b8e2511390f9d6d75fb343a48e712cd792c344ef39a5cd928ae26f56e38f8eb2232e425d5900d786dc1eff67fbe892abda95311ba5b2f4d1fcb925ee6dc717925d35b1b04ba34e66f8cbb0744847405f7172bf63a4f9692afaac03c40db1b531d5f289f3715f9a0def05e8dded373f4c2dc2d39c87548c78dda7fd95128d0da1d85e2d1fa17d7232217560fae9d32c9996b4d389b9b917c6f9f4ecf7578427d8e5cbd903576f2ecf66dfd0f411cc89b8a7c39ac013d69938a74736a09773bacd5907d1e86a0d01fc4ae8c0f55fb20542e4912a2a9dac2f185a148d02e8cfe039bef69adb217fda398d14e4d65c85c32baf4dd8004a370db0056671d3b050c8d3504ceda1c7e1818544fc5", 0x1c2, 0x100000000}, {&(0x7f00000010c0)="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", 0xfff, 0x2}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000002280)={[{',&{'}, {}, {}, {'['}], [{@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 06:44:04 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000340)={@dev, @remote, @void, {@llc={0x4, {@snap={0x0, 0x0, "d2", "119874"}}}}}, 0x0) 06:44:04 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 344.240430][T14598] loop4: detected capacity change from 0 to 264192 [ 344.259995][T14598] nfs: Unknown parameter '&{' [ 344.314815][T14598] loop4: detected capacity change from 0 to 264192 [ 344.315840][T14598] nfs: Unknown parameter '&{' 06:44:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 06:44:04 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000002}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 06:44:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="500000004e86fb"], 0x50}}, 0x0) 06:44:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000480)=""/4096) 06:44:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 06:44:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) 06:44:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={&(0x7f0000004340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 06:44:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)) 06:44:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 06:44:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)) 06:44:04 executing program 4: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x4904, 0x0) 06:44:05 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 06:44:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 06:44:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "149cd3f6ea71fdc971f1adca9062a0b94c2cf8"}) 06:44:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x101, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 06:44:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 06:44:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_open_dev$tty20(0xc, 0x4, 0x0) 06:44:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 06:44:05 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:44:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xffff}) 06:44:05 executing program 5: add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000002140)="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", 0x1001, 0xfffffffffffffffc) 06:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000007fb40)={0x0, [], 0x0, "8268b2f41cbbed"}) 06:44:05 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 06:44:05 executing program 4: setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0xffffff, 0x0, 0x20011, r0, 0x0) fork() 06:44:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004e80)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000001140)="a348a6835aad37dad4db59ef8a64be97542ba535eed582d893678e005af3e60147291b416cbde344c855159ff76ec4db6c01edd99b0daf53976e24958e385c838604cfe7b295bc11925c4a7ad19c56c2dccb32de62c1e46416d3f69a05c67057eaaa803d6574efff204da69a731642d56582fc3d93542556573fd890d6daffa1816a43c39ea896d24ed2af30655d8a8c90f6dd60aa26f4b20514cc41680054911dbffe4784a74651144b558ab3fe98a34634495588badcf671e9c2b765636bce1984fca2257788af", 0xc8}, {&(0x7f0000001240)="a464f99da1a52ea2f0d24f34849ecac1d3f62c635257eabad87069baf57e9987dd87c6804d05e045545460b542469a3de3a857938fcb63b0a2faf0760f045ac70977ad63f515f3298a1b52acd2dc57f32466d607ce7334ce6cbd5ab4366734013df6648a477de28110fda650b0fefac74eb79ca92abbae1e21c9f207069c3f42744f234172c761a697c3fe7cb5ecf2362c3ee0bc963092121991b5aa1016b77c19ba303a606053b52533fc71ed17f1210b61734bd2c7c50060229bb381410de2076bb34ef762c8dd69be5a924d", 0xcd}, {&(0x7f0000001380)="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", 0x474}], 0x3, &(0x7f0000004c80)=[@rights, @cred, @cred, @rights, @cred, @rights, @cred], 0x1f8}, 0x84) 06:44:05 executing program 1: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 06:44:05 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/ipc\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 06:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:44:05 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, &(0x7f00000000c0), 0x0) 06:44:05 executing program 0: socket$inet6(0xa, 0x0, 0x3265) 06:44:06 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xee01]) 06:44:06 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:44:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x158}}, 0x0) 06:44:06 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="eb", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 06:44:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0xffffffffffffff96, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 06:44:06 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') 06:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 06:44:06 executing program 2: semget$private(0x0, 0x2cf5d22524145906, 0x0) 06:44:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x102) 06:44:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x3938700}, 0x0) 06:44:06 executing program 3: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="17", 0x1, 0xfffffffffffffffb) 06:44:07 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680), 0x90100, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:44:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000008cc0)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 06:44:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000240)=0x100000001, 0x5f) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50}, {{0x0, 0x6}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r0, 0x0, 0x4000000000edb9) 06:44:07 executing program 4: clock_gettime(0x2, &(0x7f0000000500)) 06:44:07 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 06:44:07 executing program 3: pselect6(0x40, &(0x7f0000000580)={0x4}, &(0x7f00000005c0)={0x3}, &(0x7f0000000600), &(0x7f0000000640)={0x0, 0x3938700}, &(0x7f00000006c0)={&(0x7f0000000680)={[0xe96]}, 0x8}) [ 347.109445][T14743] x_tables: duplicate underflow at hook 3 06:44:07 executing program 2: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/net\x00') [ 347.181120][T14746] x_tables: duplicate underflow at hook 3 06:44:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 06:44:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000540)) 06:44:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 06:44:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0xffffffffffffffff) 06:44:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x0) 06:44:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:44:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20e3) 06:44:07 executing program 1: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xffffffffffffff9a}, 0x0) 06:44:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r1, 0x0, r3, 0x0, 0x10000005c, 0x0) 06:44:08 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:44:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:44:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 06:44:08 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/108) 06:44:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 06:44:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 06:44:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:44:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0xffff, 0x10000, &(0x7f0000000340)=0xff, 0x4) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:44:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 06:44:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r1, 0x0, r3, 0x0, 0x10000005c, 0x0) 06:44:08 executing program 2: add_key$user(&(0x7f0000001540), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 06:44:08 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) 06:44:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:44:08 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x31, 0xffffffffffffffff, 0x0) 06:44:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=' ', 0x1) 06:44:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r1, 0x0, r3, 0x0, 0x10000005c, 0x0) 06:44:08 executing program 2: timer_create(0x0, 0x0, &(0x7f00000012c0)) timer_gettime(0x0, 0x0) 06:44:08 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 06:44:08 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80), 0x0) 06:44:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000000) 06:44:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r1, 0x0, r3, 0x0, 0x10000005c, 0x0) 06:44:09 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000) 06:44:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:44:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x11c0) 