DUID 00:04:53:46:a9:9d:03:7a:46:b2:48:ff:4a:ea:3f:46:f2:43 forked to background, child pid 3173 [ 26.579337][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.592767][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2022/04/18 09:09:16 fuzzer started 2022/04/18 09:09:17 dialing manager at 10.128.0.169:33885 syzkaller login: [ 42.258886][ T3600] cgroup: Unknown subsys name 'net' [ 42.369879][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/04/18 09:09:17 syscalls: 3652 2022/04/18 09:09:17 code coverage: enabled 2022/04/18 09:09:17 comparison tracing: enabled 2022/04/18 09:09:17 extra coverage: enabled 2022/04/18 09:09:17 delay kcov mmap: enabled 2022/04/18 09:09:17 setuid sandbox: enabled 2022/04/18 09:09:17 namespace sandbox: enabled 2022/04/18 09:09:17 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/18 09:09:17 fault injection: enabled 2022/04/18 09:09:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/18 09:09:17 net packet injection: enabled 2022/04/18 09:09:17 net device setup: enabled 2022/04/18 09:09:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/18 09:09:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/18 09:09:17 USB emulation: enabled 2022/04/18 09:09:17 hci packet injection: enabled 2022/04/18 09:09:17 wifi device emulation: enabled 2022/04/18 09:09:17 802.15.4 emulation: enabled 2022/04/18 09:09:17 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/18 09:09:17 fetching corpus: 50, signal 43242/47088 (executing program) 2022/04/18 09:09:17 fetching corpus: 100, signal 59443/65086 (executing program) 2022/04/18 09:09:18 fetching corpus: 150, signal 75478/82871 (executing program) 2022/04/18 09:09:18 fetching corpus: 200, signal 84430/93593 (executing program) 2022/04/18 09:09:18 fetching corpus: 250, signal 94686/105535 (executing program) 2022/04/18 09:09:18 fetching corpus: 300, signal 103008/115517 (executing program) 2022/04/18 09:09:18 fetching corpus: 350, signal 108254/122450 (executing program) 2022/04/18 09:09:18 fetching corpus: 400, signal 112790/128691 (executing program) 2022/04/18 09:09:18 fetching corpus: 450, signal 118082/135647 (executing program) 2022/04/18 09:09:18 fetching corpus: 500, signal 125118/144283 (executing program) 2022/04/18 09:09:18 fetching corpus: 550, signal 132459/153176 (executing program) 2022/04/18 09:09:18 fetching corpus: 600, signal 136856/159146 (executing program) 2022/04/18 09:09:19 fetching corpus: 650, signal 144697/168463 (executing program) 2022/04/18 09:09:19 fetching corpus: 700, signal 149011/174321 (executing program) 2022/04/18 09:09:19 fetching corpus: 750, signal 153489/180329 (executing program) 2022/04/18 09:09:19 fetching corpus: 800, signal 158891/187228 (executing program) 2022/04/18 09:09:19 fetching corpus: 850, signal 161697/191630 (executing program) 2022/04/18 09:09:19 fetching corpus: 900, signal 166029/197477 (executing program) 2022/04/18 09:09:19 fetching corpus: 950, signal 169454/202420 (executing program) 2022/04/18 09:09:19 fetching corpus: 1000, signal 173288/207748 (executing program) 2022/04/18 09:09:19 fetching corpus: 1050, signal 179210/215044 (executing program) 2022/04/18 09:09:19 fetching corpus: 1100, signal 182406/219702 (executing program) 2022/04/18 09:09:20 fetching corpus: 1150, signal 184676/223473 (executing program) 2022/04/18 09:09:20 fetching corpus: 1200, signal 188616/228841 (executing program) 2022/04/18 09:09:20 fetching corpus: 1250, signal 191563/233236 (executing program) 2022/04/18 09:09:20 fetching corpus: 1300, signal 195447/238481 (executing program) 2022/04/18 09:09:20 fetching corpus: 1350, signal 200759/245075 (executing program) 2022/04/18 09:09:20 fetching corpus: 1400, signal 202937/248679 (executing program) 2022/04/18 09:09:20 fetching corpus: 1450, signal 206412/253507 (executing program) 2022/04/18 09:09:20 fetching corpus: 1500, signal 208472/257025 (executing program) 2022/04/18 09:09:20 fetching corpus: 1550, signal 210785/260747 (executing program) 2022/04/18 09:09:20 fetching corpus: 1600, signal 213274/264669 (executing program) 2022/04/18 09:09:21 fetching corpus: 1650, signal 215219/268026 (executing program) 2022/04/18 09:09:21 fetching corpus: 1700, signal 217921/272086 (executing program) 2022/04/18 09:09:21 fetching corpus: 1750, signal 220659/276176 (executing program) 2022/04/18 09:09:21 fetching corpus: 1800, signal 223297/280205 (executing program) 2022/04/18 09:09:21 fetching corpus: 1850, signal 226095/284321 (executing program) 2022/04/18 09:09:21 fetching corpus: 1900, signal 228898/288425 (executing program) 2022/04/18 09:09:21 fetching corpus: 1950, signal 231893/292695 (executing program) 2022/04/18 09:09:21 fetching corpus: 2000, signal 234197/296312 (executing program) 2022/04/18 09:09:22 fetching corpus: 2050, signal 235630/299134 (executing program) 2022/04/18 09:09:22 fetching corpus: 2100, signal 237704/302529 (executing program) 2022/04/18 09:09:22 fetching corpus: 2150, signal 239383/305567 (executing program) 2022/04/18 09:09:22 fetching corpus: 2200, signal 241514/308980 (executing program) 2022/04/18 09:09:22 fetching corpus: 2250, signal 245071/313736 (executing program) 2022/04/18 09:09:22 fetching corpus: 2300, signal 246488/316480 (executing program) 2022/04/18 09:09:22 fetching corpus: 2350, signal 248148/319454 (executing program) 2022/04/18 09:09:22 fetching corpus: 2400, signal 250520/323059 (executing program) 2022/04/18 09:09:22 fetching corpus: 2450, signal 252217/326043 (executing program) 2022/04/18 09:09:22 fetching corpus: 2500, signal 254002/329097 (executing program) 2022/04/18 09:09:23 fetching corpus: 2550, signal 256682/332934 (executing program) 2022/04/18 09:09:23 fetching corpus: 2600, signal 259169/336621 (executing program) 2022/04/18 09:09:23 fetching corpus: 2650, signal 261314/339974 (executing program) 2022/04/18 09:09:23 fetching corpus: 2700, signal 263387/343286 (executing program) 2022/04/18 09:09:23 fetching corpus: 2750, signal 265392/346546 (executing program) 2022/04/18 09:09:23 fetching corpus: 2800, signal 267163/349562 (executing program) 2022/04/18 09:09:23 fetching corpus: 2850, signal 269175/352768 (executing program) 2022/04/18 09:09:23 fetching corpus: 2900, signal 271238/356023 (executing program) 2022/04/18 09:09:23 fetching corpus: 2950, signal 272625/358647 (executing program) 2022/04/18 09:09:23 fetching corpus: 3000, signal 274774/361929 (executing program) 2022/04/18 09:09:23 fetching corpus: 3050, signal 277012/365291 (executing program) 2022/04/18 09:09:24 fetching corpus: 3100, signal 278110/367698 (executing program) 2022/04/18 09:09:24 fetching corpus: 3150, signal 280334/371058 (executing program) 2022/04/18 09:09:24 fetching corpus: 3200, signal 282177/374055 (executing program) 2022/04/18 09:09:24 fetching corpus: 3250, signal 284093/377121 (executing program) 2022/04/18 09:09:24 fetching corpus: 3300, signal 285939/380133 (executing program) 2022/04/18 09:09:24 fetching corpus: 3350, signal 287164/382570 (executing program) 2022/04/18 09:09:24 fetching corpus: 3400, signal 288655/385275 (executing program) 2022/04/18 09:09:24 fetching corpus: 3450, signal 289983/387817 (executing program) 2022/04/18 09:09:24 fetching corpus: 3500, signal 291432/390475 (executing program) 2022/04/18 09:09:24 fetching corpus: 3550, signal 292518/392785 (executing program) 2022/04/18 09:09:24 fetching corpus: 3600, signal 293636/395129 (executing program) 2022/04/18 09:09:25 fetching corpus: 3650, signal 294831/397571 (executing program) 2022/04/18 09:09:25 fetching corpus: 3700, signal 296860/400671 (executing program) 2022/04/18 09:09:25 fetching corpus: 3750, signal 298572/403518 (executing program) 2022/04/18 09:09:25 fetching corpus: 3800, signal 300347/406439 (executing program) 2022/04/18 09:09:25 fetching corpus: 3850, signal 303566/410552 (executing program) 2022/04/18 09:09:25 fetching corpus: 3900, signal 304765/412920 (executing program) 2022/04/18 09:09:25 fetching corpus: 3950, signal 305932/415294 (executing program) 2022/04/18 09:09:25 fetching corpus: 4000, signal 306941/417508 (executing program) 2022/04/18 09:09:25 fetching corpus: 4050, signal 308840/420516 (executing program) 2022/04/18 09:09:25 fetching corpus: 4100, signal 309845/422692 (executing program) 2022/04/18 09:09:26 fetching corpus: 4150, signal 310842/424884 (executing program) 2022/04/18 09:09:26 fetching corpus: 4200, signal 312081/427288 (executing program) 2022/04/18 09:09:26 fetching corpus: 4250, signal 313764/430001 (executing program) 2022/04/18 09:09:26 fetching corpus: 4300, signal 315013/432404 (executing program) 2022/04/18 09:09:26 fetching corpus: 4350, signal 316594/435031 (executing program) 2022/04/18 09:09:26 fetching corpus: 4400, signal 322424/441159 (executing program) 2022/04/18 09:09:26 fetching corpus: 4450, signal 323836/443675 (executing program) 2022/04/18 09:09:26 fetching corpus: 4500, signal 324936/445915 (executing program) 2022/04/18 09:09:26 fetching corpus: 4550, signal 327205/449066 (executing program) 2022/04/18 09:09:27 fetching corpus: 4600, signal 328200/451216 (executing program) 2022/04/18 09:09:27 fetching corpus: 4650, signal 329297/453408 (executing program) 2022/04/18 09:09:27 fetching corpus: 4700, signal 331096/456187 (executing program) 2022/04/18 09:09:27 fetching corpus: 4750, signal 331888/458133 (executing program) 2022/04/18 09:09:27 fetching corpus: 4800, signal 333401/460702 (executing program) 2022/04/18 09:09:27 fetching corpus: 4850, signal 335127/463370 (executing program) 2022/04/18 09:09:27 fetching corpus: 4900, signal 336229/465564 (executing program) 2022/04/18 09:09:27 fetching corpus: 4950, signal 337147/467565 (executing program) 2022/04/18 09:09:27 fetching corpus: 5000, signal 338214/469705 (executing program) 2022/04/18 09:09:27 fetching corpus: 5050, signal 339268/471799 (executing program) 2022/04/18 09:09:27 fetching corpus: 5100, signal 340121/473755 (executing program) 2022/04/18 09:09:28 fetching corpus: 5150, signal 341017/475795 (executing program) 2022/04/18 09:09:28 fetching corpus: 5200, signal 342353/478192 (executing program) 2022/04/18 09:09:28 fetching corpus: 5250, signal 343150/480098 (executing program) 2022/04/18 09:09:28 fetching corpus: 5300, signal 344312/482317 (executing program) 2022/04/18 09:09:28 fetching corpus: 5350, signal 345252/484312 (executing program) 2022/04/18 09:09:28 fetching corpus: 5400, signal 346600/486622 (executing program) 2022/04/18 09:09:28 fetching corpus: 5450, signal 348145/489081 (executing program) 2022/04/18 09:09:28 fetching corpus: 5500, signal 349085/491107 (executing program) 2022/04/18 09:09:28 fetching corpus: 5550, signal 349912/493006 (executing program) 2022/04/18 09:09:28 fetching corpus: 5600, signal 351149/495235 (executing program) 2022/04/18 09:09:28 fetching corpus: 5650, signal 352117/497240 (executing program) 2022/04/18 09:09:28 fetching corpus: 5700, signal 353168/499350 (executing program) 2022/04/18 09:09:28 fetching corpus: 5750, signal 353704/501007 (executing program) 2022/04/18 09:09:29 fetching corpus: 5800, signal 355099/503377 (executing program) 2022/04/18 09:09:29 fetching corpus: 5850, signal 355779/505198 (executing program) 2022/04/18 09:09:29 fetching corpus: 5900, signal 356619/507128 (executing program) 2022/04/18 09:09:29 fetching corpus: 5950, signal 357547/509106 (executing program) 2022/04/18 09:09:29 fetching corpus: 6000, signal 358361/510970 (executing program) 2022/04/18 09:09:29 fetching corpus: 6050, signal 359246/512905 (executing program) 2022/04/18 09:09:29 fetching corpus: 6100, signal 359979/514757 (executing program) 2022/04/18 09:09:29 fetching corpus: 6150, signal 360875/516630 (executing program) 2022/04/18 09:09:29 fetching corpus: 6200, signal 362656/519230 (executing program) 2022/04/18 09:09:29 fetching corpus: 6250, signal 363400/521006 (executing program) 2022/04/18 09:09:30 fetching corpus: 6300, signal 364364/522965 (executing program) 2022/04/18 09:09:30 fetching corpus: 6350, signal 365308/524880 (executing program) 2022/04/18 09:09:30 fetching corpus: 6400, signal 366239/526781 (executing program) 2022/04/18 09:09:30 fetching corpus: 6450, signal 367079/528649 (executing program) 2022/04/18 09:09:30 fetching corpus: 6500, signal 368233/530721 (executing program) 2022/04/18 09:09:30 fetching corpus: 6550, signal 369329/532778 (executing program) 2022/04/18 09:09:30 fetching corpus: 6600, signal 370386/534748 (executing program) 2022/04/18 09:09:30 fetching corpus: 6650, signal 371206/536582 (executing program) 2022/04/18 09:09:30 fetching corpus: 6700, signal 371946/538380 (executing program) 2022/04/18 09:09:30 fetching corpus: 6750, signal 373038/540418 (executing program) 2022/04/18 09:09:31 fetching corpus: 6800, signal 373924/542294 (executing program) 2022/04/18 09:09:31 fetching corpus: 6850, signal 375227/544477 (executing program) 2022/04/18 09:09:31 fetching corpus: 6900, signal 376179/546437 (executing program) 2022/04/18 09:09:31 fetching corpus: 6950, signal 377129/548300 (executing program) 2022/04/18 09:09:31 fetching corpus: 7000, signal 377812/550031 (executing program) 2022/04/18 09:09:31 fetching corpus: 7050, signal 378926/552052 (executing program) 2022/04/18 09:09:31 fetching corpus: 7100, signal 379790/553920 (executing program) 2022/04/18 09:09:31 fetching corpus: 7150, signal 380517/555671 (executing program) 2022/04/18 09:09:31 fetching corpus: 7200, signal 381305/557475 (executing program) 2022/04/18 09:09:32 fetching corpus: 7250, signal 382221/559322 (executing program) 2022/04/18 09:09:32 fetching corpus: 7300, signal 383020/561088 (executing program) 2022/04/18 09:09:32 fetching corpus: 7350, signal 384184/563117 (executing program) 2022/04/18 09:09:32 fetching corpus: 7400, signal 384993/564844 (executing program) 2022/04/18 09:09:32 fetching corpus: 7450, signal 385854/566684 (executing program) 2022/04/18 09:09:32 fetching corpus: 7500, signal 386534/568359 (executing program) 2022/04/18 09:09:32 fetching corpus: 7550, signal 386973/569838 (executing program) 2022/04/18 09:09:32 fetching corpus: 7600, signal 387723/571583 (executing program) 2022/04/18 09:09:32 fetching corpus: 7650, signal 388337/573222 (executing program) 2022/04/18 09:09:32 fetching corpus: 7700, signal 389334/575065 (executing program) 2022/04/18 09:09:32 fetching corpus: 7750, signal 390087/576734 (executing program) 2022/04/18 09:09:33 fetching corpus: 7800, signal 390739/578386 (executing program) 2022/04/18 09:09:33 fetching corpus: 7850, signal 391637/580188 (executing program) 2022/04/18 09:09:33 fetching corpus: 7900, signal 392485/581886 (executing program) 2022/04/18 09:09:33 fetching corpus: 7950, signal 393545/583755 (executing program) 2022/04/18 09:09:33 fetching corpus: 8000, signal 394395/585514 (executing program) 2022/04/18 09:09:33 fetching corpus: 8050, signal 395415/587348 (executing program) 2022/04/18 09:09:33 fetching corpus: 8100, signal 396146/589009 (executing program) 2022/04/18 09:09:33 fetching corpus: 8150, signal 396756/590612 (executing program) 2022/04/18 09:09:33 fetching corpus: 8200, signal 397880/592529 (executing program) 2022/04/18 09:09:34 fetching corpus: 8250, signal 398714/594230 (executing program) 2022/04/18 09:09:34 fetching corpus: 8300, signal 399598/595969 (executing program) 2022/04/18 09:09:34 fetching corpus: 8350, signal 400626/597804 (executing program) 2022/04/18 09:09:34 fetching corpus: 8400, signal 401491/599546 (executing program) 2022/04/18 09:09:34 fetching corpus: 8450, signal 402305/601281 (executing program) 2022/04/18 09:09:34 fetching corpus: 8500, signal 403022/602922 (executing program) 2022/04/18 09:09:34 fetching corpus: 8550, signal 403881/604642 (executing program) 2022/04/18 09:09:34 fetching corpus: 8600, signal 404897/606486 (executing program) 2022/04/18 09:09:34 fetching corpus: 8650, signal 405775/608168 (executing program) 2022/04/18 09:09:34 fetching corpus: 8700, signal 406579/609860 (executing program) 2022/04/18 09:09:34 fetching corpus: 8750, signal 407407/611566 (executing program) 2022/04/18 09:09:35 fetching corpus: 8800, signal 407992/613112 (executing program) 2022/04/18 09:09:35 fetching corpus: 8850, signal 408796/614761 (executing program) 2022/04/18 09:09:35 fetching corpus: 8900, signal 409799/616565 (executing program) 2022/04/18 09:09:35 fetching corpus: 8950, signal 410497/618201 (executing program) 2022/04/18 09:09:35 fetching corpus: 9000, signal 411244/619807 (executing program) 2022/04/18 09:09:35 fetching corpus: 9050, signal 412208/621519 (executing program) 2022/04/18 09:09:35 fetching corpus: 9100, signal 412769/623066 (executing program) 2022/04/18 09:09:35 fetching corpus: 9150, signal 413456/624643 (executing program) 2022/04/18 09:09:35 fetching corpus: 9200, signal 414142/626260 (executing program) 2022/04/18 09:09:36 fetching corpus: 9250, signal 414597/627693 (executing program) 2022/04/18 09:09:36 fetching corpus: 9300, signal 415217/629218 (executing program) 2022/04/18 09:09:36 fetching corpus: 9350, signal 415812/630704 (executing program) 2022/04/18 09:09:36 fetching corpus: 9400, signal 416740/632399 (executing program) 2022/04/18 09:09:36 fetching corpus: 9450, signal 417160/633819 (executing program) 2022/04/18 09:09:36 fetching corpus: 9500, signal 418434/635706 (executing program) 2022/04/18 09:09:36 fetching corpus: 9550, signal 419249/637354 (executing program) 2022/04/18 09:09:36 fetching corpus: 9600, signal 420106/639042 (executing program) 2022/04/18 09:09:37 fetching corpus: 9650, signal 421178/640845 (executing program) 2022/04/18 09:09:37 fetching corpus: 9700, signal 421720/642293 (executing program) 2022/04/18 09:09:37 fetching corpus: 9750, signal 422332/643798 (executing program) 2022/04/18 09:09:37 fetching corpus: 9800, signal 422844/645214 (executing program) 2022/04/18 09:09:37 fetching corpus: 9850, signal 423845/646903 (executing program) 2022/04/18 09:09:37 fetching corpus: 9900, signal 424634/648526 (executing program) 2022/04/18 09:09:37 fetching corpus: 9950, signal 425062/649882 (executing program) 2022/04/18 09:09:37 fetching corpus: 10000, signal 425524/651210 (executing program) 2022/04/18 09:09:37 fetching corpus: 10050, signal 426073/652669 (executing program) 2022/04/18 09:09:37 fetching corpus: 10100, signal 426977/654292 (executing program) 2022/04/18 09:09:38 fetching corpus: 10150, signal 427595/655769 (executing program) 2022/04/18 09:09:38 fetching corpus: 10200, signal 428508/657383 (executing program) 2022/04/18 09:09:38 fetching corpus: 10250, signal 428993/658761 (executing program) 2022/04/18 09:09:38 fetching corpus: 10300, signal 430028/660496 (executing program) 2022/04/18 09:09:38 fetching corpus: 10350, signal 430528/661892 (executing program) 2022/04/18 09:09:38 fetching corpus: 10400, signal 431012/663269 (executing program) 2022/04/18 09:09:38 fetching corpus: 10450, signal 432811/665460 (executing program) 2022/04/18 09:09:38 fetching corpus: 10500, signal 433432/666940 (executing program) 2022/04/18 09:09:38 fetching corpus: 10550, signal 434241/668463 (executing program) 2022/04/18 09:09:38 fetching corpus: 10600, signal 436249/670707 (executing program) 2022/04/18 09:09:39 fetching corpus: 10650, signal 436772/672107 (executing program) 2022/04/18 09:09:39 fetching corpus: 10700, signal 437422/673557 (executing program) 2022/04/18 09:09:39 fetching corpus: 10750, signal 437942/674908 (executing program) 2022/04/18 09:09:39 fetching corpus: 10800, signal 438652/676414 (executing program) 2022/04/18 09:09:39 fetching corpus: 10850, signal 439370/677936 (executing program) 2022/04/18 09:09:39 fetching corpus: 10900, signal 439987/679364 (executing program) 2022/04/18 09:09:39 fetching corpus: 10950, signal 440476/680721 (executing program) 2022/04/18 09:09:39 fetching corpus: 11000, signal 441329/682279 (executing program) 2022/04/18 09:09:39 fetching corpus: 11050, signal 441722/683589 (executing program) 2022/04/18 09:09:39 fetching corpus: 11100, signal 442235/685019 (executing program) 2022/04/18 09:09:40 fetching corpus: 11150, signal 442664/686347 (executing program) 2022/04/18 09:09:40 fetching corpus: 11200, signal 443309/687732 (executing program) 2022/04/18 09:09:40 fetching corpus: 11250, signal 443882/689139 (executing program) 2022/04/18 09:09:40 fetching corpus: 11300, signal 444523/690570 (executing program) 2022/04/18 09:09:40 fetching corpus: 11350, signal 444982/691860 (executing program) 2022/04/18 09:09:40 fetching corpus: 11400, signal 445465/693188 (executing program) 2022/04/18 09:09:40 fetching corpus: 11450, signal 446093/694623 (executing program) 2022/04/18 09:09:40 fetching corpus: 11500, signal 447211/696302 (executing program) 2022/04/18 09:09:40 fetching corpus: 11550, signal 447799/697683 (executing program) 2022/04/18 09:09:40 fetching corpus: 11600, signal 448501/699135 (executing program) 2022/04/18 09:09:40 fetching corpus: 11650, signal 448979/700427 (executing program) 2022/04/18 09:09:41 fetching corpus: 11700, signal 449543/701750 (executing program) 2022/04/18 09:09:41 fetching corpus: 11750, signal 450497/703305 (executing program) 2022/04/18 09:09:41 fetching corpus: 11800, signal 450981/704603 (executing program) 2022/04/18 09:09:41 fetching corpus: 11850, signal 451354/705862 (executing program) 2022/04/18 09:09:41 fetching corpus: 11900, signal 451933/707237 (executing program) 2022/04/18 09:09:41 fetching corpus: 11950, signal 452683/708691 (executing program) 2022/04/18 09:09:41 fetching corpus: 12000, signal 454743/710784 (executing program) 2022/04/18 09:09:41 fetching corpus: 12050, signal 455155/712028 (executing program) 2022/04/18 09:09:41 fetching corpus: 12100, signal 455741/713397 (executing program) 2022/04/18 09:09:41 fetching corpus: 12150, signal 456387/714785 (executing program) 2022/04/18 09:09:42 fetching corpus: 12200, signal 456991/716167 (executing program) 2022/04/18 09:09:42 fetching corpus: 12250, signal 457735/717590 (executing program) 2022/04/18 09:09:42 fetching corpus: 12300, signal 458273/718890 (executing program) 2022/04/18 09:09:42 fetching corpus: 12350, signal 458676/720105 (executing program) 2022/04/18 09:09:42 fetching corpus: 12400, signal 459577/721604 (executing program) 2022/04/18 09:09:42 fetching corpus: 12450, signal 460259/723034 (executing program) 2022/04/18 09:09:42 fetching corpus: 12500, signal 460970/724405 (executing program) 2022/04/18 09:09:42 fetching corpus: 12550, signal 461752/725822 (executing program) 2022/04/18 09:09:42 fetching corpus: 12600, signal 462464/727217 (executing program) 2022/04/18 09:09:43 fetching corpus: 12650, signal 462974/728493 (executing program) 2022/04/18 09:09:43 fetching corpus: 12700, signal 463481/729794 (executing program) 2022/04/18 09:09:43 fetching corpus: 12750, signal 463867/731020 (executing program) 2022/04/18 09:09:43 fetching corpus: 12800, signal 464405/732313 (executing program) 2022/04/18 09:09:43 fetching corpus: 12850, signal 464803/733533 (executing program) 2022/04/18 09:09:43 fetching corpus: 12900, signal 465359/734808 (executing program) 2022/04/18 09:09:43 fetching corpus: 12950, signal 465882/736143 (executing program) 2022/04/18 09:09:43 fetching corpus: 13000, signal 466494/737482 (executing program) 2022/04/18 09:09:43 fetching corpus: 13050, signal 467042/738760 (executing program) 2022/04/18 09:09:43 fetching corpus: 13100, signal 467418/740018 (executing program) 2022/04/18 09:09:44 fetching corpus: 13150, signal 468047/741332 (executing program) 2022/04/18 09:09:44 fetching corpus: 13200, signal 468517/742563 (executing program) 2022/04/18 09:09:44 fetching corpus: 13250, signal 469297/743933 (executing program) 2022/04/18 09:09:44 fetching corpus: 13300, signal 469697/745133 (executing program) 2022/04/18 09:09:44 fetching corpus: 13350, signal 470346/746433 (executing program) 2022/04/18 09:09:44 fetching corpus: 13400, signal 470787/747659 (executing program) 2022/04/18 09:09:44 fetching corpus: 13450, signal 471452/748949 (executing program) 2022/04/18 09:09:44 fetching corpus: 13500, signal 472141/750289 (executing program) 2022/04/18 09:09:44 fetching corpus: 13550, signal 472554/751556 (executing program) 2022/04/18 09:09:44 fetching corpus: 13600, signal 472930/752751 (executing program) 2022/04/18 09:09:44 fetching corpus: 13650, signal 473397/754004 (executing program) 2022/04/18 09:09:45 fetching corpus: 13700, signal 474230/755372 (executing program) 2022/04/18 09:09:45 fetching corpus: 13750, signal 474886/756661 (executing program) 2022/04/18 09:09:45 fetching corpus: 13800, signal 475711/757996 (executing program) 2022/04/18 09:09:45 fetching corpus: 13850, signal 476225/759246 (executing program) 2022/04/18 09:09:45 fetching corpus: 13900, signal 477067/760615 (executing program) 2022/04/18 09:09:45 fetching corpus: 13950, signal 477454/761829 (executing program) 2022/04/18 09:09:45 fetching corpus: 14000, signal 478191/763139 (executing program) 2022/04/18 09:09:45 fetching corpus: 14050, signal 478686/764377 (executing program) 2022/04/18 09:09:45 fetching corpus: 14100, signal 479124/765580 (executing program) 2022/04/18 09:09:45 fetching corpus: 14150, signal 479761/766871 (executing program) 2022/04/18 09:09:45 fetching corpus: 14200, signal 480266/768117 (executing program) 2022/04/18 09:09:46 fetching corpus: 14250, signal 480732/769299 (executing program) 2022/04/18 09:09:46 fetching corpus: 14300, signal 481488/770610 (executing program) 2022/04/18 09:09:46 fetching corpus: 14350, signal 481819/771720 (executing program) [ 71.045811][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.052342][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/18 09:09:46 fetching corpus: 14400, signal 482440/772966 (executing program) 2022/04/18 09:09:46 fetching corpus: 14450, signal 482963/774131 (executing program) 2022/04/18 09:09:46 fetching corpus: 14500, signal 483411/775315 (executing program) 2022/04/18 09:09:46 fetching corpus: 14550, signal 483983/776518 (executing program) 2022/04/18 09:09:46 fetching corpus: 14600, signal 484608/777795 (executing program) 2022/04/18 09:09:46 fetching corpus: 14650, signal 485118/779009 (executing program) 2022/04/18 09:09:46 fetching corpus: 14700, signal 485483/780180 (executing program) 2022/04/18 09:09:47 fetching corpus: 14750, signal 486060/781405 (executing program) 2022/04/18 09:09:47 fetching corpus: 14800, signal 486404/782583 (executing program) 2022/04/18 09:09:47 fetching corpus: 14850, signal 486904/783743 (executing program) 2022/04/18 09:09:47 fetching corpus: 14900, signal 487342/784923 (executing program) 2022/04/18 09:09:47 fetching corpus: 14950, signal 488257/786247 (executing program) 2022/04/18 09:09:47 fetching corpus: 15000, signal 488773/787441 (executing program) 2022/04/18 09:09:47 fetching corpus: 15050, signal 489232/788647 (executing program) 2022/04/18 09:09:47 fetching corpus: 15100, signal 489864/789884 (executing program) 2022/04/18 09:09:47 fetching corpus: 15150, signal 490124/791004 (executing program) 2022/04/18 09:09:47 fetching corpus: 15200, signal 490810/792294 (executing program) 2022/04/18 09:09:47 fetching corpus: 15250, signal 491388/793490 (executing program) 2022/04/18 09:09:48 fetching corpus: 15300, signal 491927/794651 (executing program) 2022/04/18 09:09:48 fetching corpus: 15350, signal 492291/795767 (executing program) 2022/04/18 09:09:48 fetching corpus: 15400, signal 492766/796946 (executing program) 2022/04/18 09:09:48 fetching corpus: 15450, signal 493391/798159 (executing program) 2022/04/18 09:09:48 fetching corpus: 15500, signal 493775/799232 (executing program) 2022/04/18 09:09:48 fetching corpus: 15550, signal 494201/800357 (executing program) 2022/04/18 09:09:48 fetching corpus: 15600, signal 494948/801610 (executing program) 2022/04/18 09:09:48 fetching corpus: 15650, signal 495468/802791 (executing program) 2022/04/18 09:09:48 fetching corpus: 15700, signal 495868/803904 (executing program) 2022/04/18 09:09:48 fetching corpus: 15750, signal 496239/804974 (executing program) 2022/04/18 09:09:49 fetching corpus: 15800, signal 496503/806024 (executing program) 2022/04/18 09:09:49 fetching corpus: 15850, signal 496961/807193 (executing program) 2022/04/18 09:09:49 fetching corpus: 15900, signal 497574/808367 (executing program) 2022/04/18 09:09:49 fetching corpus: 15950, signal 498007/809479 (executing program) 2022/04/18 09:09:49 fetching corpus: 16000, signal 498298/810588 (executing program) 2022/04/18 09:09:49 fetching corpus: 16050, signal 498688/811705 (executing program) 2022/04/18 09:09:49 fetching corpus: 16100, signal 499288/812923 (executing program) 2022/04/18 09:09:49 fetching corpus: 16150, signal 499711/814030 (executing program) 2022/04/18 09:09:49 fetching corpus: 16200, signal 500218/815155 (executing program) 2022/04/18 09:09:49 fetching corpus: 16250, signal 500643/816252 (executing program) 2022/04/18 09:09:50 fetching corpus: 16300, signal 501088/817408 (executing program) 2022/04/18 09:09:50 fetching corpus: 16350, signal 501532/818472 (executing program) 2022/04/18 09:09:50 fetching corpus: 16400, signal 502090/819604 (executing program) 2022/04/18 09:09:50 fetching corpus: 16450, signal 502697/820754 (executing program) 2022/04/18 09:09:50 fetching corpus: 16500, signal 503096/821833 (executing program) 2022/04/18 09:09:50 fetching corpus: 16550, signal 503437/822866 (executing program) 2022/04/18 09:09:50 fetching corpus: 16600, signal 504091/824019 (executing program) 2022/04/18 09:09:50 fetching corpus: 16650, signal 504761/825198 (executing program) 2022/04/18 09:09:50 fetching corpus: 16700, signal 505097/826289 (executing program) 2022/04/18 09:09:50 fetching corpus: 16750, signal 505532/827409 (executing program) 2022/04/18 09:09:50 fetching corpus: 16800, signal 505927/828498 (executing program) 2022/04/18 09:09:51 fetching corpus: 16850, signal 506224/829516 (executing program) 2022/04/18 09:09:51 fetching corpus: 16900, signal 506552/830544 (executing program) [ 76.164976][ T1042] cfg80211: failed to load regulatory.db 2022/04/18 09:09:51 fetching corpus: 16950, signal 506929/831634 (executing program) 2022/04/18 09:09:51 fetching corpus: 17000, signal 507351/832746 (executing program) 2022/04/18 09:09:52 fetching corpus: 17050, signal 507792/833849 (executing program) 2022/04/18 09:09:52 fetching corpus: 17100, signal 508589/835026 (executing program) 2022/04/18 09:09:52 fetching corpus: 17150, signal 509228/836185 (executing program) 2022/04/18 09:09:52 fetching corpus: 17200, signal 509712/837270 (executing program) 2022/04/18 09:09:52 fetching corpus: 17250, signal 510192/838357 (executing program) 2022/04/18 09:09:52 fetching corpus: 17300, signal 510460/839386 (executing program) 2022/04/18 09:09:52 fetching corpus: 17350, signal 510945/840465 (executing program) 2022/04/18 09:09:52 fetching corpus: 17400, signal 511339/841549 (executing program) 2022/04/18 09:09:52 fetching corpus: 17450, signal 511717/842592 (executing program) 2022/04/18 09:09:52 fetching corpus: 17500, signal 512080/843629 (executing program) 2022/04/18 09:09:53 fetching corpus: 17550, signal 512610/844751 (executing program) 2022/04/18 09:09:53 fetching corpus: 17600, signal 513047/845822 (executing program) 2022/04/18 09:09:53 fetching corpus: 17650, signal 513465/846870 (executing program) 2022/04/18 09:09:53 fetching corpus: 17700, signal 513747/847890 (executing program) 2022/04/18 09:09:53 fetching corpus: 17750, signal 514130/848914 (executing program) 2022/04/18 09:09:53 fetching corpus: 17800, signal 514632/849978 (executing program) 2022/04/18 09:09:53 fetching corpus: 17850, signal 514927/850998 (executing program) 2022/04/18 09:09:53 fetching corpus: 17900, signal 515329/852050 (executing program) 2022/04/18 09:09:53 fetching corpus: 17950, signal 515821/853076 (executing program) 2022/04/18 09:09:54 fetching corpus: 18000, signal 516260/854129 (executing program) 2022/04/18 09:09:54 fetching corpus: 18050, signal 516723/855224 (executing program) 2022/04/18 09:09:54 fetching corpus: 18100, signal 517229/856332 (executing program) 2022/04/18 09:09:54 fetching corpus: 18150, signal 517592/857313 (executing program) 2022/04/18 09:09:54 fetching corpus: 18200, signal 517967/858342 (executing program) 2022/04/18 09:09:54 fetching corpus: 18250, signal 518272/859336 (executing program) 2022/04/18 09:09:54 fetching corpus: 18300, signal 518654/860362 (executing program) 2022/04/18 09:09:54 fetching corpus: 18350, signal 519055/861401 (executing program) 2022/04/18 09:09:54 fetching corpus: 18400, signal 519625/862492 (executing program) 2022/04/18 09:09:54 fetching corpus: 18450, signal 519953/863503 (executing program) 2022/04/18 09:09:54 fetching corpus: 18500, signal 520458/864539 (executing program) 2022/04/18 09:09:55 fetching corpus: 18550, signal 520913/865552 (executing program) 2022/04/18 09:09:55 fetching corpus: 18600, signal 521373/866597 (executing program) 2022/04/18 09:09:55 fetching corpus: 18650, signal 521918/867652 (executing program) 2022/04/18 09:09:55 fetching corpus: 18700, signal 522178/868622 (executing program) 2022/04/18 09:09:55 fetching corpus: 18750, signal 522455/869687 (executing program) 2022/04/18 09:09:55 fetching corpus: 18800, signal 522816/870669 (executing program) 2022/04/18 09:09:55 fetching corpus: 18850, signal 523080/871639 (executing program) 2022/04/18 09:09:55 fetching corpus: 18900, signal 523718/872681 (executing program) 2022/04/18 09:09:55 fetching corpus: 18950, signal 524099/873677 (executing program) 2022/04/18 09:09:55 fetching corpus: 19000, signal 524473/874679 (executing program) 2022/04/18 09:09:56 fetching corpus: 19050, signal 524759/875676 (executing program) 2022/04/18 09:09:56 fetching corpus: 19100, signal 525089/876674 (executing program) 2022/04/18 09:09:56 fetching corpus: 19150, signal 525335/877653 (executing program) 2022/04/18 09:09:56 fetching corpus: 19200, signal 525667/878631 (executing program) 2022/04/18 09:09:56 fetching corpus: 19250, signal 526090/879661 (executing program) 2022/04/18 09:09:56 fetching corpus: 19300, signal 526648/880637 (executing program) 2022/04/18 09:09:56 fetching corpus: 19350, signal 526892/881608 (executing program) 2022/04/18 09:09:56 fetching corpus: 19400, signal 527370/882632 (executing program) 2022/04/18 09:09:56 fetching corpus: 19450, signal 527725/883621 (executing program) 2022/04/18 09:09:56 fetching corpus: 19500, signal 528104/884657 (executing program) 2022/04/18 09:09:56 fetching corpus: 19550, signal 528372/885606 (executing program) 2022/04/18 09:09:57 fetching corpus: 19600, signal 528687/886600 (executing program) 2022/04/18 09:09:57 fetching corpus: 19650, signal 529009/887547 (executing program) 2022/04/18 09:09:57 fetching corpus: 19700, signal 529653/888573 (executing program) 2022/04/18 09:09:57 fetching corpus: 19750, signal 529937/889487 (executing program) 2022/04/18 09:09:57 fetching corpus: 19800, signal 530278/890453 (executing program) 2022/04/18 09:09:57 fetching corpus: 19850, signal 530658/891458 (executing program) 2022/04/18 09:09:57 fetching corpus: 19900, signal 530919/892418 (executing program) 2022/04/18 09:09:57 fetching corpus: 19950, signal 531577/893421 (executing program) 2022/04/18 09:09:57 fetching corpus: 20000, signal 532002/894434 (executing program) 2022/04/18 09:09:57 fetching corpus: 20050, signal 532366/895418 (executing program) 2022/04/18 09:09:58 fetching corpus: 20100, signal 532777/896351 (executing program) 2022/04/18 09:09:58 fetching corpus: 20150, signal 533118/897341 (executing program) 2022/04/18 09:09:58 fetching corpus: 20200, signal 533577/898299 (executing program) 2022/04/18 09:09:58 fetching corpus: 20250, signal 533995/899280 (executing program) 2022/04/18 09:09:58 fetching corpus: 20300, signal 534363/900252 (executing program) 2022/04/18 09:09:58 fetching corpus: 20350, signal 534755/901216 (executing program) 2022/04/18 09:09:58 fetching corpus: 20400, signal 535180/902193 (executing program) 2022/04/18 09:09:58 fetching corpus: 20450, signal 535612/903184 (executing program) 2022/04/18 09:09:58 fetching corpus: 20500, signal 535896/904104 (executing program) 2022/04/18 09:09:58 fetching corpus: 20550, signal 536313/905024 (executing program) 2022/04/18 09:09:58 fetching corpus: 20600, signal 536681/905992 (executing program) 2022/04/18 09:09:59 fetching corpus: 20650, signal 537186/906954 (executing program) 2022/04/18 09:09:59 fetching corpus: 20700, signal 537483/907884 (executing program) 2022/04/18 09:09:59 fetching corpus: 20750, signal 537938/908839 (executing program) 2022/04/18 09:09:59 fetching corpus: 20800, signal 538269/909779 (executing program) 2022/04/18 09:09:59 fetching corpus: 20850, signal 538878/910768 (executing program) 2022/04/18 09:09:59 fetching corpus: 20900, signal 539196/911707 (executing program) 2022/04/18 09:09:59 fetching corpus: 20950, signal 539520/912656 (executing program) 2022/04/18 09:09:59 fetching corpus: 21000, signal 539892/913596 (executing program) 2022/04/18 09:09:59 fetching corpus: 21050, signal 540335/914557 (executing program) 2022/04/18 09:10:00 fetching corpus: 21100, signal 540680/915500 (executing program) 2022/04/18 09:10:00 fetching corpus: 21150, signal 541083/916401 (executing program) 2022/04/18 09:10:00 fetching corpus: 21200, signal 541468/917315 (executing program) 2022/04/18 09:10:00 fetching corpus: 21250, signal 541816/918233 (executing program) 2022/04/18 09:10:00 fetching corpus: 21300, signal 542253/919210 (executing program) 2022/04/18 09:10:00 fetching corpus: 21350, signal 542651/920148 (executing program) 2022/04/18 09:10:00 fetching corpus: 21400, signal 543271/921097 (executing program) 2022/04/18 09:10:00 fetching corpus: 21450, signal 543749/922018 (executing program) 2022/04/18 09:10:00 fetching corpus: 21500, signal 544898/923052 (executing program) 2022/04/18 09:10:00 fetching corpus: 21550, signal 545447/924008 (executing program) 2022/04/18 09:10:01 fetching corpus: 21600, signal 545775/924897 (executing program) 2022/04/18 09:10:01 fetching corpus: 21650, signal 546106/925796 (executing program) 2022/04/18 09:10:01 fetching corpus: 21700, signal 546502/926704 (executing program) 2022/04/18 09:10:01 fetching corpus: 21750, signal 546873/927634 (executing program) 2022/04/18 09:10:01 fetching corpus: 21800, signal 547357/928578 (executing program) 2022/04/18 09:10:01 fetching corpus: 21850, signal 547699/929463 (executing program) 2022/04/18 09:10:01 fetching corpus: 21900, signal 548084/930392 (executing program) 2022/04/18 09:10:01 fetching corpus: 21950, signal 548410/931286 (executing program) 2022/04/18 09:10:01 fetching corpus: 22000, signal 548769/932178 (executing program) 2022/04/18 09:10:01 fetching corpus: 22050, signal 549198/933069 (executing program) 2022/04/18 09:10:01 fetching corpus: 22100, signal 549684/934029 (executing program) 2022/04/18 09:10:02 fetching corpus: 22150, signal 550077/934910 (executing program) 2022/04/18 09:10:02 fetching corpus: 22200, signal 550510/935763 (executing program) 2022/04/18 09:10:02 fetching corpus: 22250, signal 550820/936686 (executing program) 2022/04/18 09:10:02 fetching corpus: 22300, signal 551131/937583 (executing program) 2022/04/18 09:10:02 fetching corpus: 22350, signal 551386/938458 (executing program) 2022/04/18 09:10:02 fetching corpus: 22400, signal 551632/939331 (executing program) 2022/04/18 09:10:02 fetching corpus: 22450, signal 552191/940244 (executing program) 2022/04/18 09:10:02 fetching corpus: 22500, signal 552627/941134 (executing program) 2022/04/18 09:10:02 fetching corpus: 22550, signal 552998/942036 (executing program) 2022/04/18 09:10:02 fetching corpus: 22600, signal 553269/942925 (executing program) 2022/04/18 09:10:03 fetching corpus: 22650, signal 553513/943785 (executing program) 2022/04/18 09:10:03 fetching corpus: 22700, signal 553871/944660 (executing program) 2022/04/18 09:10:03 fetching corpus: 22750, signal 554147/945549 (executing program) 2022/04/18 09:10:03 fetching corpus: 22800, signal 554377/946425 (executing program) 2022/04/18 09:10:03 fetching corpus: 22850, signal 555434/947297 (executing program) 2022/04/18 09:10:03 fetching corpus: 22900, signal 555694/948181 (executing program) 2022/04/18 09:10:03 fetching corpus: 22950, signal 556007/949049 (executing program) 2022/04/18 09:10:03 fetching corpus: 23000, signal 556296/949927 (executing program) 2022/04/18 09:10:03 fetching corpus: 23050, signal 556657/950800 (executing program) 2022/04/18 09:10:03 fetching corpus: 23100, signal 557086/951690 (executing program) 2022/04/18 09:10:03 fetching corpus: 23150, signal 557529/952560 (executing program) 2022/04/18 09:10:04 fetching corpus: 23200, signal 557837/953448 (executing program) 2022/04/18 09:10:04 fetching corpus: 23250, signal 558124/954297 (executing program) 2022/04/18 09:10:04 fetching corpus: 23300, signal 558376/955163 (executing program) 2022/04/18 09:10:04 fetching corpus: 23350, signal 558866/956026 (executing program) 2022/04/18 09:10:04 fetching corpus: 23400, signal 559175/956918 (executing program) 2022/04/18 09:10:04 fetching corpus: 23450, signal 559404/957752 (executing program) 2022/04/18 09:10:04 fetching corpus: 23500, signal 559680/958605 (executing program) 2022/04/18 09:10:04 fetching corpus: 23550, signal 560058/959437 (executing program) 2022/04/18 09:10:05 fetching corpus: 23600, signal 560487/960305 (executing program) 2022/04/18 09:10:05 fetching corpus: 23650, signal 560833/961156 (executing program) 2022/04/18 09:10:05 fetching corpus: 23700, signal 561029/962016 (executing program) 2022/04/18 09:10:05 fetching corpus: 23750, signal 561285/962847 (executing program) 2022/04/18 09:10:05 fetching corpus: 23800, signal 561548/963753 (executing program) 2022/04/18 09:10:05 fetching corpus: 23850, signal 561844/964626 (executing program) 2022/04/18 09:10:06 fetching corpus: 23900, signal 562345/965466 (executing program) 2022/04/18 09:10:06 fetching corpus: 23950, signal 562645/966327 (executing program) 2022/04/18 09:10:06 fetching corpus: 24000, signal 562992/967177 (executing program) 2022/04/18 09:10:06 fetching corpus: 24050, signal 563194/968017 (executing program) 2022/04/18 09:10:06 fetching corpus: 24100, signal 563564/968822 (executing program) 2022/04/18 09:10:06 fetching corpus: 24150, signal 563874/969648 (executing program) 2022/04/18 09:10:06 fetching corpus: 24200, signal 564208/970458 (executing program) 2022/04/18 09:10:06 fetching corpus: 24250, signal 564527/970781 (executing program) 2022/04/18 09:10:06 fetching corpus: 24300, signal 564751/970781 (executing program) 2022/04/18 09:10:06 fetching corpus: 24350, signal 565057/970781 (executing program) 2022/04/18 09:10:07 fetching corpus: 24400, signal 565386/970781 (executing program) 2022/04/18 09:10:07 fetching corpus: 24450, signal 565676/970781 (executing program) 2022/04/18 09:10:07 fetching corpus: 24500, signal 