06:44:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 06:44:09 executing program 5: r0 = getegid() getgroups(0x1, &(0x7f0000000000)=[0xee00]) setresgid(0xee01, r0, r1) 06:44:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 06:44:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 06:44:09 executing program 2: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) 06:44:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 06:44:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 06:44:09 executing program 5: semget$private(0x0, 0x4, 0x1c4) 06:44:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) 06:44:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 06:44:09 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x6002, 0x0) 06:44:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 06:44:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 06:44:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 06:44:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:44:09 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 06:44:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000013c0)=@broute={'broute\x00', 0x20, 0x6, 0x0, [], 0x0, 0x0, 0x0}, 0x1354) 06:44:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 06:44:09 executing program 3: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/211) 06:44:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 06:44:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x6002, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 06:44:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 06:44:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) connect(r0, 0x0, 0x0) 06:44:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:44:10 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RSTATu(r0, &(0x7f0000000300)={0x6c, 0x7d, 0x0, {{0x0, 0x51, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '.+:&:+^-[!', 0x6, 'xfrm0\x00', 0x8, 'syztnl2\x00', 0x6, 'wlan1\x00'}, 0x6, 'wlan1\x00', 0xee01, 0x0, 0xee01}}, 0x6c) 06:44:10 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x840, 0x4a) 06:44:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 06:44:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x12, r0, 0x0) 06:44:10 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000080)={0x3, {{0x1c, 0x1c}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000140)={0x3, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000140)={0x3, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 06:44:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8929, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 06:44:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x7) 06:44:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setresuid(0xee00, 0xee01, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 06:44:10 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) 06:44:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 06:44:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6a}, 0x0) 06:44:11 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 06:44:11 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f00000001c0)=ANY=[], 0xffffff12) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 06:44:11 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) 06:44:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xffffffffffffff42) 06:44:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x4a) 06:44:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x8040) 06:44:11 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0xd, 0x7, 0x0, {{0x0, '\x924\r\x83*\xe9\x7f[\xfc\x9e\xc7e\x9d\x02\x00\x00\x00q)O\x10\xc2\xd3\x12\tas\x97\xcd\xf6)\x12\xec\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00'}}}, 0xffffffffffffff43) 06:44:11 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f00000001c0)={0xc2, 0x7, 0x0, {0xb9, '\\\bfSG|\a\xa8\x0f\x02\x00\xb3DF&\xd8\xce&:M\b\xea_A\xf3\x86\b0\x1e\xf7\xfa%!\xd1v\x1d\xfeb\a\x86 6b\xb0\xb0t\xb5\x01[\xe5h\xa4\xcd\x19\x9d/qdw\xcc\xcd\xe8a\x02lU\x97\xbf\xa9\x0e\xb9\x92\xa0W\x01\xd1\x83d,:\xd0\x1e\xd7\xc8p\xc0\x1b\x10\x9d\x0f\xd9\xa1\xf6,\xea\xea\x0f\x198\xf4\xa3\x85\x11\x1d\x8e@)\x10j\xe8H#\x960xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f00000001c0)={0xc2, 0x7, 0x0, {0xb9, '\\\bfSG|\a\xa8\x0f\x02\x00\xb3DF&\xd8\xce&:M\b\xea_A\xf3\x86\b0\x1e\xf7\xfa%!\xd1v\x1d\xfeb\a\x86 6b\xb0\xb0t\xb5\x01[\xe5h\xa4\xcd\x19\x9d/qdw\xcc\xcd\xe8a\x02lU\x97\xbf\xa9\x0e\xb9\x92\xa0W\x01\xd1\x83d,:\xd0\x1e\xd7\xc8p\xc0\x1b\x10\x9d\x0f\xd9\xa1\xf6,\xea\xea\x0f\x198\xf4\xa3\x85\x11\x1d\x8e@)\x10j\xe8H#\x960xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 06:44:11 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) open$dir(&(0x7f0000001480)='./file0\x00', 0x0, 0x300) 06:44:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_open_pts(r0, 0x5401afedcdec9b08) 06:44:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x502, 0x0) write$P9_RWALK(r0, 0x0, 0x4a) 06:44:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000540), 0x0, 0x0) 06:44:12 executing program 1: socket$packet(0x11, 0x92e5720ca237642f, 0x300) 06:44:12 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0xffffff12) 06:44:12 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x80840, 0xa) 06:44:12 executing program 4: socket(0x10, 0x803, 0x0) 06:44:12 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x40000500) 06:44:12 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 06:44:12 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x80c40, 0xa) 06:44:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:44:12 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[], 0x4a) 06:44:12 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x2c0, 0x34) 06:44:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 06:44:12 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r0, &(0x7f0000001e00)=ANY=[], 0xffffff12) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x14) 06:44:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0xee00, 0xee01, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 06:44:12 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x303401, 0x88) 06:44:12 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 06:44:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "d31015be5ece8d571f80a48d9b3e1fd0dc7f61"}) 06:44:12 executing program 0: prlimit64(0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)) 06:44:13 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x200}) 06:44:13 executing program 3: r0 = gettid() get_robust_list(r0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) 06:44:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0201, 0x0) 06:44:13 executing program 1: prlimit64(0x0, 0xf2e45b79b9467a8c, 0x0, 0x0) 06:44:13 executing program 4: getgroups(0x1, &(0x7f0000001040)=[0xee00]) setregid(r0, 0x0) 06:44:13 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) 06:44:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 06:44:13 executing program 3: setrlimit(0x6, &(0x7f00000000c0)) 06:44:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8201, 0x0) 06:44:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000440), 0x4) 06:44:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 06:44:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) 06:44:13 executing program 0: r0 = geteuid() setreuid(0xee00, r0) 06:44:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20802, 0x0) 06:44:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 06:44:13 executing program 3: set_mempolicy(0x1, &(0x7f0000000000), 0x2) 06:44:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x106, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00'}) 06:44:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40086602, 0x0) 06:44:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x181381, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'mem'}, 0xc) 06:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {}, 0x67}) 06:44:13 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0406618, 0x0) 06:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 06:44:13 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:44:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) [ 353.621989][T15051] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 06:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x64010900}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @local}, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:44:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff02) 06:44:14 executing program 4: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, 0x0, 0xfdc2) 06:44:14 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) listen(r0, 0x0) 06:44:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x88, 0x23, 0x0, 0x0) 06:44:14 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x0) 06:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x204, 0x0, 0x0, 0x0, 0xc001}) 06:44:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x204, 0x0, 0x0, 0x0, 0x2}) 06:44:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x80108907, 0x0) 06:44:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:44:14 