565938/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24550, signal 566232/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24600, signal 566663/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24650, signal 566945/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24700, signal 567331/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24750, signal 567671/970782 (executing program) 2022/04/18 09:10:07 fetching corpus: 24800, signal 568143/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 24850, signal 568387/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 24900, signal 568747/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 24950, signal 568953/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25000, signal 569237/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25050, signal 569582/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25100, signal 569849/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25150, signal 570087/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25200, signal 570393/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25250, signal 570863/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25300, signal 571201/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25350, signal 571550/970782 (executing program) 2022/04/18 09:10:08 fetching corpus: 25400, signal 571722/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25450, signal 571937/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25500, signal 572294/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25550, signal 572586/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25600, signal 572893/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25650, signal 573237/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25700, signal 573501/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25750, signal 573744/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25800, signal 574069/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25850, signal 574376/970782 (executing program) 2022/04/18 09:10:09 fetching corpus: 25900, signal 574858/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 25950, signal 575184/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26000, signal 575463/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26050, signal 575749/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26100, signal 576055/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26150, signal 576326/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26200, signal 576537/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26250, signal 576937/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26300, signal 577147/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26350, signal 577419/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26400, signal 577681/970782 (executing program) 2022/04/18 09:10:10 fetching corpus: 26450, signal 577911/970782 (executing program) 2022/04/18 09:10:11 fetching corpus: 26500, signal 578243/970782 (executing program) 2022/04/18 09:10:11 fetching corpus: 26550, signal 578611/970782 (executing program) 2022/04/18 09:10:11 fetching corpus: 26600, signal 578960/970782 (executing program) 2022/04/18 09:10:11 fetching corpus: 26650, signal 579266/970782 (executing program) 2022/04/18 09:10:11 fetching corpus: 26700, signal 579516/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 26750, signal 579784/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 26800, signal 580142/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 26850, signal 580347/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 26900, signal 580714/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 26950, signal 580969/970784 (executing program) 2022/04/18 09:10:11 fetching corpus: 27000, signal 581187/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27050, signal 581499/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27100, signal 581693/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27150, signal 581919/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27200, signal 582150/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27250, signal 582596/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27300, signal 582901/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27350, signal 583358/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27400, signal 583659/970788 (executing program) 2022/04/18 09:10:12 fetching corpus: 27450, signal 584100/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27500, signal 584453/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27550, signal 584711/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27600, signal 584991/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27650, signal 585255/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27700, signal 585599/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27750, signal 585899/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27800, signal 586194/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27850, signal 586442/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27900, signal 586768/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 27950, signal 587006/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 28000, signal 587298/970788 (executing program) 2022/04/18 09:10:13 fetching corpus: 28050, signal 587510/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28100, signal 587725/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28150, signal 588054/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28200, signal 588769/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28250, signal 589227/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28300, signal 589478/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28350, signal 589677/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28400, signal 589926/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28450, signal 590205/970788 (executing program) 2022/04/18 09:10:14 fetching corpus: 28500, signal 590713/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28550, signal 590989/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28600, signal 591338/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28650, signal 591617/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28700, signal 591875/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28750, signal 592073/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28800, signal 592373/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28850, signal 592562/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28900, signal 592749/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 28950, signal 592968/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 29000, signal 593274/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 29050, signal 593499/970788 (executing program) 2022/04/18 09:10:15 fetching corpus: 29100, signal 593984/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29150, signal 594202/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29200, signal 594453/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29250, signal 594651/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29300, signal 594912/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29350, signal 595164/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29400, signal 595407/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29450, signal 595689/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29500, signal 595999/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29550, signal 596204/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29600, signal 596508/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29650, signal 596800/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29700, signal 597018/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29750, signal 597205/970788 (executing program) 2022/04/18 09:10:16 fetching corpus: 29800, signal 597463/970788 (executing program) 2022/04/18 09:10:17 fetching corpus: 29850, signal 597724/970788 (executing program) 2022/04/18 09:10:17 fetching corpus: 29900, signal 597954/970788 (executing program) 2022/04/18 09:10:17 fetching corpus: 29950, signal 598302/970788 (executing program) 2022/04/18 09:10:17 fetching corpus: 30000, signal 598603/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30050, signal 598832/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30100, signal 599084/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30150, signal 599335/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30200, signal 599537/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30250, signal 599849/970791 (executing program) 2022/04/18 09:10:17 fetching corpus: 30300, signal 600079/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30350, signal 600351/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30400, signal 600647/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30450, signal 600969/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30500, signal 601246/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30550, signal 601498/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30600, signal 601865/970791 (executing program) 2022/04/18 09:10:18 fetching corpus: 30650, signal 602121/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30700, signal 602296/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30750, signal 602634/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30800, signal 602861/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30850, signal 603212/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30900, signal 603550/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 30950, signal 603811/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 31000, signal 604154/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 31050, signal 604368/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 31100, signal 604575/970791 (executing program) 2022/04/18 09:10:19 fetching corpus: 31150, signal 604917/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31200, signal 605151/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31250, signal 605510/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31300, signal 605794/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31350, signal 606039/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31400, signal 606383/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31450, signal 606635/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31500, signal 606847/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31550, signal 607084/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31600, signal 607462/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31650, signal 607771/970791 (executing program) 2022/04/18 09:10:20 fetching corpus: 31700, signal 607957/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 31750, signal 608302/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 31800, signal 608672/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 31850, signal 608838/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 31900, signal 608979/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 31950, signal 609171/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32000, signal 609479/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32050, signal 609781/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32100, signal 610239/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32150, signal 610523/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32200, signal 610880/970791 (executing program) 2022/04/18 09:10:21 fetching corpus: 32250, signal 611067/970793 (executing program) 2022/04/18 09:10:21 fetching corpus: 32300, signal 611341/970793 (executing program) 2022/04/18 09:10:21 fetching corpus: 32350, signal 611558/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32400, signal 611773/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32450, signal 612012/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32500, signal 612188/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32550, signal 612437/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32600, signal 612713/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32650, signal 612932/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32700, signal 613143/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32750, signal 613406/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32800, signal 613616/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32850, signal 614067/970793 (executing program) 2022/04/18 09:10:22 fetching corpus: 32900, signal 614356/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 32950, signal 614590/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33000, signal 614796/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33050, signal 614955/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33100, signal 615364/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33150, signal 615623/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33200, signal 615917/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33250, signal 616202/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33300, signal 616393/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33350, signal 616640/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33400, signal 616907/970793 (executing program) 2022/04/18 09:10:23 fetching corpus: 33450, signal 617180/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33500, signal 617396/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33550, signal 617701/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33600, signal 617945/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33650, signal 618157/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33700, signal 618414/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33750, signal 618611/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33800, signal 618874/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33850, signal 619025/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33900, signal 619259/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 33950, signal 619507/970793 (executing program) 2022/04/18 09:10:24 fetching corpus: 34000, signal 619715/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34050, signal 619932/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34100, signal 620179/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34150, signal 620647/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34200, signal 621023/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34250, signal 621205/970793 (executing program) 2022/04/18 09:10:25 fetching corpus: 34300, signal 621427/970794 (executing program) 2022/04/18 09:10:25 fetching corpus: 34350, signal 621660/970794 (executing program) 2022/04/18 09:10:25 fetching corpus: 34400, signal 621898/970794 (executing program) 2022/04/18 09:10:25 fetching corpus: 34450, signal 622198/970794 (executing program) 2022/04/18 09:10:25 fetching corpus: 34500, signal 622471/970794 (executing program) 2022/04/18 09:10:25 fetching corpus: 34550, signal 622632/970794 (executing program) 2022/04/18 09:10:26 fetching corpus: 34600, signal 622831/970794 (executing program) 2022/04/18 09:10:26 fetching corpus: 34650, signal 623051/970795 (executing program) 2022/04/18 09:10:26 fetching corpus: 34700, signal 623305/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 34750, signal 628286/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 34800, signal 628503/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 34850, signal 628738/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 34900, signal 628941/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 34950, signal 629213/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35000, signal 629398/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35050, signal 629639/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35100, signal 630041/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35150, signal 630225/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35200, signal 630507/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35250, signal 630804/970795 (executing program) 2022/04/18 09:10:27 fetching corpus: 35300, signal 631088/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35350, signal 631299/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35400, signal 631608/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35450, signal 631815/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35500, signal 631981/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35550, signal 632257/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35600, signal 632443/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35650, signal 632758/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35700, signal 632978/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35750, signal 633201/970795 (executing program) 2022/04/18 09:10:28 fetching corpus: 35800, signal 633478/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 35850, signal 633704/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 35900, signal 633901/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 35950, signal 634120/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36000, signal 634313/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36050, signal 634525/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36100, signal 634828/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36150, signal 635020/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36200, signal 635194/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36250, signal 635444/970795 (executing program) 2022/04/18 09:10:29 fetching corpus: 36300, signal 635663/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36350, signal 635913/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36400, signal 636179/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36450, signal 636389/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36500, signal 636613/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36550, signal 636872/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36600, signal 637053/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36650, signal 637268/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36700, signal 637459/970795 (executing program) 2022/04/18 09:10:30 fetching corpus: 36750, signal 637654/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 36800, signal 637864/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 36850, signal 638039/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 36900, signal 638261/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 36950, signal 638537/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37000, signal 638725/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37050, signal 638960/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37100, signal 639249/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37150, signal 639456/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37200, signal 639670/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37250, signal 639825/970795 (executing program) 2022/04/18 09:10:31 fetching corpus: 37300, signal 640058/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37350, signal 640281/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37400, signal 640549/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37450, signal 640732/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37500, signal 640939/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37550, signal 641119/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37600, signal 641427/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37650, signal 641816/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37700, signal 642025/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37750, signal 642287/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37800, signal 642586/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37850, signal 642845/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37900, signal 643032/970795 (executing program) 2022/04/18 09:10:32 fetching corpus: 37950, signal 643515/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38000, signal 643713/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38050, signal 643869/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38100, signal 644944/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38150, signal 645161/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38200, signal 645344/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38250, signal 645574/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38300, signal 645785/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38350, signal 645970/970795 (executing program) 2022/04/18 09:10:33 fetching corpus: 38400, signal 646201/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38450, signal 646430/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38500, signal 646624/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38550, signal 646771/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38600, signal 646987/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38650, signal 647442/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38700, signal 647714/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38750, signal 647903/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38800, signal 648121/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38850, signal 648396/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38900, signal 648545/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 38950, signal 648840/970795 (executing program) 2022/04/18 09:10:34 fetching corpus: 39000, signal 649054/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39050, signal 649238/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39100, signal 649436/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39150, signal 649611/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39200, signal 649894/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39250, signal 650178/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39300, signal 650311/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39350, signal 650445/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39400, signal 650638/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39450, signal 650850/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39500, signal 651081/970795 (executing program) 2022/04/18 09:10:35 fetching corpus: 39550, signal 651299/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39600, signal 651524/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39650, signal 651702/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39700, signal 651980/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39750, signal 652263/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39800, signal 652502/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39850, signal 652677/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39900, signal 652880/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 39950, signal 653215/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 40000, signal 653426/970795 (executing program) 2022/04/18 09:10:36 fetching corpus: 40050, signal 653641/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40100, signal 653924/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40150, signal 654097/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40200, signal 654285/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40250, signal 654527/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40300, signal 654780/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40350, signal 654958/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40400, signal 655147/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40450, signal 655322/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40500, signal 655574/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40550, signal 655830/970795 (executing program) 2022/04/18 09:10:37 fetching corpus: 40600, signal 656011/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40650, signal 656235/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40700, signal 656394/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40750, signal 656540/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40800, signal 656705/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40850, signal 656929/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40900, signal 657074/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 40950, signal 657310/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41000, signal 657537/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41050, signal 657714/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41100, signal 657910/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41150, signal 658100/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41200, signal 658316/970795 (executing program) 2022/04/18 09:10:38 fetching corpus: 41250, signal 658594/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41300, signal 658760/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41350, signal 659390/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41400, signal 659589/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41450, signal 659717/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41500, signal 659896/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41550, signal 660156/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41600, signal 660407/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41650, signal 660570/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41700, signal 660804/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41750, signal 661035/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41800, signal 661219/970795 (executing program) 2022/04/18 09:10:39 fetching corpus: 41850, signal 661393/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 41900, signal 661594/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 41950, signal 661937/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42000, signal 662078/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42050, signal 662312/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42100, signal 662482/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42150, signal 662905/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42200, signal 663072/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42250, signal 663223/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42300, signal 663671/970795 (executing program) 2022/04/18 09:10:40 fetching corpus: 42350, signal 663870/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42400, signal 664521/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42450, signal 664853/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42500, signal 665033/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42550, signal 665236/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42600, signal 665393/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42650, signal 665621/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42700, signal 665798/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42750, signal 666049/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42800, signal 666318/970795 (executing program) 2022/04/18 09:10:41 fetching corpus: 42850, signal 666513/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 42900, signal 666731/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 42950, signal 666972/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43000, signal 667123/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43050, signal 667321/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43100, signal 667770/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43150, signal 668014/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43200, signal 668220/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43250, signal 668409/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43300, signal 668652/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43350, signal 668898/970795 (executing program) 2022/04/18 09:10:42 fetching corpus: 43400, signal 669070/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43450, signal 669250/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43500, signal 669507/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43550, signal 669664/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43600, signal 669816/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43650, signal 670043/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43700, signal 670275/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43750, signal 670466/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43800, signal 670647/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43850, signal 670833/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43900, signal 671176/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 43950, signal 671351/970795 (executing program) 2022/04/18 09:10:43 fetching corpus: 44000, signal 671656/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44050, signal 671900/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44100, signal 672112/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44150, signal 672254/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44200, signal 672435/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44250, signal 672668/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44300, signal 672870/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44350, signal 673049/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44400, signal 673226/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44450, signal 673391/970795 (executing program) 2022/04/18 09:10:44 fetching corpus: 44500, signal 673592/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44550, signal 673872/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44600, signal 674058/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44650, signal 674391/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44700, signal 674634/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44750, signal 674796/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44800, signal 674947/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44850, signal 675113/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44900, signal 675435/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 44950, signal 675602/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 45000, signal 675770/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 45050, signal 675968/970795 (executing program) 2022/04/18 09:10:45 fetching corpus: 45100, signal 676183/970795 (executing program) 2022/04/18 09:10:46 fetching corpus: 45150, signal 676428/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45200, signal 676619/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45250, signal 676820/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45300, signal 676973/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45350, signal 677128/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45400, signal 677297/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45450, signal 677501/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45500, signal 677706/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45550, signal 677893/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45600, signal 678075/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45650, signal 678279/970796 (executing program) 2022/04/18 09:10:46 fetching corpus: 45700, signal 678460/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 45750, signal 678619/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 45800, signal 678850/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 45850, signal 679021/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 45900, signal 679166/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 45950, signal 679343/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46000, signal 679584/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46050, signal 679797/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46100, signal 679980/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46150, signal 680254/970796 (executing program) [ 132.484567][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.490883][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/18 09:10:47 fetching corpus: 46200, signal 680445/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46250, signal 680596/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46300, signal 680773/970796 (executing program) 2022/04/18 09:10:47 fetching corpus: 46350, signal 680961/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46400, signal 681098/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46450, signal 681285/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46500, signal 681422/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46550, signal 681670/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46600, signal 681869/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46650, signal 682058/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46700, signal 682311/970796 (executing program) 2022/04/18 09:10:48 fetching corpus: 46750, signal 682518/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 46800, signal 682736/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 46850, signal 682859/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 46900, signal 683024/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 46950, signal 683178/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47000, signal 683367/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47050, signal 683523/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47100, signal 683735/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47150, signal 683882/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47200, signal 684133/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47250, signal 684368/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47300, signal 684527/970796 (executing program) 2022/04/18 09:10:49 fetching corpus: 47350, signal 684729/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47400, signal 684943/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47450, signal 685153/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47500, signal 685308/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47550, signal 685431/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47600, signal 685628/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47650, signal 685849/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47700, signal 686056/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47750, signal 686323/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47800, signal 686473/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47850, signal 686726/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47900, signal 686981/970796 (executing program) 2022/04/18 09:10:50 fetching corpus: 47950, signal 687133/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48000, signal 687270/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48050, signal 687416/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48100, signal 687573/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48150, signal 687714/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48200, signal 687916/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48250, signal 688090/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48300, signal 688237/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48350, signal 688388/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48400, signal 688509/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48450, signal 688665/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48500, signal 688884/970796 (executing program) 2022/04/18 09:10:51 fetching corpus: 48550, signal 689038/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48600, signal 689222/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48650, signal 689399/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48700, signal 689545/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48750, signal 691231/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48800, signal 691498/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48850, signal 691747/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48900, signal 691860/970796 (executing program) 2022/04/18 09:10:52 fetching corpus: 48950, signal 692089/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49000, signal 692280/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49050, signal 692445/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49100, signal 692728/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49150, signal 692901/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49200, signal 693078/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49250, signal 693301/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49300, signal 693423/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49350, signal 693782/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49400, signal 694268/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49450, signal 694454/970796 (executing program) 2022/04/18 09:10:53 fetching corpus: 49500, signal 694622/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49550, signal 694786/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49600, signal 694943/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49650, signal 695089/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49700, signal 695280/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49750, signal 695492/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49800, signal 695688/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49850, signal 695839/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49900, signal 696028/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 49950, signal 696224/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 50000, signal 696440/970796 (executing program) 2022/04/18 09:10:54 fetching corpus: 50050, signal 696615/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50100, signal 696859/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50150, signal 697008/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50200, signal 697177/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50250, signal 697286/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50300, signal 697431/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50350, signal 697565/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50400, signal 697762/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50450, signal 697946/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50500, signal 698112/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50550, signal 698232/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50600, signal 698384/970796 (executing program) 2022/04/18 09:10:55 fetching corpus: 50650, signal 698540/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50700, signal 698751/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50750, signal 698931/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50800, signal 699130/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50850, signal 699242/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50900, signal 699411/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 50950, signal 699586/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51000, signal 699769/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51050, signal 699934/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51100, signal 700092/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51150, signal 700282/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51200, signal 700386/970796 (executing program) 2022/04/18 09:10:56 fetching corpus: 51250, signal 700550/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51300, signal 700751/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51350, signal 700903/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51400, signal 701083/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51450, signal 701497/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51500, signal 701690/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51550, signal 701849/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51600, signal 702019/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51650, signal 702140/970796 (executing program) 2022/04/18 09:10:57 fetching corpus: 51700, signal 702380/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 51750, signal 702554/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 51800, signal 702718/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 51850, signal 702850/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 51900, signal 703056/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 51950, signal 703221/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52000, signal 703395/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52050, signal 703552/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52100, signal 703723/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52150, signal 703848/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52200, signal 704034/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52250, signal 704207/970796 (executing program) 2022/04/18 09:10:58 fetching corpus: 52300, signal 706751/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52350, signal 706946/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52400, signal 707181/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52450, signal 707321/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52500, signal 707523/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52550, signal 707710/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52600, signal 707948/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52650, signal 708119/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52700, signal 708359/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52750, signal 708492/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52800, signal 708687/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52850, signal 708844/970796 (executing program) 