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 06:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000010c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) sendmmsg$sock(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0xec1}], 0x1}}], 0x5f1ce44649da00e3, 0x0) 06:44:14 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000001c40)={0x11, 0x0, 0x80}, 0x0) 06:44:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x1000000, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x204, 0x0, 0x0, 0x0, 0x2266}) 06:44:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x181381, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'io+mem'}, 0xf) 06:44:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40086607, 0x0) [ 354.774152][T15105] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 06:44:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)='`', 0x33fe0}], 0x1}}], 0x1, 0x840) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:44:15 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 06:44:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4b4f4100996cebe285abb6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x9, &(0x7f00000002c0)) 06:44:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'erspan0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 06:44:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @private}, @rc={0x1f, @fixed}, @isdn}) 06:44:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 06:44:15 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) [ 355.034725][T15121] ptrace attach of "/root/syz-executor.0"[15120] was attempted by "/root/syz-executor.0"[15121] 06:44:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x88, 0x23, 0x0, 0x0) 06:44:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020662a, 0x0) 06:44:15 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40046629, 0x0) 06:44:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @private}, @rc={0x1f, @fixed}, @isdn}) 06:44:15 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x181381, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 06:44:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[]) open$dir(&(0x7f0000000100)='./file0\x00', 0x430182, 0x0) 06:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0xfffe, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12f, 0x0, 0xc8}) 06:44:15 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0406619, 0x0) 06:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x0, @broadcast}}) 06:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) [ 355.463158][T15145] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 06:44:15 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 06:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x0, &(0x7f00000000c0)="95541ea61aeaf14652b1c8e43a") 06:44:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)='`', 0x200001c1}], 0x1}}], 0x1, 0x840) 06:44:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6612, 0x0) 06:44:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000010c0)='_', 0x1}], 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x541000) 06:44:15 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x89e0, 0x0) 06:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0xee01) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}}) 06:44:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x181381, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'mem'}, 0xb) 06:44:16 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @private}, @rc={0x1f, @fixed}, @isdn, 0x6}) 06:44:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x1000, &(0x7f0000001740)) 06:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 06:44:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/205}, {&(0x7f0000000080)=""/105}, {&(0x7f0000000300)=""/140}, {&(0x7f0000000500)=""/212}], 0x1000000000000269}, 0x0) 06:44:16 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 06:44:16 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a40)={r1}) 06:44:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f0000000100)=""/144, 0x32, 0x90, 0x1}, 0x20) 06:44:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x9}, 0x40) 06:44:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 06:44:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894c, 0x0) 06:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 06:44:16 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000000), 0x0) 06:44:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 06:44:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000012640)={&(0x7f00000124c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}}, &(0x7f0000012580)=""/184, 0x32, 0xb8, 0x1}, 0x20) 06:44:17 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)) 06:44:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xf233f35b9851de4e, 0x1, &(0x7f0000000240)=@raw=[@alu], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x2}, 0x40) 06:44:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:44:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001080), 0x10}, 0x78) 06:44:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011100)={0x18, 0x1, &(0x7f0000000740)=@raw=[@call], &(0x7f0000001800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@xdp, 0x80, 0x0}, 0x0) 06:44:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8933, &(0x7f0000000000)) 06:44:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 06:44:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xff}]}, @union]}}, &(0x7f0000000200)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 06:44:17 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000bc0)='syz0\x00', 0x1ff) 06:44:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) 06:44:17 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000080)) 06:44:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000001bc0)="f6", 0x1}], 0x3}, 0x0) 06:44:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000100)=@framed={{}, [@func, @initr0]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x448c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:44:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r0, &(0x7f0000000040)="dd1d86cd", &(0x7f0000000100)=""/4096, 0x4}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000001180)='syz1\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) 06:44:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011100)={0x18, 0x1, &(0x7f0000000740)=@raw=[@exit], &(0x7f0000001800)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000110c0), 0x10}, 0x78) 06:44:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xd0, &(0x7f00000000c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011100)={0x18, 0x1, &(0x7f0000000740)=@raw=[@call], &(0x7f0000001800)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:17 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000440)) 06:44:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0x0, 0x0, 0x0, 0x280, 0x1}, 0x40) 06:44:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40049409, &(0x7f0000000000)) 06:44:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5450, 0x0) 06:44:18 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000c00)) 06:44:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000200)=""/145, 0x36, 0x91, 0x1}, 0x20) 06:44:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c40)) 06:44:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x14}, 0x40) 06:44:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) 06:44:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="19", 0x1}], 0x1, &(0x7f0000000980)=ANY=[], 0x2e0}, 0x8000) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001840)='R', 0x1}, {&(0x7f0000001bc0)="f6", 0x1}], 0x3}, 0x0) 06:44:18 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x48) 06:44:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/129, 0x81}}, 0x10) 06:44:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004240)=[{&(0x7f00000041c0)="c0", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x4040880) sendmsg$inet(r0, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) 06:44:18 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 06:44:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {0x0}, {&(0x7f0000000cc0)='%', 0x1}], 0x3}, 0x0) 06:44:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x4020940d, &(0x7f0000000000)={r1}) 06:44:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=""/35, 0x23}, 0x140) 06:44:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:44:18 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 06:44:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x401c5820, &(0x7f0000000000)) 06:44:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000540)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-ce\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[@timestamping={{0x14}}], 0x18}, 0x0) 06:44:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="e7", 0x1}, {0x0}, {&(0x7f0000000500)="df", 0x1}], 0x3, &(0x7f0000000700)="e33a9f58563e3c12a34f1ccab713e22406c2c89552b315b3126d27611434e38a01c3f88416", 0x25, 0x40}, 0x0) 06:44:18 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001900)) 06:44:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000b0000000100000000000001000000003f007323"], &(0x7f0000000080)=""/4104, 0x33, 0x1008, 0x1}, 0x20) 06:44:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x12042) 06:44:19 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:44:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 06:44:19 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x9, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 358.948423][T15328] can: request_module (can-proto-0) failed. 