2022/04/18 09:10:59 fetching corpus: 52900, signal 709028/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 52950, signal 709186/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53000, signal 716570/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53050, signal 716682/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53100, signal 716815/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53150, signal 716976/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53200, signal 717117/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53250, signal 717296/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53300, signal 717473/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53350, signal 717938/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53400, signal 718092/970796 (executing program) 2022/04/18 09:11:00 fetching corpus: 53450, signal 718370/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53500, signal 718563/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53550, signal 718713/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53600, signal 719318/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53650, signal 719461/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53700, signal 719623/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53750, signal 719829/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53800, signal 720054/970796 (executing program) 2022/04/18 09:11:01 fetching corpus: 53850, signal 720228/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 53900, signal 720410/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 53950, signal 720574/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54000, signal 720723/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54050, signal 720934/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54100, signal 721067/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54150, signal 721241/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54200, signal 721366/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54250, signal 721486/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54300, signal 721693/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54350, signal 721850/970796 (executing program) 2022/04/18 09:11:02 fetching corpus: 54400, signal 721996/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54450, signal 722189/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54500, signal 722387/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54550, signal 722530/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54600, signal 722659/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54650, signal 722809/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54700, signal 722974/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54750, signal 723196/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54800, signal 723326/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54850, signal 723454/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54900, signal 723645/970796 (executing program) 2022/04/18 09:11:03 fetching corpus: 54950, signal 724079/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55000, signal 724210/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55050, signal 724387/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55100, signal 724544/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55150, signal 724699/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55200, signal 724908/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55250, signal 725080/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55300, signal 725243/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55350, signal 725393/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55400, signal 725534/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55450, signal 725649/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55500, signal 725822/970796 (executing program) 2022/04/18 09:11:04 fetching corpus: 55550, signal 725995/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55600, signal 726146/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55650, signal 726307/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55700, signal 726432/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55750, signal 726604/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55800, signal 726766/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55850, signal 726923/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55900, signal 727045/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 55950, signal 727254/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 56000, signal 727445/970796 (executing program) 2022/04/18 09:11:05 fetching corpus: 56050, signal 727634/970796 (executing program) 2022/04/18 09:11:06 fetching corpus: 56100, signal 727790/970796 (executing program) 2022/04/18 09:11:06 fetching corpus: 56150, signal 727968/970796 (executing program) 2022/04/18 09:11:06 fetching corpus: 56200, signal 728145/970796 (executing program) 2022/04/18 09:11:06 fetching corpus: 56250, signal 728327/970796 (executing program) 2022/04/18 09:11:06 fetching corpus: 56300, signal 728466/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56350, signal 728593/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56400, signal 728751/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56450, signal 728956/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56500, signal 729189/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56550, signal 729450/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56600, signal 729610/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56650, signal 729751/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56700, signal 729863/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56750, signal 730036/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56800, signal 730153/970796 (executing program) 2022/04/18 09:11:07 fetching corpus: 56850, signal 730275/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 56900, signal 730451/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 56950, signal 730554/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57000, signal 730708/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57050, signal 730902/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57100, signal 731126/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57150, signal 731306/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57200, signal 731465/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57250, signal 731682/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57300, signal 731953/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57350, signal 732129/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57400, signal 732317/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57450, signal 732461/970798 (executing program) 2022/04/18 09:11:08 fetching corpus: 57500, signal 732621/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57550, signal 732841/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57600, signal 733117/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57650, signal 733261/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57700, signal 733440/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57750, signal 733560/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57800, signal 733677/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57850, signal 733797/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57900, signal 733915/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 57950, signal 734117/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 58000, signal 734257/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 58050, signal 734366/970798 (executing program) 2022/04/18 09:11:09 fetching corpus: 58100, signal 734545/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58150, signal 734739/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58200, signal 734896/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58250, signal 735092/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58300, signal 735286/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58350, signal 735421/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58400, signal 735568/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58450, signal 735706/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58500, signal 735811/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58550, signal 735983/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58600, signal 736116/970798 (executing program) 2022/04/18 09:11:10 fetching corpus: 58650, signal 736225/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58700, signal 736407/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58750, signal 736574/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58800, signal 736824/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58850, signal 736989/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58900, signal 737146/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 58950, signal 737277/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 59000, signal 737412/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 59050, signal 737597/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 59100, signal 737794/970798 (executing program) 2022/04/18 09:11:11 fetching corpus: 59150, signal 737926/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59200, signal 738111/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59250, signal 738250/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59300, signal 738367/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59350, signal 738491/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59400, signal 738659/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59450, signal 738784/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59500, signal 739073/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59550, signal 739216/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59600, signal 739361/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59650, signal 739517/970798 (executing program) 2022/04/18 09:11:12 fetching corpus: 59700, signal 739716/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 59750, signal 739886/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 59800, signal 740049/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 59850, signal 740357/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 59900, signal 740489/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 59950, signal 740631/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60000, signal 740777/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60050, signal 740963/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60100, signal 741084/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60150, signal 741208/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60200, signal 741331/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60250, signal 741491/970798 (executing program) 2022/04/18 09:11:13 fetching corpus: 60300, signal 741623/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60350, signal 741764/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60400, signal 742019/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60450, signal 742118/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60500, signal 742265/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60550, signal 742405/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60600, signal 742531/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60650, signal 742708/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60700, signal 742927/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60750, signal 743078/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60800, signal 743254/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60850, signal 743394/970798 (executing program) 2022/04/18 09:11:14 fetching corpus: 60900, signal 743870/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 60950, signal 744031/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61000, signal 744210/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61050, signal 744321/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61100, signal 744484/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61150, signal 744629/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61200, signal 744889/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61250, signal 744999/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61300, signal 745172/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61350, signal 745331/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61400, signal 745437/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61450, signal 745607/970798 (executing program) 2022/04/18 09:11:15 fetching corpus: 61500, signal 745733/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61550, signal 745904/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61600, signal 746116/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61650, signal 746284/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61700, signal 746523/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61750, signal 746643/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61800, signal 746813/970798 (executing program) 2022/04/18 09:11:16 fetching corpus: 61850, signal 746913/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 61900, signal 747007/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 61950, signal 747137/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62000, signal 747264/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62050, signal 747382/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62100, signal 747531/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62150, signal 747660/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62200, signal 747807/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62250, signal 747948/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62300, signal 748210/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62350, signal 748504/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62400, signal 748689/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62450, signal 748838/970798 (executing program) 2022/04/18 09:11:17 fetching corpus: 62500, signal 748960/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62550, signal 749088/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62600, signal 749231/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62650, signal 749372/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62700, signal 749500/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62750, signal 749692/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62800, signal 749812/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62850, signal 750002/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62900, signal 750224/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 62950, signal 750363/970798 (executing program) 2022/04/18 09:11:18 fetching corpus: 63000, signal 750515/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63050, signal 750684/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63100, signal 750852/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63150, signal 751010/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63200, signal 751655/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63250, signal 751804/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63300, signal 751959/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63350, signal 752105/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63400, signal 752247/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63450, signal 752381/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63500, signal 752572/970798 (executing program) 2022/04/18 09:11:19 fetching corpus: 63550, signal 752699/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63600, signal 752930/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63650, signal 753048/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63700, signal 753155/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63750, signal 753270/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63772, signal 753329/970798 (executing program) 2022/04/18 09:11:20 fetching corpus: 63772, signal 753329/970798 (executing program) 2022/04/18 09:11:22 starting 6 fuzzer processes 09:11:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="7d4c88dcb266468f2e2f3aa7e0107d0086e0e517c584fb41e196e782547e6be74ee040e667bb40cc0c7adc5f545c53a05915dcef5c8c3df505fea264bd9e4eda096a26660007ac9a5a7446bebbb4a4e724fa2f889eecb4a3ebc899e4c0d8a299674339e904b0bf8b7d62a3f311415ce6ab8148bd00df879ffd84a8b6d4214630593835a0235502d075cc765bb3d66c9140", 0x91, 0x0, 0x0, 0x0) 09:11:22 executing program 2: syz_io_uring_setup(0x45ff, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0xbcb, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 09:11:22 executing program 1: syz_clone3(&(0x7f0000001200)={0x0, &(0x7f00000011c0), &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000000c0)=""/205, 0xcd, &(0x7f0000001280)=""/4103}, 0xb5) 09:11:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:11:22 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 09:11:22 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0, 0x400300}}, 0x0) [ 169.163497][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 169.165095][ T3646] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 169.171533][ T3645] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 169.178597][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 169.186595][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 169.192631][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 169.200064][ T3645] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 169.206131][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 169.213810][ T3645] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 169.222998][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 169.229845][ T3647] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 169.236913][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 169.249175][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 169.249624][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 169.258015][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 169.263676][ T3647] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 169.271894][ T3646] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 169.278398][ T3647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 169.285020][ T3646] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 169.295648][ T3647] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 169.302004][ T3646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 169.308706][ T3647] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 169.316290][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 169.322574][ T3647] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 169.329757][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 169.337097][ T3647] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 169.343709][ T3646] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 169.350249][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 169.357410][ T3646] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 169.364233][ T3647] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 169.371660][ T3646] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 169.378036][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 169.385067][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 169.393700][ T3647] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 169.406244][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 169.408385][ T3642] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 169.819922][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 169.838693][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 169.886913][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 169.908056][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 169.956559][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 170.076582][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.084213][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.092016][ T3632] device bridge_slave_0 entered promiscuous mode [ 170.136592][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.143844][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.151520][ T3632] device bridge_slave_1 entered promiscuous mode [ 170.170269][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.177379][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.185774][ T3630] device bridge_slave_0 entered promiscuous mode [ 170.217446][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 170.234565][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.241674][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.250445][ T3630] device bridge_slave_1 entered promiscuous mode [ 170.263657][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.270725][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.278708][ T3631] device bridge_slave_0 entered promiscuous mode [ 170.286023][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.293068][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.301317][ T3628] device bridge_slave_0 entered promiscuous mode [ 170.315425][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.322488][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.330356][ T3628] device bridge_slave_1 entered promiscuous mode [ 170.345102][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.361506][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.368696][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.376860][ T3627] device bridge_slave_0 entered promiscuous mode [ 170.385090][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.392149][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.400005][ T3631] device bridge_slave_1 entered promiscuous mode [ 170.439246][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.455460][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.462567][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.470776][ T3627] device bridge_slave_1 entered promiscuous mode [ 170.488072][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.499095][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.517567][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.538016][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.549207][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.567015][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.592108][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.619788][ T3632] team0: Port device team_slave_0 added [ 170.639678][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.666051][ T3632] team0: Port device team_slave_1 added [ 170.685655][ T3630] team0: Port device team_slave_0 added [ 170.708925][ T3631] team0: Port device team_slave_0 added [ 170.717239][ T3628] team0: Port device team_slave_0 added [ 170.733014][ T3630] team0: Port device team_slave_1 added [ 170.756743][ T3631] team0: Port device team_slave_1 added [ 170.764307][ T3628] team0: Port device team_slave_1 added [ 170.783020][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.790167][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.798012][ T3629] device bridge_slave_0 entered promiscuous mode [ 170.811663][ T3627] team0: Port device team_slave_0 added [ 170.832062][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.839086][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.865072][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.894667][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.901754][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.911092][ T3629] device bridge_slave_1 entered promiscuous mode [ 170.919564][ T3627] team0: Port device team_slave_1 added [ 170.940858][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.948159][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.979727][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.991684][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.998783][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.024839][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.052586][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.059576][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.085569][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.097485][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.104486][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.130401][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.142945][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.149995][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.176003][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.188061][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.195070][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.220986][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.246548][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.254520][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.280760][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.312444][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.321869][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.329116][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.355261][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.392321][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.410651][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.417760][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.445140][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 171.451908][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.452160][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 171.464031][ T3318] Bluetooth: hci0: command 0x0409 tx timeout [ 171.469181][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 171.500371][ T3632] device hsr_slave_0 entered promiscuous mode [ 171.507311][ T3632] device hsr_slave_1 entered promiscuous mode [ 171.517060][ T3628] device hsr_slave_0 entered promiscuous mode [ 171.523507][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 171.529762][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 171.536550][ T3628] device hsr_slave_1 entered promiscuous mode [ 171.542963][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.551081][ T3628] Cannot create hsr debugfs directory [ 171.587136][ T3630] device hsr_slave_0 entered promiscuous mode [ 171.594057][ T3630] device hsr_slave_1 entered promiscuous mode [ 171.600558][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.608330][ T3630] Cannot create hsr debugfs directory [ 171.629185][ T3629] team0: Port device team_slave_0 added [ 171.637478][ T3631] device hsr_slave_0 entered promiscuous mode [ 171.644358][ T3631] device hsr_slave_1 entered promiscuous mode [ 171.651076][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.658867][ T3631] Cannot create hsr debugfs directory [ 171.701241][ T3629] team0: Port device team_slave_1 added [ 171.738704][ T3627] device hsr_slave_0 entered promiscuous mode [ 171.745495][ T3627] device hsr_slave_1 entered promiscuous mode [ 171.752001][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.763466][ T3627] Cannot create hsr debugfs directory [ 171.837369][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.844521][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.871005][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.916448][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.923666][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.949994][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.076817][ T3629] device hsr_slave_0 entered promiscuous mode [ 172.084087][ T3629] device hsr_slave_1 entered promiscuous mode [ 172.090561][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.098170][ T3629] Cannot create hsr debugfs directory [ 172.253757][ T3628] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.264315][ T3628] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 172.278316][ T3628] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.294514][ T3628] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.353928][ T3630] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.362519][ T3630] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.381662][ T3630] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.396800][ T3630] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.451112][ T3632] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 172.477661][ T3632] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 172.489434][ T3632] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 172.499439][ T3632] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 172.540360][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.560889][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.569676][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.579394][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.602446][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.636503][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.645899][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.657344][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.706217][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.718707][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.729005][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.736249][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.745408][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.754550][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.762847][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.769931][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.780096][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.796059][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.806294][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.823377][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.833270][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.871581][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.878880][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.955891][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.965651][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.974390][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.982260][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.991152][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.999676][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.008362][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.019524][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.055290][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.063057][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.072073][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.080898][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.089946][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.110836][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.122536][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.136182][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.145376][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.154305][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.161392][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.170017][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.183677][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.197877][ T3629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.209048][ T3629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.219309][ T3629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.231913][ T3629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.245947][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.254233][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.261809][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.269819][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.277780][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.287077][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.296091][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.303170][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.314112][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.325102][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.353754][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.376137][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.385325][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.392731][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.401865][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.410766][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.417889][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.425471][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.434483][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.442771][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.449879][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.457759][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.466886][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.475538][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.484098][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.491149][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.499578][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.507474][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.524052][ T3681] Bluetooth: hci0: command 0x041b tx timeout [ 173.532997][ T3681] Bluetooth: hci4: command 0x041b tx timeout [ 173.544306][ T3681] Bluetooth: hci1: command 0x041b tx timeout [ 173.550818][ T3681] Bluetooth: hci2: command 0x041b tx timeout [ 173.572938][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.580570][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.590983][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.599819][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.606949][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.613520][ T3651] Bluetooth: hci5: command 0x041b tx timeout [ 173.614959][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.623993][ T3651] Bluetooth: hci3: command 0x041b tx timeout [ 173.629439][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.646600][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.655962][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.667060][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.703947][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.712410][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.721387][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.730693][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.739607][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.748328][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.756938][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.766879][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.796401][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.816111][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.829814][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.838655][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.848249][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.857628][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.866505][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.876369][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.885756][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.894612][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.902934][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.911595][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.942054][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.950683][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.972455][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.985978][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.001278][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.016342][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.027669][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.046466][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.094387][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.102805][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.124385][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.131882][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.139879][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.147582][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.163708][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.172333][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.180968][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.188080][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.199915][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.212865][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.240572][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.252576][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.262187][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.274564][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.282732][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.292331][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.301573][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.310203][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.317415][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.326248][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.338649][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.353560][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.362306][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.380021][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.425063][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.432917][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.441710][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.450839][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.460260][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.515244][ T3628] device veth0_vlan entered promiscuous mode [ 174.527097][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.535917][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.544302][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.553071][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.561797][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.568919][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.577246][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.586207][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.595148][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.604236][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.612580][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.620966][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.629149][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.636820][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.649279][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.662267][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.684638][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.692601][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.711759][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.751761][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.771698][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.791314][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.800366][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.810231][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.817403][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.839006][ T3628] device veth1_vlan entered promiscuous mode [ 174.871236][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.880192][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.890202][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.900401][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.908659][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.916709][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.925539][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.953207][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.004202][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.012313][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.028226][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.036624][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.045769][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.054371][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.062886][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.071321][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.080384][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.089879][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.097995][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.106180][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.122833][ T3627] device veth0_vlan entered promiscuous mode [ 175.177322][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.207459][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.220861][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.230738][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.240179][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.249305][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.258197][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.267555][ T3628] device veth0_macvtap entered promiscuous mode [ 175.288976][ T3627] device veth1_vlan entered promiscuous mode [ 175.302453][ T3628] device veth1_macvtap entered promiscuous mode [ 175.372519][ T3630] device veth0_vlan entered promiscuous mode [ 175.424595][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.432685][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.441093][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.450084][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.458956][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.466660][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.474390][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.482777][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.496683][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.524505][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.535106][ T3627] device veth0_macvtap entered promiscuous mode [ 