06:44:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000340)="e7", 0x1}], 0x1, &(0x7f0000000700)="e33a9f58563e3c12a34f1ccab713e22406c2c89552b315b3126d27611434e38a01c3f88416", 0x25}, 0x0) 06:44:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, 0x2e}, 0x40) [ 359.010945][T15328] can: request_module (can-proto-0) failed. 06:44:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002d80)={0x17, 0x4, 0x0, 0x5}, 0x40) 06:44:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="21b16132", 0x4}], 0x1, &(0x7f0000000740)=[@ip_retopts={{0x30, 0x0, 0x7, {[@cipso={0x86, 0x1c, 0x3, [{0x6, 0x11, "b795315544e0103525b21d44aa5b7a"}, {0x0, 0x3, 'j'}, {0x7, 0x2}]}, @timestamp_addr={0x44, 0x4, 0x3b}]}}}], 0x30}, 0x400002c) 06:44:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000580)=""/4096, 0x0, 0x1000}, 0x20) 06:44:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:44:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b00)="8f", 0x1}, {&(0x7f0000000c00)='M', 0x1}, {&(0x7f0000000cc0)='%', 0x1}], 0x3, &(0x7f0000000d80)=[{0x10}], 0x10}, 0x0) 06:44:19 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') close(r0) 06:44:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="8520"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xc2, &(0x7f0000000200)=""/194, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 06:44:19 executing program 3: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 06:44:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 06:44:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x5}]}}, &(0x7f00000103c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:44:19 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x400}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000140)="c43514f3eaa1ab6b451ee3e4f87f94ce94f05a7e2cc20db4894ab7b7c2ca2de2749f65286283d5e22feb42cce9959a6ab8a0a99114d1f9c78da592bab3ddbc23c653a3052e2e54db9321398346176e343c0f38665710fe2cf34212ad3d0886494c0cf6c0724f6b9fc8b5766f63bf50fd6e51edffe66536df5b3f049fcdcd7f", &(0x7f0000000200)=""/41, &(0x7f0000000240)="94998304ff8194a8cac243a12639feca869c00d2a4cdc067043a7a53cea85880a06383894bbe9561d48e94fc6b3db97b0804496a86a119e122f09eb94be3ff2471123bdb92f7fa83508ebb4a1e846f85825b954aae1e44f29e2d813118f9ef7beafac66ecbbd950f99a74702b6b2b8f3b5401edfb8971365564eadb83a1977eb1aa422929354dc043e4897bc3147dd805f23d92a2d8fc5ffcd4c66b22f4a1e9307cd122ec958f9865476455f34df9c5a66eeabac2691622acb73bf82b73ceef53ae8acaa82246a3a7befb10a70819e80a22de4e3a43fb66689dac781cc279b4137117e", &(0x7f0000000340), 0x8000, r0, 0x4}, 0x38) bpf$ITER_CREATE(0x21, 0x0, 0x0) 06:44:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:19 executing program 4: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000001c0)={0x0, 0x0}, 0x82) 06:44:19 executing program 2: bpf$PROG_BIND_MAP(0x23, 0x0, 0x7) 06:44:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14}}], 0x18}, 0x0) 06:44:20 executing program 5: unlink(&(0x7f0000000080)='./file0\x00') 06:44:20 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f00000006c0)) 06:44:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 06:44:20 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={0x0, 0x0, 0x18}, 0xc) 06:44:20 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 360.018680][ T9756] Bluetooth: hci0: command 0x0406 tx timeout [ 360.025511][ T9756] Bluetooth: hci1: command 0x0406 tx timeout [ 360.051241][ T9756] Bluetooth: hci2: command 0x0406 tx timeout [ 360.057546][ T9756] Bluetooth: hci3: command 0x0406 tx timeout [ 360.067470][ T9756] Bluetooth: hci4: command 0x0406 tx timeout 06:44:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 06:44:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff823c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:44:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, &(0x7f0000000000)) 06:44:20 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000dc0)) 06:44:20 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) close(r0) 06:44:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 06:44:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x159440, 0x0) 06:44:20 executing program 1: bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000f80)={0x16, 0x0, 0x100, 0x40fff}, 0x40) 06:44:20 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x105640, 0x0) 06:44:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 06:44:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 06:44:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000005640)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 06:44:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:44:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001e00)={0x18}, 0x40) 06:44:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x12, 0xc, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x12d) socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000dc0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 06:44:21 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x42}, 0x14) 06:44:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000002c0)=' ', 0x1}], 0x2}, 0x0) 06:44:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/144, 0x32, 0x90, 0x8}, 0x20) 06:44:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000103c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:44:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 06:44:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b00)="8f", 0x1}], 0x1}, 0x0) 06:44:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a40)) [ 362.032882][T15459] BPF:[1] ARRAY (anon) 06:44:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 06:44:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001a40)) [ 362.062225][T15459] BPF:type_id=0 index_type_id=0 nr_elems=0 06:44:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x8c0}, 0x40) [ 362.108902][T15459] BPF: [ 362.127613][T15459] BPF:Invalid elem 06:44:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip6erspan0\x00'}) [ 362.152240][T15459] BPF: [ 362.152240][T15459] [ 362.187430][T15459] BPF:[1] ARRAY (anon) [ 362.211690][T15459] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 362.245447][T15459] BPF: 06:44:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="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", 0xec1}], 0x1}, 0x0) [ 362.268104][T15459] BPF:Invalid elem [ 362.288091][T15459] BPF: [ 362.288091][T15459] 06:44:22 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2405, 0x0) 06:44:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001840)='R', 0x1}], 0x2}, 0x0) 06:44:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f00000103c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:44:22 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) 06:44:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000019980)={0x6}, 0x40) 06:44:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, 0x0}, 0x0) 06:44:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="aaae91c9844963dd2559193b513fec0d099c823bcc384ea96ebf5745d422484f1c67f03eb8669ff62c9d8a533634e64a3865e47a951da587e1ddf9d032825d3b60ee375329030419543c5c848fab34bebb2dc9f03afab0c34c618bc1b0be11922e8ad0a303465cf6a3d2e66fb2a2306973aa8e49da50bce2d54520876b30c3a1b3ccd5f32cb6d345150f3d0454f604ea88a4ac70a63cd716507712c9ef2097d2", 0xa0}, {&(0x7f0000000100)="d54c1a786ad6ef6a454153040b9605e94f9c4f80228b1480", 0x18}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000012180)={0x0, 0x0, &(0x7f00000120c0)=[{0x0}, {&(0x7f0000011e40)=""/26, 0x1a}, {&(0x7f0000011e80)=""/224, 0xe0}], 0x3}, 0x2042) 06:44:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8, 0x2}]}, @fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/208, 0x45, 0xd0, 0x1}, 0x20) 06:44:22 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/time_for_children\x00') 06:44:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011100)={0x18, 0x1, &(0x7f0000000740)=@raw=[@exit], &(0x7f0000001800)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@alu={0x4}]}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xe5, &(0x7f0000000700)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000001d40)=""/213, 0x32, 0xd5, 0x1}, 0x20) 06:44:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2e000000120081aee4050cecff0e00fa278b25dbae6d5bce232514f6cff248ca0e001d6675bc16354f6299b9f7f1", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:44:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) 06:44:23 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000380)) 06:44:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000103c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:44:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000300), 0x10, 0x0}, 0x0) 06:44:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:44:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000103c0)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 06:44:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/144, 0x1a, 0x90, 0x1}, 0x20) 06:44:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x9, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40086602, &(0x7f0000000000)={r1}) 06:44:23 executing program 3: bpf$PROG_BIND_MAP(0x23, 0x0, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) 06:44:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000010300)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000103c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:44:23 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:44:23 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:44:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xd}, 0x40) 06:44:23 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004a80)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1}, 0x40000060) 06:44:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000113c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f00000103c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:44:23 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2402, 0x0) 06:44:23 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:44:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:44:23 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 06:44:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f00000004c0)=""/197, 0x32, 0xc5, 0x10003}, 0x20) 06:44:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="01", 0x1}], 0x1}, 0x0) 06:44:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)="e3", 0x1}, 0x0) 06:44:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x24044041) 06:44:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)) 06:44:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)='\n', 0x1}], 0x1}, 0x0) 06:44:24 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x15, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 06:44:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={&(0x7f0000000b80)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[{0x10}], 0x10}, 0x0) 06:44:24 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 06:44:24 executing program 5: fcntl$setown(0xffffffffffffff9c, 0x6, 0xffffffffffffffff) 06:44:24 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 06:44:24 executing program 1: getgroups(0x7, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) 06:44:24 executing program 3: wait4(0x0, 0x0, 0x5ffcbd3a076197b2, 0x0) 06:44:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="19", 0x1}], 0x1, &(0x7f0000000980)=ANY=[], 0x2e0}, 0x8000) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x80, 0x0}, 0x0) 06:44:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 06:44:24 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 06:44:24 executing program 1: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x6) 06:44:24 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 06:44:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 06:44:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000a00)="bd16f7986cc68800bef8e8779d116865d0b6392bcd82f773408878ed9617b99860bfe307a3b15080a146e35f634718caae216cc2d536af0feb14f11dd44fc581e4e8730b163023f8ef41ce68e07a47b193812edcf25f644ed4c35eea2f027b2cdaca12def51187376b486cb1e9c0c699dfb398bf560a222ce08c93cc7e1229dacc0998ebbefee51c127eb87d2fdd76ebe2ea4ba363d4353d42b2e635c1daab9eedb0a48aae761567a99fe2128685b375865af49524394eb91fc6222d9cb0d55e6b160f0f4840fa75b138a7bd301b22dfeeb3175abaf6e586ffc7c697e58da0c965a340059c173943393b7fbba772aceecdbad44ee98d92ad43f0a3ff7ef1a3a3aeacbcd3af7276d27cfb4cfe6acd2e5a4e018d51a12c7110c39ae6d540a3b8681ed5bd41eebe65a948921f433ea0d27519ec0dfe09f61fbd8807b650ee8f3c072058d229d665ef70f7f0cda20953250b60a6daec6e38b853631e9f3a7336533f47e2ff0991dcd512c8baf1ce341d6cb1a0", 0x171}], 0x1}, 0x0) 06:44:24 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4) 06:44:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x409) 06:44:24 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:44:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:44:24 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x18, 0xffffffffffffffff, 0x0) 06:44:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 06:44:24 executing program 0: getitimer(0x1, &(0x7f0000000080)) 06:44:24 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:44:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$getown(r0, 0x5) 06:44:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x21, 0x0) 06:44:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 06:44:25 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 06:44:25 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) 06:44:25 executing program 5: setgroups(0x400000000000016b, &(0x7f0000000280)=[0x0]) 06:44:25 executing program 1: getgroups(0x11, &(0x7f0000000000)) 06:44:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000200)="d3", 0x1}], 0x3}, 0x0) 06:44:25 executing program 4: r0 = msgget(0x3, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0xe2, 0x26270ecd7cda9872) 06:44:25 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0x0) 06:44:25 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 06:44:25 executing program 5: chown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000180)='./file/file0\x00', 0x0, 0x0) 06:44:25 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1) chown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) 06:44:25 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 06:44:25 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 06:44:25 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:44:25 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getrusage(0x0, &(0x7f0000000000)) 06:44:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup(r0) dup2(r1, r2) 06:44:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:44:25 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) accept(r0, &(0x7f0000000080)=@in, &(0x7f0000000140)=0xc) 06:44:25 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000040), 0x10000000000003bd) 06:44:25 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 06:44:25 executing program 5: chown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 06:44:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f00000000c0)=@abs, 0x6, &(0x7f0000001240)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001340)="05af0a08a82e11862f457fc2b902625216eb9154cb9b25a7ebe3d6039368135253721291e707c374bf62b1a2b81ca3ff46ceea3e76c175a7647622825afe3aa2fd3b8e7c89d11cd10124f5", 0x4b}, {&(0x7f0000001180)="6844fe61e542f61edc83bd031ef9cccd859833bc475d597306bc08043f197c0380a6c16a6d48118d5862ea879cad6b54c32effc4bb09376af28d1bbd2532179b6c68687a7768d4e3ac2ea25bd67667893e08316cec396f7d0b457533c697e698b07b29922abf3f6d18751f28a834de7f909ed87e2bbde2d1c1bb83a464a00249e6762ec854de4cb0d540417f609eed129364e6518e245856151737ff098941b8cea0c99ee1b80204063e734f", 0xac}], 0x1000000000000201, 0x0, 0x0, 0x400}, 0x1) 06:44:26 executing program 0: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000040)) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 06:44:26 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x8, 0x0) 06:44:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffc01, 0xffffffffffffffff}) 06:44:26 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:44:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) 06:44:26 executing program 1: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') chown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) 06:44:26 executing program 0: setitimer(0x0, &(0x7f0000000140)={{}, {0xffffffffffffff92}}, 0x0) 06:44:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) 06:44:26 executing program 2: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:26 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000040), 0x10000000000003bd) chown(0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 06:44:26 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 06:44:26 executing program 1: shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x5000) 06:44:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002240)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) 06:44:26 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xf, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 06:44:26 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:44:26 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)=""/181, 0xac}, {&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f0000000340)=""/187, 0xffffffffffffffe9}, {&(0x7f0000000440)=""/194, 0xc2}], 0x4) 06:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001a00)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '^\x00'}]}, 0x2c}}, 0x0) 06:44:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 06:44:26 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x8000, 0x40) 06:44:26 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f00000019c0)) 06:44:26 executing program 3: timer_create(0x2, &(0x7f0000000200)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) [ 366.606275][T15718] nft_compat: unsupported protocol 0 06:44:26 