175.545397][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.557769][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.591931][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.603867][ T3677] Bluetooth: hci2: command 0x040f tx timeout [ 175.610336][ T3677] Bluetooth: hci1: command 0x040f tx timeout [ 175.617598][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.623507][ T3677] Bluetooth: hci4: command 0x040f tx timeout [ 175.640342][ T3677] Bluetooth: hci0: command 0x040f tx timeout [ 175.650352][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.661916][ T3630] device veth1_vlan entered promiscuous mode [ 175.696317][ T3678] Bluetooth: hci3: command 0x040f tx timeout [ 175.703332][ T3627] device veth1_macvtap entered promiscuous mode [ 175.716996][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.733889][ T3678] Bluetooth: hci5: command 0x040f tx timeout [ 175.776188][ T3628] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.787842][ T3628] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.796772][ T3628] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.805543][ T3628] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.817930][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.829887][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.838203][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.846753][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.855574][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.864549][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.873532][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.882135][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.890968][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.928767][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.941617][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.954205][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.962164][ T3630] device veth0_macvtap entered promiscuous mode [ 175.970345][ T3631] device veth0_vlan entered promiscuous mode [ 175.980139][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.996821][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.012391][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.024596][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.032776][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.042222][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.051376][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.068417][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.079090][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.095429][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.107131][ T3630] device veth1_macvtap entered promiscuous mode [ 176.125858][ T3631] device veth1_vlan entered promiscuous mode [ 176.139008][ T3632] device veth0_vlan entered promiscuous mode [ 176.148809][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.158720][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.173986][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.182002][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.206041][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.215457][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.224631][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.232824][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.270215][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.284729][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.295035][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.306189][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.317633][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.327179][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.338833][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.348449][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.357487][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.379750][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.388609][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.397082][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.406774][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.427422][ T3632] device veth1_vlan entered promiscuous mode [ 176.437445][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.449121][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.459325][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.472000][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.489404][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.508422][ T3631] device veth0_macvtap entered promiscuous mode [ 176.519401][ T3631] device veth1_macvtap entered promiscuous mode [ 176.538882][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.548246][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.557505][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.567829][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.592569][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.601608][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.612389][ T3630] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.621761][ T3630] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.630873][ T3630] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.639904][ T3630] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.705539][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.720729][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.732155][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.744233][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.789814][ T3632] device veth0_macvtap entered promiscuous mode [ 176.831862][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.842970][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.853508][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.864268][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.874391][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.887745][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.898997][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.924410][ T3632] device veth1_macvtap entered promiscuous mode [ 176.932325][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.945378][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.953912][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.962402][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.972648][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.983533][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.993633][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.009845][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.020206][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.033584][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.045242][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.065339][ T1076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.066217][ T3631] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.079980][ T1076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.082941][ T3631] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.098294][ T3631] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.109178][ T3631] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.121185][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.131098][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.140045][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.151948][ T3629] device veth0_vlan entered promiscuous mode [ 177.169802][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.178657][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.197424][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.208229][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.218426][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.233391][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.243192][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.253701][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.263541][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.274003][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.285860][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.301040][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.309527][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.317606][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.317778][ T1076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.326640][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.335305][ T1076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.355538][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.384441][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.395361][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.405402][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.420844][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.430963][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.441758][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.452702][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.463304][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.475207][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.500342][ T3629] device veth1_vlan entered promiscuous mode [ 177.515055][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.523828][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.535719][ T3632] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.544935][ T3632] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.553837][ T3632] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.562558][ T3632] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.588855][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.600814][ T1076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.611828][ T1076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.613984][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.671051][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.684301][ T3651] Bluetooth: hci0: command 0x0419 tx timeout [ 177.684683][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.690709][ T3651] Bluetooth: hci4: command 0x0419 tx timeout [ 177.698370][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.712507][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.721192][ T3651] Bluetooth: hci1: command 0x0419 tx timeout [ 177.729923][ T3651] Bluetooth: hci2: command 0x0419 tx timeout [ 177.751300][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.756269][ T3629] device veth0_macvtap entered promiscuous mode [ 177.766824][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 177.769897][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.784206][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 177.815511][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.828824][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.846435][ T3629] device veth1_macvtap entered promiscuous mode [ 177.915875][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.928925][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.941038][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:11:33 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="03", 0x400000}]) 09:11:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0xec51, 0x4) [ 177.994788][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.047031][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.082369][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:11:33 executing program 2: syz_mount_image$msdos(&(0x7f0000002480), &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000002600)) [ 178.103322][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.121336][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.132472][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:11:33 executing program 2: rt_sigaction(0x3e, &(0x7f0000000180)={&(0x7f00000000c0)="c4e22909aeb51d610c3e66400f38ddf7440f0fbea177bcc4b7c4227d782fc4a2fd219d00000000f0214b7467400f0f738a9ac421d65dc6c4e18b5c80308cffff0f38c8e4", 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) [ 178.145530][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.155628][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.169019][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.179064][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.189891][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:11:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f0000000800)={[], [{@fowner_gt}]}) [ 178.210163][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.237456][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:11:33 executing program 1: io_uring_setup(0x797d, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x33e}) [ 178.274342][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.283025][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.304715][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.323877][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.348072][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.361691][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:33 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 09:11:33 executing program 1: mq_unlink(&(0x7f0000000080)='/dev/dri/renderD128\x00') 09:11:33 executing program 2: syz_open_dev$media(&(0x7f0000000a00), 0x0, 0x40000) [ 178.388778][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.443333][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.453164][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.496942][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.519165][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.552617][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.577560][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.588386][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.598294][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.609301][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.621923][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.645237][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.653156][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.664066][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.674950][ T3629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.684510][ T3629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.693210][ T3629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.702277][ T3629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.721571][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.734078][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.746466][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.757527][ T1084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.770176][ T1084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.802683][ T1042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.928880][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.982321][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.016630][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.025529][ T1076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.034741][ T1076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.043979][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:11:34 executing program 5: mq_open(&(0x7f0000002e40)=',\x00', 0x1, 0x0, 0x0) 09:11:34 executing program 1: r0 = geteuid() r1 = geteuid() setreuid(r1, r0) 09:11:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x9}, 0x48) 09:11:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "d5e624", "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"}}, 0x110) 09:11:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x200000000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 09:11:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 09:11:34 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = socket$unix(0x1, 0x5, 0x0) copy_file_range(r0, &(0x7f0000000040), r1, 0x0, 0x0, 0x0) 09:11:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000340)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b3bb7a0d"}, 0x0, 0x2, {0x0}}) 09:11:34 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000440)="0037d40160c7", 0x6, 0xfffffffffffffffb}], 0x0, 0x0) 09:11:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000380)={0xf, 0x8}, 0x10) 09:11:34 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x3, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000540)) 09:11:34 executing program 2: r0 = mq_open(&(0x7f0000002e40)=',\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:11:34 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0xc32, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 179.255798][ T3785] loop3: detected capacity change from 0 to 16383 09:11:34 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) 09:11:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:11:34 executing program 4: syz_io_uring_setup(0x34e1, &(0x7f0000000880)={0x0, 0xf5e4, 0xc}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 09:11:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x6}}, 0x20) 09:11:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f0000000800)) 09:11:34 executing program 0: syz_io_uring_setup(0x1e2d, &(0x7f0000002500)={0x0, 0x5f77}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 09:11:34 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000005240), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 09:11:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 09:11:34 executing program 4: r0 = mq_open(&(0x7f0000000180)=',\x00', 0x2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 09:11:34 executing program 5: io_setup(0xe76, &(0x7f0000000280)=0x0) syz_mount_image$iso9660(&(0x7f0000000140), 0x0, 0x14, 0x0, &(0x7f0000001640), 0x4, &(0x7f0000001700)={[{@map_normal}], [{@seclabel}]}) io_destroy(r0) 09:11:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0x30) 09:11:34 executing program 1: syz_open_dev$cec(0x0, 0x2, 0x2) 09:11:34 executing program 4: socketpair(0x10, 0x3, 0x4, &(0x7f0000000040)) 09:11:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x11, &(0x7f00000000c0)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 09:11:34 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x0) 09:11:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000380)=@raw=[@kfunc, @map_fd, @call, @map_val, @jmp], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x8b, &(0x7f00000002c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:34 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 09:11:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 09:11:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:11:34 executing program 3: rt_sigaction(0x3e, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 09:11:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @link_local, 'veth1_virt_wifi\x00'}}, 0x1e) 09:11:34 executing program 5: syz_io_uring_setup(0x1e2d, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0xd1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002580), &(0x7f0000002ac0)) 09:11:35 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 09:11:35 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x1b}) 09:11:35 executing program 2: socket(0x18, 0x0, 0x81) 09:11:35 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3, 0x18, 0x0) 09:11:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) fgetxattr(r0, 0x0, 0x0, 0x0) 09:11:35 executing program 5: syz_io_uring_setup(0xc32, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 4: io_setup(0xe76, &(0x7f0000000280)) io_setup(0xc1, &(0x7f0000000680)) 09:11:35 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:11:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 09:11:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000002500), &(0x7f0000002540)=@v2, 0x14, 0x0) 09:11:35 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) 09:11:35 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='.