executing program 5: syz_mount_image$qnx6(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x140000, &(0x7f0000001d00)) 06:44:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:44:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 06:44:27 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x420000, 0x0) 06:44:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x104}, 0x40) 06:44:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010100}, 0x10) 06:44:27 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001f00)=@raw=[@func], &(0x7f0000001f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 06:44:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 06:44:27 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f00000019c0)) 06:44:27 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000001f00)='./file0\x00', 0x88) 06:44:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 06:44:27 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x7dfec9f5da0c3f05) 06:44:28 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000005440)={0x0, 0x0, 0xffffffc0}) 06:44:28 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 06:44:28 executing program 5: bind$l2tp(0xffffffffffffffff, 0x0, 0x0) 06:44:28 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000fc0)) 06:44:28 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, 0x0) 06:44:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 06:44:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001b40)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_SYNPROXY={0x4}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 06:44:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 06:44:28 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d588ccc"}, 0x0, 0x0, @userptr}) 06:44:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 06:44:28 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0xa, 0x0, 0x0) 06:44:28 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 06:44:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000040)='P', 0x1}, {0x0}, {&(0x7f0000000240)="547df8b24b500d9e7498bc3716e31d4539ec67b2601d0e68864efe162f48e94fba0647840c2e1bc9599265b4bc4718e9a5d2249ceb63b52c8b1867f873c9c3f89679865bff4507dd891f71aececd8b3daed896bb7ed884440e5ff2a897b4908aed1cf2f0239ec6c281751aaabbea803ea41eb948a063354948afb8488b444e93935c9ed0bf4f1fef09e8b48619043e6f242917bc646641946cc6ed352275c765378f46bfe9df94a69df6bb2297cfa17315336578b4220d38e654926affe12dece8cff0db483db3ddfa563cd2d8b6a9e5405f018f423e408cd7", 0xd9}, {&(0x7f0000000340)="e91e3da64d5ffc3d0024150cb61e7f096f8fedfc9d9e09d541a695e4e8057c0dcc20bca813724e245f6d84a06c7d61d6292648d729fbb15f5cf730b13b87b88e6324bc1401aa5b00240b5999bce93ff270ac6f1418f1847563f3bf273707f76f163654c378d72bcafe747611178e47a430347f297d4161", 0x77}], 0x5, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0xab}}], 0x28}, 0x0) 06:44:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000003c0)=0x80) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 06:44:28 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b2349f00140600ab07ff020000000000000000000000000001"], 0x0) 06:44:28 executing program 3: io_setup(0xc, &(0x7f0000000280)=0x0) io_getevents(r0, 0x8001, 0x0, 0x0, &(0x7f0000000400)) 06:44:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000008600), 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 06:44:29 executing program 4: syz_open_dev$usbfs(&(0x7f0000000240), 0x0, 0x0) 06:44:29 executing program 5: syz_open_dev$dri(&(0x7f0000000680), 0x0, 0x0) 06:44:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:44:29 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200041, 0x0) 06:44:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 06:44:29 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) io_setup(0x70b8, &(0x7f0000000180)) 06:44:29 executing program 2: io_setup(0x70b8, &(0x7f0000000180)) io_getevents(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 06:44:29 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, r0}) 06:44:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x54}}, 0x0) 06:44:29 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000023c0), 0x4000, 0x0) 06:44:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 06:44:29 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0), 0x6, 0x169200) 06:44:29 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) 06:44:29 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) getpgrp(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x90}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000200)=ANY=[@ANYBLOB="3f800000c43ab695efb7f23f1fed35739517c5947c76daa0abf0d1d70624784b907f42e984e4e6b608479e07ea5709307ac627119e2968207f1436910200000000000000b1e8b5b52f3bdeef50de18472d9cd902017913d39c6d3d69115b0e1b13fc41f951ae75fefb82fd016e26f635dd1a2c1a", @ANYRES16=r2, @ANYBLOB="010000000000000000002c0000000c0099000000000000000000"], 0x20}}, 0x40004) fork() 06:44:29 executing program 1: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xfffffffffffffff9}, 0x0, 0x0) 06:44:29 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000040), 0x0, 0x0) read$char_raw(r0, 0x0, 0xde) 06:44:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f0000000000)}) 06:44:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe}}, 0x0) 06:44:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)='l', 0x1}], 0x4}, 0x0) 06:44:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:44:30 executing program 5: syz_emit_ethernet(0x3bc, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ec08c", 0x386, 0x3a, 0x0, @private1, @local, {[@hopopts={0x0, 0x2c, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xa2, "f33cb5f90d7d5d094829020ca9365aa649fe5d7492387bf1d6ab0b3f1d18839ce213fe1793acde517cd151f72b86182ce400c8a879447ecc6db104f6b4939d9b1b3bd2b8930191cf3bca3b9f22f5b2e529957c764b5cf4a25174c213c6f3776708f5adee5736ad6bd23ef62d175e4696a8a201da5c8dfff79ed5f88f79e132eedae3267d6107978d07e32f08b3e2e0ad5341c8669c50409d31c6b582cd078e49a34f"}, @generic={0x0, 0x98, "d909b7d1fdd2c70ccb5722eb3913af287edfe0ebbb77bbd93871a16b7271189d3d401c31e82efa566edb9f5ed209017574d75de35858715aa8cdb4d77ff4f86e7c4a7d95afe63487c587fffd3c1ccdd6613922a7fe558afdba9578e5cdb0812f253b02d39b0621e22e7b93b0c2174f01e8faf9f3140d0ab5f2c2a387af4d72fb3d6eacefc0fba29f2d169600446443c2876ced69051e45d9"}, @ra, @ra, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @hopopts={0x0, 0x18, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra, @pad1, @generic={0x0, 0xa7, "2cb9498c130954b38761bb534a859f1ddb1dce18bf01f982fef5c943e7dafae106ebee554aa10e550b7c88618bda9c7ed5053309bdccf7e1237e7dbf208ef8220b52b6377c8b2810b186c55a5ae4fedae4a4f2b258d9f1a7f127e9315f030feee6893c2081c7e124b0828219d6638164292ec64b88506a29a42b80fb7cec8619747a214e8d5e3295badfa16dce4b9c5fefe05727550584c70f37656c94d3798a05c7621d620145"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing, @hopopts={0x0, 0x7, '\x00', [@padn={0x1, 0x1, [0x0]}, @generic={0x0, 0xe, "d9666eb866b388eda0f767031a96"}, @pad1, @jumbo, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @fragment], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1b, "b5cdf2b4d333b916e78b330c8f638715ad692395ddf7a70416b156240a4d40d82b8d02b2200bed38ef4313f49bebe0dee28d80e26a8ae4ec95518521e75c15690361584050211d75ba0f065b548dc5ebda9a964f8a27816cc37fc37855842925b676557c5f1e6f0bf56dc06dd8b9c0bc0c35108468fe64010626839904b7ff3ea8eab4c1f0ace9e821b67d6d80988ad7ca9427c45c7fea53c8996dd2e64800ca34a232b9c2bfbe08449ff07e5b74b3481731503ec7dbcd2e0ef75a4015bfd15989a0e7293f5264c5199cecfe9688631a77c85b9532573780cea22361"}]}}}}}}, 0x0) 06:44:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffffffffffff35}}, 0x0) 06:44:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 06:44:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @remote}, 0x16}) 06:44:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) 06:44:30 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 06:44:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 06:44:30 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x2]}, 0x8}) 06:44:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) getpid() 06:44:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 06:44:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x70b8, &(0x7f0000000180)) 06:44:30 executing program 2: io_setup(0xc, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 06:44:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}}, 0x0) [ 370.483503][T15885] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 06:44:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) [ 370.574408][T15885] team0: Device ipvlan0 failed to register rx_handler 06:44:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 06:44:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20000960}}, 0x0) 06:44:31 executing program 4: socket(0x22, 0x0, 0xffffff80) 06:44:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 06:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 06:44:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) [ 371.400623][T15890] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 371.423916][T15890] team0: Device ipvlan0 failed to register rx_handler 06:44:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) 06:44:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/108, 0x6c}], 0x100001c8, &(0x7f0000000300)=""/119, 0x77}}], 0x1, 0x0, &(0x7f00000003c0)={0x77359400}) 06:44:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 06:44:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000240)='T', 0x1}], 0x3}, 0x0) 06:44:32 executing program 5: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xfffffffffffffff9}, 0x0, &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) 06:44:32 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={0x0, 0x989680}, 0x0) 06:44:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:44:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000b280)={0x0, 0x989680}) 06:44:32 executing program 1: syz_emit_ethernet(0x18e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ec08c", 0x158, 0x2f, 0x0, @private1, @local, {[@hopopts={0x10, 0x28, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xa2, "f33cb5f90d7d5d094829020ca9365aa649fe5d7492387bf1d6ab0b3f1d18839ce213fe1793acde517cd151f72b86182ce400c8a879447ecc6db104f6b4939d9b1b3bd2b8930191cf3bca3b9f22f5b2e529957c764b5cf4a25174c213c6f3776708f5adee5736ad6bd23ef62d175e4696a8a201da5c8dfff79ed5f88f79e132eedae3267d6107978d07e32f08b3e2e0ad5341c8669c50409d31c6b582cd078e49a34f"}, @generic={0x0, 0x91, "d909b7d1fdd2c70ccb5722eb3913af287edfe0ebbb77bbd93871a16b7271189d3d401c31e82efa566edb9f5ed209017574d75de35858715aa8cdb4d77ff4f86e7c4a7d95afe63487c587fffd3c1ccdd6613922a7fe558afdba9578e5cdb0812f253b02d39b0621e22e7b93b0c2174f01e8faf9f3140d0ab5f2c2a387af4d72fb3d6eacefc0fba29f2d169600446443c287"}]}], @ndisc_ra}}}}}, 0x0) 06:44:32 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{0x0, 0xff00}], 0x1, &(0x7f0000007880)=[@ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x80}, 0x0) 06:44:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 06:44:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x0) 06:44:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:44:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0x6, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:44:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fork() 06:44:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={0x0}}, 0x0) 06:44:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0x4b47, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') fork() fork() r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x38, &(0x7f0000003bc0)={0x21, 0x2, 0x2}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000028c0)={&(0x7f0000001540), 0xc, &(0x7f0000002880)={&(0x7f0000002940)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fedbdf2531000000080001007a00000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="0800010031000000080001000e0000000800db00", @ANYRES32, @ANYBLOB="05", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x804}, 0x40) 06:44:32 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)) 06:44:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 06:44:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4, 0x0, 0x2c, 0x7ff}, {0x6, 0x5, 0x7f, 0x101}, {0x1, 0x9, 0x5, 0x4}, {0x7, 0x0, 0x1}, {0x6}]}) [ 372.789743][T15960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:33 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000400), 0x1, 0x0) read$char_raw(r0, 0x0, 0x0) 06:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0x700}, 0x0) 06:44:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="d64f1235", 0x4}], 0x1}, 0x0) 06:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x8}, 0xc, &(0x7f0000000980)={0x0}}, 0x0) [ 372.911279][T15970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) fork() [ 373.015673][ T38] audit: type=1326 audit(1624430673.246:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15971 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 06:44:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 06:44:33 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000480)={0x28, 0x0, 0x0, @host}, 0x10) 06:44:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 06:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}, 0x0) 06:44:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 06:44:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0x2000090c, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:44:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dfc179", 0x8, 0x11, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:44:33 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000040), 0x0, 0x103000) read$char_raw(r0, 0x0, 0xfdec) 06:44:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0x18}}], 0x18}, 0x0) 06:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/3, 0x3}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) [ 373.534619][T16008] ================================================================== [ 373.543942][T16008] BUG: KASAN: slab-out-of-bounds in fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.552477][T16008] Read of size 4 at addr ffff88808b5bc044 by task syz-executor.3/16008 [ 373.561042][T16008] [ 373.563381][T16008] CPU: 1 PID: 16008 Comm: syz-executor.3 Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 373.573481][T16008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.584030][T16008] Call Trace: [ 373.587422][T16008] dump_stack_lvl+0x13e/0x1d6 [ 373.592899][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.598592][T16008] print_address_description.constprop.0.cold+0x6c/0x309 [ 373.606236][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.611987][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.617570][T16008] kasan_report.cold+0x83/0xdf [ 373.622477][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.628190][T16008] fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 373.633883][T16008] ? lock_release+0x720/0x720 [ 373.638702][T16008] ? lock_release+0x720/0x720 [ 373.643537][T16008] ? lockdep_unlock+0x11c/0x290 [ 373.648451][T16008] ? fq_pie_dump+0x800/0x800 [ 373.653330][T16008] ? do_raw_spin_lock+0x120/0x2b0 [ 373.658393][T16008] ? rwlock_bug.part.0+0x90/0x90 [ 373.663410][T16008] __dev_queue_xmit+0x1845/0x3150 [ 373.669345][T16008] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 373.675157][T16008] ? ip6_finish_output2+0x686/0x1700 [ 373.680649][T16008] ? mark_held_locks+0x9f/0xe0 [ 373.685649][T16008] ? memcpy+0x39/0x60 [ 373.689871][T16008] neigh_resolve_output+0x50e/0x820 [ 373.695140][T16008] ip6_finish_output2+0x686/0x1700 [ 373.700304][T16008] __ip6_finish_output+0x4c1/0xe10 [ 373.705629][T16008] ? ipv6_select_ident+0x2c0/0x2c0 [ 373.711087][T16008] ip6_finish_output+0x32/0x200 [ 373.715986][T16008] ip6_output+0x1e4/0x530 [ 373.720453][T16008] ip6_local_out+0xaf/0x1a0 [ 373.725173][T16008] ip6_send_skb+0xb7/0x340 [ 373.729721][T16008] ip6_push_pending_frames+0xdd/0x100 [ 373.735298][T16008] icmpv6_push_pending_frames+0x294/0x470 [ 373.741390][T16008] icmp6_send+0x1b0d/0x2310 [ 373.746341][T16008] ? icmpv6_push_pending_frames+0x470/0x470 [ 373.752429][T16008] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 373.759485][T16008] ? ip6_route_input+0x6a3/0xad0 [ 373.764514][T16008] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 373.770536][T16008] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 373.777022][T16008] ? ipv6_portaddr_hash.isra.0+0xba/0x250 [ 373.782992][T16008] ? ip6_pkt_drop+0x2b0/0x7a0 [ 373.787711][T16008] ip6_pkt_drop+0x30b/0x7a0 [ 373.792266][T16008] ipv6_rcv+0x28c/0x3c0 [ 373.796545][T16008] ? ip6_rcv_core+0x1c50/0x1c50 [ 373.801443][T16008] __netif_receive_skb_one_core+0x114/0x180 [ 373.807487][T16008] ? __netif_receive_skb_core+0x3800/0x3800 [ 373.813730][T16008] ? ktime_get_with_offset+0x3f2/0x500 [ 373.819996][T16008] ? lockdep_hardirqs_on+0x79/0x100 [ 373.825494][T16008] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 373.831863][T16008] ? ktime_get_with_offset+0x36d/0x500 [ 373.837719][T16008] __netif_receive_skb+0x24/0x1b0 [ 373.843136][T16008] netif_receive_skb+0x13e/0x8e0 [ 373.848110][T16008] ? __netif_receive_skb+0x1b0/0x1b0 [ 373.853531][T16008] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 373.859676][T16008] tun_rx_batched.isra.0+0x460/0x720 [ 373.865342][T16008] ? tun_net_open+0x120/0x120 [ 373.870672][T16008] ? lock_release+0x720/0x720 [ 373.875380][T16008] ? tun_get_user+0x227b/0x36c0 [ 373.880704][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 373.885672][T16008] ? eth_type_trans+0x360/0x690 [ 373.890810][T16008] ? __local_bh_enable_ip+0xa0/0x120 [ 373.896285][T16008] tun_get_user+0x2458/0x36c0 [ 373.901022][T16008] ? tun_build_skb+0xf50/0xf50 [ 373.906024][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 373.910906][T16008] ? aa_file_perm+0x595/0x1180 [ 373.915779][T16008] tun_chr_write_iter+0xe1/0x1f0 [ 373.920757][T16008] new_sync_write+0x426/0x650 [ 373.925537][T16008] ? new_sync_read+0x6e0/0x6e0 [ 373.930425][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 373.935320][T16008] ? apparmor_file_permission+0x264/0x4e0 [ 373.941557][T16008] vfs_write+0x75a/0xa40 [ 373.947285][T16008] ksys_write+0x12d/0x250 [ 373.951654][T16008] ? __ia32_sys_read+0xb0/0xb0 [ 373.956482][T16008] ? syscall_enter_from_user_mode+0x21/0x70 [ 373.962446][T16008] do_syscall_64+0x31/0xb0 [ 373.967077][T16008] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 373.973330][T16008] RIP: 0033:0x4192bf [ 373.977339][T16008] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 373.997066][T16008] RSP: 002b:00007f08c7595150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 374.005953][T16008] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004192bf [ 374.013954][T16008] RDX: 000000000000003e RSI: 0000000020000000 RDI: 00000000000000f0 [ 374.022053][T16008] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 374.030233][T16008] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf80 [ 374.038228][T16008] R13: 00007ffcea91a07f R14: 00007f08c7595300 R15: 0000000000022000 [ 374.046682][T16008] [ 374.049045][T16008] The buggy address belongs to the page: [ 374.054860][T16008] page:ffffea00022d6800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8b5a0 [ 374.065093][T16008] head:ffffea00022d6800 order:5 compound_mapcount:0 compound_pincount:0 [ 374.073699][T16008] flags: 0xfff00000010000(head|node=0|zone=1|lastcpupid=0x7ff) [ 374.081729][T16008] raw: 00fff00000010000 dead000000000100 dead000000000122 0000000000000000 [ 374.090559][T16008] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 374.099173][T16008] page dumped because: kasan: bad access detected [ 374.105774][T16008] page_owner tracks the page as allocated [ 374.111501][T16008] page last allocated via order 5, migratetype Unmovable, gfp_mask 0x52dc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_ZERO), pid 13008, ts 312573420274, free_ts 309887471077 [ 374.129870][T16008] get_page_from_freelist+0x125c/0x2ed0 [ 374.135578][T16008] __alloc_pages+0x1b2/0x500 [ 374.140397][T16008] kmalloc_large_node+0x62/0x130 [ 374.145960][T16008] __kmalloc_node+0x300/0x380 [ 374.150834][T16008] kvmalloc_node+0xb4/0xf0 [ 374.155305][T16008] fq_pie_init+0x584/0x8e0 [ 374.159754][T16008] qdisc_create+0x475/0x1320 [ 374.164616][T16008] tc_modify_qdisc+0x4c8/0x1a60 [ 374.169617][T16008] rtnetlink_rcv_msg+0x413/0xb80 [ 374.174642][T16008] netlink_rcv_skb+0x153/0x420 [ 374.179625][T16008] netlink_unicast+0x533/0x7d0 [ 374.184503][T16008] netlink_sendmsg+0x84c/0xd90 [ 374.189286][T16008] sock_sendmsg+0xcf/0x120 [ 374.194169][T16008] ____sys_sendmsg+0x6e8/0x810 [ 374.199058][T16008] ___sys_sendmsg+0xf3/0x170 [ 374.203793][T16008] __sys_sendmsg+0xe5/0x1b0 [ 374.208585][T16008] page last free stack trace: [ 374.213263][T16008] __free_pages_ok+0x4cb/0xf30 [ 374.218194][T16008] unfreeze_partials+0x17c/0x1d0 [ 374.223159][T16008] put_cpu_partial+0x13d/0x230 [ 374.228054][T16008] qlist_free_all+0x5a/0xc0 [ 374.232592][T16008] kasan_quarantine_reduce+0x180/0x200 [ 374.238265][T16008] __kasan_slab_alloc+0x8e/0xa0 [ 374.243154][T16008] kmem_cache_alloc_node+0x266/0x3e0 [ 374.248726][T16008] __alloc_skb+0x20b/0x340 [ 374.253192][T16008] inet6_netconf_notify_devconf+0xa0/0x1e0 [ 374.259814][T16008] addrconf_sysctl_unregister+0x131/0x1c0 [ 374.265751][T16008] addrconf_ifdown.isra.0+0xf8f/0x15b0 [ 374.271604][T16008] addrconf_notify+0x606/0x2400 [ 374.276605][T16008] notifier_call_chain+0xb5/0x200 [ 374.281863][T16008] call_netdevice_notifiers_info+0xb5/0x130 [ 374.288191][T16008] unregister_netdevice_many+0x951/0x1790 [ 374.293947][T16008] default_device_exit_batch+0x2fa/0x3c0 [ 374.299699][T16008] [ 374.302044][T16008] Memory state around the buggy address: [ 374.307687][T16008] ffff88808b5bbf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.315944][T16008] ffff88808b5bbf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.324298][T16008] >ffff88808b5bc000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 374.332468][T16008] ^ [ 374.339940][T16008] ffff88808b5bc080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 374.348039][T16008] ffff88808b5bc100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 374.356215][T16008] ================================================================== [ 374.364806][T16008] Disabling lock debugging due to kernel taint [ 374.371239][T16008] Kernel panic - not syncing: panic_on_warn set ... [ 374.377931][T16008] CPU: 1 PID: 16008 Comm: syz-executor.3 Tainted: G B 5.13.0-rc2-next-20210518-syzkaller #0 [ 374.390873][T16008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.401374][T16008] Call Trace: [ 374.404841][T16008] dump_stack_lvl+0x13e/0x1d6 [ 374.409514][T16008] ? fq_pie_qdisc_enqueue+0x13d0/0x17a0 [ 374.415049][T16008] panic+0x306/0x73d [ 374.418984][T16008] ? __warn_printk+0xf3/0xf3 [ 374.423739][T16008] ? asm_common_interrupt+0x1e/0x40 [ 374.429203][T16008] ? trace_hardirqs_on+0x38/0x1c0 [ 374.434285][T16008] ? trace_hardirqs_on+0x51/0x1c0 [ 374.439310][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 374.444841][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 374.450460][T16008] end_report.cold+0x5a/0x5a [ 374.455139][T16008] kasan_report.cold+0x71/0xdf [ 374.460005][T16008] ? fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 374.465549][T16008] fq_pie_qdisc_enqueue+0x147c/0x17a0 [ 374.471172][T16008] ? lock_release+0x720/0x720 [ 374.476010][T16008] ? lock_release+0x720/0x720 [ 374.480858][T16008] ? lockdep_unlock+0x11c/0x290 [ 374.485795][T16008] ? fq_pie_dump+0x800/0x800 [ 374.490376][T16008] ? do_raw_spin_lock+0x120/0x2b0 [ 374.495561][T16008] ? rwlock_bug.part.0+0x90/0x90 [ 374.500574][T16008] __dev_queue_xmit+0x1845/0x3150 [ 374.505885][T16008] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 374.511166][T16008] ? ip6_finish_output2+0x686/0x1700 [ 374.516445][T16008] ? mark_held_locks+0x9f/0xe0 [ 374.521724][T16008] ? memcpy+0x39/0x60 [ 374.525783][T16008] neigh_resolve_output+0x50e/0x820 [ 374.530992][T16008] ip6_finish_output2+0x686/0x1700 [ 374.536112][T16008] __ip6_finish_output+0x4c1/0xe10 [ 374.541473][T16008] ? ipv6_select_ident+0x2c0/0x2c0 [ 374.546699][T16008] ip6_finish_output+0x32/0x200 [ 374.551628][T16008] ip6_output+0x1e4/0x530 [ 374.556043][T16008] ip6_local_out+0xaf/0x1a0 [ 374.560539][T16008] ip6_send_skb+0xb7/0x340 [ 374.565035][T16008] ip6_push_pending_frames+0xdd/0x100 [ 374.570491][T16008] icmpv6_push_pending_frames+0x294/0x470 [ 374.576286][T16008] icmp6_send+0x1b0d/0x2310 [ 374.580800][T16008] ? icmpv6_push_pending_frames+0x470/0x470 [ 374.586880][T16008] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 374.593110][T16008] ? ip6_route_input+0x6a3/0xad0 [ 374.598125][T16008] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 374.603837][T16008] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.610617][T16008] ? ipv6_portaddr_hash.isra.0+0xba/0x250 [ 374.616418][T16008] ? ip6_pkt_drop+0x2b0/0x7a0 [ 374.621258][T16008] ip6_pkt_drop+0x30b/0x7a0 [ 374.625844][T16008] ipv6_rcv+0x28c/0x3c0 [ 374.629995][T16008] ? ip6_rcv_core+0x1c50/0x1c50 [ 374.634856][T16008] __netif_receive_skb_one_core+0x114/0x180 [ 374.640851][T16008] ? __netif_receive_skb_core+0x3800/0x3800 [ 374.646746][T16008] ? ktime_get_with_offset+0x3f2/0x500 [ 374.652222][T16008] ? lockdep_hardirqs_on+0x79/0x100 [ 374.657507][T16008] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 374.663420][T16008] ? ktime_get_with_offset+0x36d/0x500 [ 374.668897][T16008] __netif_receive_skb+0x24/0x1b0 [ 374.673922][T16008] netif_receive_skb+0x13e/0x8e0 [ 374.678868][T16008] ? __netif_receive_skb+0x1b0/0x1b0 [ 374.684230][T16008] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 374.690204][T16008] tun_rx_batched.isra.0+0x460/0x720 [ 374.695494][T16008] ? tun_net_open+0x120/0x120 [ 374.700160][T16008] ? lock_release+0x720/0x720 [ 374.704821][T16008] ? tun_get_user+0x227b/0x36c0 [ 374.709668][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 374.714505][T16008] ? eth_type_trans+0x360/0x690 [ 374.719345][T16008] ? __local_bh_enable_ip+0xa0/0x120 [ 374.724707][T16008] tun_get_user+0x2458/0x36c0 [ 374.729469][T16008] ? tun_build_skb+0xf50/0xf50 [ 374.734311][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 374.739165][T16008] ? aa_file_perm+0x595/0x1180 [ 374.743919][T16008] tun_chr_write_iter+0xe1/0x1f0 [ 374.748849][T16008] new_sync_write+0x426/0x650 [ 374.753533][T16008] ? new_sync_read+0x6e0/0x6e0 [ 374.758302][T16008] ? lock_downgrade+0x6e0/0x6e0 [ 374.763139][T16008] ? apparmor_file_permission+0x264/0x4e0 [ 374.768943][T16008] vfs_write+0x75a/0xa40 [ 374.773342][T16008] ksys_write+0x12d/0x250 [ 374.777938][T16008] ? __ia32_sys_read+0xb0/0xb0 [ 374.782970][T16008] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.788958][T16008] do_syscall_64+0x31/0xb0 [ 374.793373][T16008] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.799527][T16008] RIP: 0033:0x4192bf [ 374.803493][T16008] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 374.823295][T16008] RSP: 002b:00007f08c7595150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 374.831781][T16008] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004192bf [ 374.840009][T16008] RDX: 000000000000003e RSI: 0000000020000000 RDI: 00000000000000f0 [ 374.847967][T16008] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 374.856098][T16008] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf80 [ 374.864325][T16008] R13: 00007ffcea91a07f R14: 00007f08c7595300 R15: 0000000000022000 [ 374.873759][T16008] Kernel Offset: disabled [ 374.878075][T16008] Rebooting in 86400 seconds..