}(9*\xc4:\x00', 0x0, 0xffffffffffffffff) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 3: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x121000) 09:11:35 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:11:35 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000001500)) 09:11:35 executing program 5: r0 = io_uring_setup(0x392d, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1], 0x1) 09:11:35 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffffffffff2f}, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2208021, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 09:11:35 executing program 0: syz_io_uring_setup(0x1e2d, &(0x7f0000002500)={0x0, 0x5f77, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002580), &(0x7f0000002ac0)) 09:11:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000100), 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000180)="84", 0x1}, {&(0x7f0000000340)="06", 0x1, 0x10001}, {&(0x7f0000000440)='\x00', 0x1, 0xfffffffffffffffb}], 0x0, &(0x7f0000000800)) 09:11:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 09:11:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f00), 0x8, 0x10, 0x0}, 0x80) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000001240), 0x9, 0x0) read(r0, 0x0, 0x0) 09:11:35 executing program 0: r0 = mq_open(&(0x7f0000002e40)=',\x00', 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 09:11:35 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}], 0x200000000000025e, &(0x7f0000000080), &(0x7f0000000300), 0x8) [ 180.363254][ T3886] loop4: detected capacity change from 0 to 16383 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000380)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x8b, &(0x7f00000002c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:35 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x88203, 0x0) 09:11:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ppoll(&(0x7f0000000400)=[{}, {r0}, {r1, 0x4280}, {r2}], 0x4, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f00000004c0)={[0x8]}, 0x8) 09:11:35 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:11:35 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x24001, 0x0) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fstatfs(r0, &(0x7f00000020c0)=""/144) 09:11:35 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000a00), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, 0x0) 09:11:35 executing program 3: r0 = mq_open(&(0x7f0000002e40)=',\x00', 0x0, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000000)='k') 09:11:35 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x7c9d) 09:11:35 executing program 2: r0 = mq_open(&(0x7f0000002e40)=',\x00', 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='n']) 09:11:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@fat=@flush}, {@fat=@fmask}, {@fat=@debug}, {@fat=@uid={'uid', 0x3d, 0xee00}}]}) 09:11:35 executing program 0: mq_open(&(0x7f0000002e40)='/\x00', 0x0, 0x0, 0x0) 09:11:35 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 09:11:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:11:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) [ 180.778573][ T3926] FAT-fs (loop4): Unrecognized mount option "n" or missing value [ 180.806797][ T3928] FAT-fs (loop5): bogus number of reserved sectors 09:11:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, 0x0, &(0x7f0000000000), 0x800) clock_gettime(0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x8) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d2) 09:11:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) 09:11:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) 09:11:36 executing program 2: mq_open(&(0x7f0000000000)=']\xa8\xedg\xda[\xe1p]\xbd\f.\xfc\xcd\x8a\x88\xd7\xa3Y\x84\x94\x95\xd0a])\x95s\v\x9dK\xe1\x81\x88\xa1$\xa7\x99\x00U\x9c\xb9\xd5\n\xb9\xa6\xf8\xf1\x94\xc9\x92\xb4\a<\x973{.d\x10\x80\xfa?&\x9a\xe41\xc2\xb7\x9a\xdf\x1bM4\xb9\xae\x9f#\x8a\x83\xbd\x1a\xff4a\x9b\xd4\x98@\xab\xba\xb5\xdc$7C\xde\xfa9,\xa8\xf2Dl\xe4\x06\x9a\xf1\\\xaf\x02M0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 181.135689][ T3959] loop3: detected capacity change from 0 to 16383 [ 181.183825][ T3958] FAT-fs (loop5): bogus number of reserved sectors [ 181.203047][ T3958] FAT-fs (loop5): Can't find a valid FAT filesystem 09:11:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 09:11:36 executing program 1: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:11:36 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x10840) 09:11:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 09:11:36 executing program 5: rt_sigaction(0x3e, 0x0, 0x0, 0x8, &(0x7f0000000280)) 09:11:37 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0xb, &(0x7f0000000280)={0x5, 0xf, 0xb, 0x2, [@ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000480)=@string={0x2}}]}) 09:11:37 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002600), 0x18b001, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 09:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 09:11:37 executing program 0: setresuid(0x0, 0xee00, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) ioprio_set$uid(0x3, r0, 0x0) 09:11:37 executing program 1: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x3) 09:11:37 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001900)={0x4}, 0x0) 09:11:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) 09:11:37 executing program 1: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:37 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x4) io_setup(0x0, &(0x7f0000000040)) 09:11:37 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 09:11:37 executing program 5: io_setup(0x2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 182.543443][ T3680] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 182.793405][ T3680] usb 4-1: Using ep0 maxpacket: 8 [ 182.993563][ T3680] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 183.164304][ T3680] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 183.173386][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.181945][ T3680] usb 4-1: Product: syz [ 183.186664][ T3680] usb 4-1: SerialNumber: syz [ 183.214456][ T3990] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.462164][ T3680] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 183.480132][ T3680] usb 4-1: USB disconnect, device number 2 [ 183.496682][ T3680] usblp0: removed 09:11:39 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000380)='|', 0x1}], 0x3}, 0x0) 09:11:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:39 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x80) 09:11:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000004a40)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@nested={0xc, 0x4, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:11:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') 09:11:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 09:11:39 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x4000080) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x80) 09:11:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:39 executing program 5: setresuid(0x0, 0xee00, 0xee00) socketpair(0xf, 0x0, 0x0, 0x0) 09:11:39 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write(r0, &(0x7f00000000c0)="97c007caea832c2a29fb63d0d194a73ea928cbb8c06bdc0c2209b60f4a19e89e0c41df1d0148082cc77d65449da8a8c423cf979711a7ae84fab706fb15ceba07a3564c7dc75556941dc864ccd2b0f5edd595c8f256fa3b62d97ebccdd9bcb848c4114a237956a4f0af8b3a76fefb145b9bb7fce574684fa14fa158aaec4f9e180d4ab3a0b170d88a2e50436eb5fc456bbf4fd3d94fde090f8c601a3387f97834ece0213eb75e34fcadd9f7012d8553a2452f1c629bd7719ac97cdc7d54eea4ae08751c6be899540cf0dd312063848ccefeeb000cba49aeef42bbf3a2326895cbcb235d107cec8738a0aa1bac268a71f617e196eec62e7401416e0dfec7903e7c4334918b54001d7caa2b84762842ad1b69f8260a7b0e05749f0510910caaa86471dac6110e30b4faeac4d17052a649fd2aa2c659d0be20d699ceebd285569709716d6efa6e0d67ce2a16b7c53a2a063fbd50831b00f7dc8adf2c0f1fdd1249b7c8f06a8ad578c147e22eb2b2d0a3960f48858cc3e8b719cee95ffb6ce6793cc5ee88f4ce0a58248d5222874c5f8600359eecfec674dc229a9d5a76b22b722ef3de99a3eed75407cee459e0e72ef56b19d50a984b20190d918c9b11363c247581cb0023c3bcd36e9b627d096bb831bcab0440217939b472e2b4256b48d28c16a29bded545e5a14b70dbf8731a8babeffa6afcef4bd289fbc02aa638f14cb3cf5b48ae74521f779767706c0a0bd26cb025b3a350dff2ababac42b6bceaf16fd82d9c126ac3157cebb7c125121fd6240bd3efc98c6cf33188bd482bd3662094e238e8e1b93444d4e50d77ed8e5e723293037cc8faf4e8b40ac8db029e41d48fcb9dffc51a6e9e2d22058543fce1b48451f2e094a82bf5b284e451983dfcccb941a25028a38e0bf0e3e14b4fa498158e3d609585200575b9dc1f45591d9d1b1a8da48bea69c61bcb70406301274862205f0389a78bfae813b7e04ca126b9a3e73e302a1f2e11a2c50abd1cc6110f3250801039c7e6972b0c74bd3dba27f5ba5649caf6b7e0d2ea113fa132f794204517f8d6f16eb82523eeb1d8d1f62cfb1303dfdbdb8b3ba7aa0786a99a22a86676a055158b6410102a901161e44ce95efa761bb99acf0f387947b89c8974d61f6e7d3dd7189c1e250cc36c2e72b4c744886cefd6f64dda08597b69286864d7f9f0918bfa1a7ecf7f63b8d6277c84ec55eeb1aed7370e544ff50630b5f36078c78482aa359526cf967ca4a1c10b95d5098c5ce8c2cda6a5b75baaac6fa823098fa315b66b451782734d2cc77cb037212aefad97afcd03808e13dd870735fd1e58c8215a4af40f0569bdf755506d7321045aacd828f4f3326072aa5a990eff53f75d39f686b6b6e216c8bc93f31c1733f7896e156f992d96f1ef509ac6e0c407877cbb8be8b6f47d55af0cacdcfba8a9bf93730ad76f955c90792bbc9632b1dd5af17f1cb4e673d75bc0b8981244ab58e48aec222016ae27cde3982c74deedb7a18fb6221ffabb4949edeb296dc1f5bda8ac8520d9b6ede103c758344726e6ce52ef776759d2e699ac92543b94cfa15624acbfedd3a98ed1eef6fb1f46938690bec29fd6627b88ed46fba0b2726caf4b6a375daf464700eae512685b62e61db5ac2d972fd88b5a1399e9e468f49a7b892924864e9e4dfe4bc64733393e6a3e95945c83b01477c8f869431ea56309d43ff3e794be59100f7ea397e0fdda946954d589ab9fb9bd9c1e2812f78eac314cfb20b09edc46af5945ee06ac9edf43c1b04886c6ceabf5b9330caacc70e020fd6222a10a5f17d220ba9920204d0fde23f10ce0f376947ffa9045a3300b0937586b80412faf46d414847a20cb75b5d956bb8b340bfc5be8fc4653d95756692f06e372f8d98018d6da8e335a2c8d5b64551502bfa55c12476e1305f17830053d52e2e255cf5242e40d8d43b319fdd5b67707cdc402d57837b99ffb7f085c04927de58a35de5971328bc1668db43c3ce642cfbae87535c8e36626f6a87e97ce16ae613d191c6d262565636c14520dd059727579bab081681d1c7daf7f1d5ab5c3569484450b5ae722cb17ed6f73d499c3829cc47592c95480dfa5fa4838a109706a73e132726d6d6063547ad3be6737d03bdc9f35670a215d31cc921ace284f1765eba0f51d759bae754847e931d4a5dd3e562b43fb555427d78a78917671ba83ff284cb8b91c6b87b15b02effec91a098b50c8ba37b565fdb62a4d36b4bf92cd0d4e44fa4a7a96897eee35a4741e362e368e5f2e83c1370c54303e40070989040e15a975ca7ccba8a4ff8c30ae0f62b71aadd361728339b5bc694efb4c2b42810f5c92b9e622eb265f878394ab7c3bf14a1f754157fd532d7cd4ae52b721fe31a3eb7c40084eebb6c569ed4eddc6beb5e50051b48076400cbf11f6c150e6dc71af962239a8842af7ef0b74aa9f64ee3c531556241c6dd5701012138e22e540480fecd32125d911546ac5b763a39a88262516a079624bf9c773fc3d5e3bb302b25964012584065820a9f813c5530d928dadf94723a531ed64a6de8b658f95de7a1c313dbf01556563a57b21598e500524d8d5b1f85773d907a6d96dfa7eabfb6605ab0167967d65be42a431f9d59402537e55d40bc8f56f4fbc8b980214543e34915830698e9b9457c7ed515e8d16e7acf61af69dec5ffbc638eaa2bc3bb846bb229bee0211b8574d3a368a1a700105993d9a919db6410be86cb361dbea15ab42d4bc174fc26fd42ebbaf2edae013865447a6ab219c1b965ac9ca5b667fe2031097c7562007c25b4e9a02c50fbe269d54797c5b240f20bce497eb8a7c07a3f66b21de4a347d8da0613177a0c7ca5ecc8318c9d54856edbc787b616e36fa72b13687632fbde788705e2be011906c0c0c7427d31fb2a6ed24749d5978312009d0e921313f527e8d53b97c934dfe3a28586016e0a7d08955d64409a0c359fa98c06f97b9072466c5d33c5c20ac2c61b57b3643a4e16872b8db978ad5beff2224ab673e1e4bf28164a4e5970375cad6ba327d8abc9b2bbee2c26ce1407ec7d0489ae7d442d3afb957e6ad213ad9a18556c1d10beb5525b876b50e78876d3fd902cf12e78294dc184cca8ad6a258d5f92044e1d033eb9b10f97c285efaf036e369179469f11b769e68c33b5955fb0a75e29a1ebe6a29c8a3407817b8e9fd113b01a7acb10b364147fa471c6b1a7f36f84294408b961fa232d0ba1c35dfca57e9c990706e940add9642a382e168b04bfcb8279637d818b0332795307021a16176497ebc0b490dc736d0e4137f120317950e4524ff78565bc054fd63cb8f2170e47a71684de902cca99aaa410ac10367f483bee6863833696f5f8c4739997fe8df6467d49a45c9656fcad885909e9b120db5b258618542f1236ec84ac32369045fb5344fafc87b9d81234667e703990d18d56c72bc863a2b22925f8c868f35574c81bdc67d0d53eca31e35f8b3a98142d3db554d68bc8e5dd2889b87156ea56c2a3854d539009d7936a5504415b0597e4ccb150daf5f8e08d5992efb25fc1237c2bb9dbdb9ac6d3a81fb8eb24d42036e13409ae54742a9ec8352e3b4cfccf5694ca48469fda2e5e11206fe76cc64baaa6a6f1dd7161ab5a6f82c9d6c4c3dce2f2effc9be5e8ef91f728f76303236306088149ef739676e1ce8f3b57cfe0a8e0aba8c7a67034aadd3e960b52fdb6c57eccfb1fd8932223159b9661225a278f7fddaa6ba4649b5f51af2e0bdb8284a29ecf4ecd98fa8b9f77052933f76de08d0bb1cde9ed48aa0d7c17e772845de1022a32db8154b30569804f358684f07ab5c94a5d945042bc3aaa0f0f6cfbcad33bb970cc7b7006a5e76c5a57eb5c0cd71a9a3677f43936cb3ae0fc2766d338b8a397c275cb6de92d52c5b5cf9113284947829c6e7b2e950830f475fbb465036ff9e978d848da9a80fd125b1370a063aba81dd71e2538168dc1fc1384edcb95628a2ef8a9085559de93ef6db8e2f5d70bd9a9e13820486c83290540fbc68f6c248474311c81e872988579d60eba62e1a30476b612fc14f026fa8b5172f0f20967d41874d4fcd05fd22ece0a4a37dea0ea5c340b55f226c1e3c00c89c5de8f48e52c3f4b6013cf11f6165294288102ed9c9aca03572a8e4d9b5812e4037a6bf88e22066c961039d4ce0fc97157cdbf4d40081061e9e2062343223429f9d9972100a13511763bfcb3c5f2d19ff7d3e08552d1b9bfb749c514534c4e5907e04465e6884b65919d7a419afa4d17e8bc13057f48e98315bab65a70d72ae7fa260f9351da190ff33596e708bae32dabf48cddf6b56ea194a4b0ab6fcfb7543e730bdb0bcfd54b8c730bb3df63af14ad4d5f228fc94cc28de66bf563b62759b2bd3450eca3be7692890b4e6573a65ed3eb78df3d47f0affaf85d73397c3d898ee9ef4711e9f5bacfb150892ab5b2c08fae4dfec8ce68d2bd1b9caa8e304fee7a31a4a4fc94f2eb0d3373886d4e3f9f539ca35315c82f1f47fc09b801881d8b8b9b943640a2a34b5d36ae14b47d26921f6b3a5c917eddbf243c906e7fab4e5f8cbacb6602cec50b81b285285668cdca9b2c33bea0808edf7d1a90981317920fabd3566537f190f87d404440b3da41678cff4e34e2f24a094f7ed6244f0702348a6d09f417998bb5047a6dbbc3f126506e8f268a592b24669453785321b2b9f29a97bf6009b0263b2d04bb6692cc2a1f4f9a7fd2f596064d4fb5b9c6feb06fd67b808607c6178bb29debdf8958297bf6ead5e57d986f301ce1c12e037f59e9a21348eed8c916c0c8f8c592ee605bc7510a2f5d9aef2fb103dff7d7de5b16d947ae4b43b078e7b711eb12757b4e6dadf8d16018b07e96762b0b55a006b1628f2b55d308c7e79a094ba1207ea23d7b5e2c45fe7d373ac758c6476236d50f4fde99930164a220a9e3a2bbf48c629d4da598975b6ba5b246da2b0da88468f852e283a91a6518eaefcbfef34c3c96be75abca90aec0f30ff204e8230b9ddfa8c6be54e1f8f7dc56e95ed0297953a43408886a0239ba59fc380b65a71aadb0edf82b1039f5a0272b8e4c9aa291173e460352b1c67b1d1231b36fed84e2291eb2d12521ff83f0666b310b97eab9f744b13bd848828e960550bfaa917d443640607311661cfa694757b16f334278a826be528785a6a026e58e37c8556da97102be27a005c405fa595ac47b4d76dbbbb7320a2b8694fd7dd379b5ba34f85707d92165c750b605c0f5542d0d18a40694057a67c16306ceb2360fd849f4440e93b81e6af4ed0625358f2120722877a7fb619ac2005e47d0f03d60998ca0ce48af1aa2dd2c2fca3c00583aa521d75e7130e1b727e246104c7d8ae119ff03fb0d043e1edc01375624d50195a34d522ec110525cdf68cdb02c55895b2498831cb9e7d35f82680514cdafbd18c1338d282c32f419abc2b64c6db450b7ba6db9b543392a55d812fe952cd04513d2bbdd2dc932ece8f448b2214db8e358b54a5b16c0ee465bc37052b59c82bd9edc74af0beb0ffa4186d37fe54374b2727c180386bacbd9d97845122d66102095b472e55a291003ded836ef9043d8ffff6101bb0330a2aa6791d0a7172b0533eaf5784810d7d06ff29d5cb226ab8359548449fed9c21a036f6419e4abf5977b5cd0a132c9d6fd0413e5bbff1c63b014bee23452205f7646887419bea99b81692517ab67b333b3fd7840d60d9fd2ec7eeeb0c03d2cfe77e2543643381919045524fa65a02469af31a96cf84725d36c1fc8fe6994b465a62f922b78fbcf24c", 0xfffffffffffffeb2) 09:11:39 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 09:11:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:39 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 09:11:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 184.276432][ T4032] misc userio: Invalid payload size 09:11:39 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x1, 0x5}) 09:11:39 executing program 3: socket(0x3, 0x0, 0x400) 09:11:39 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x3, 0x8000, 0x3e6, 0x38, 0x3e3, 0x800, 0x6, 0x20, 0x1, 0x9b6, 0x2}, [{0x3, 0x1f, 0x35532085, 0x0, 0x1, 0x5, 0x8, 0x9}, {0x0, 0x7, 0x0, 0x10000, 0x3, 0x9fc2, 0x2, 0x9}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x973) 09:11:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0x23}}}}, 0x30}}, 0x0) 09:11:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:40 executing program 3: setrlimit(0x7, &(0x7f0000000140)) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001b40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) [ 184.869908][ T4043] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:11:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x10, 0xa, 0xdfb1d6094d205197}, 0x14}}, 0x0) 09:11:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000018c0)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 09:11:40 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:40 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x2280, 0x0) 09:11:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x4040010, r0, 0x0) 09:11:40 executing program 0: alarm(0x7ff) alarm(0x0) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/215, 0xd7) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 09:11:40 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:11:40 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') 09:11:40 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x200003, 0x0) 09:11:40 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:40 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) 09:11:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000940)="cf", 0x1}]) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 2: io_setup(0xfffffff7, &(0x7f0000000040)) 09:11:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001ac0)) 09:11:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x40, 0x0) 09:11:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:40 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:11:41 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:11:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x101081) write(r0, 0x0, 0x0) 09:11:41 executing program 3: syz_open_procfs(0x0, &(0x7f00000005c0)='maps\x00') 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:41 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 09:11:41 executing program 3: alarm(0x48e) 09:11:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/215, 0xd7) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 09:11:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)=@multiplanar_userptr={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000068de"}, 0x0, 0x2, {0x0}, 0x3ff}) 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:41 executing program 2: setrlimit(0x1c, &(0x7f0000000040)) 09:11:41 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000), 0x0, 0xaa042) 09:11:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:41 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 09:11:41 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "f56b456826b984549a17695fab060e57e791d4e460dfeaa4f24ba683a84911f6aefaabce48f4387839f2966b438545bbb4c43a8da3005c6532171032666ff76d7a42c558dde5c6835ad809cbcdddb782"}, 0xd8) 09:11:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:41 executing program 0: socket(0x10, 0x3, 0xffffffff) 09:11:41 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x94) 09:11:41 executing program 3: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x2, 0x0) 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 09:11:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) 09:11:41 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:11:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000180)=0x14) 09:11:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') 09:11:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 09:11:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:11:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xafd, 0x53d4, 0x3}) 09:11:42 executing program 2: io_setup(0xa142, &(0x7f0000000000)) 09:11:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:11:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 09:11:42 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:11:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000480)) 09:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 09:11:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:11:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 09:11:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000540)={0x2, 0x0, 0xffffffff}) 09:11:42 executing program 1: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() r1 = geteuid() r2 = geteuid() setresuid(r1, r0, r2) 09:11:42 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) 09:11:42 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 09:11:42 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xafd, 0x53d4, 0x3, 0x80000001}) 09:11:42 executing program 5: io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 09:11:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 09:11:42 executing program 4: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)=@mmap={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b557b7ed"}}) 09:11:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @mss, @mss], 0x4) 09:11:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x200003, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 09:11:42 executing program 0: socket(0x1a, 0x0, 0x0) io_setup(0xa142, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 09:11:42 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0xc, 0x4080) 09:11:42 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0x6c) 09:11:42 executing program 2: setresuid(0x0, 0xee00, 0xee00) semget(0x2, 0x0, 0x80) 09:11:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x2001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 09:11:43 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendto$isdn(r0, &(0x7f00000001c0), 0x8, 0x0, 0x0, 0x0) 09:11:43 executing program 4: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:43 executing program 5: mq_open(&(0x7f0000000040)='%\x00', 0x0, 0x0, 0x0) 09:11:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000300)) 09:11:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x18, 0x0, 0x4, 0x3, 0x0, 0x0, {}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 09:11:43 executing program 1: r0 = timerfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 09:11:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:11:43 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000003700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 09:11:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x90180, 0x0) 09:11:43 executing program 4: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$USERIO_CMD_REGISTER(r0, 0x0, 0x1c) 09:11:43 executing program 1: r0 = socket(0xa, 0x3, 0x3) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000300)='M', 0x1}, {&(0x7f0000000380)='|', 0x1}], 0x3, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 09:11:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') 09:11:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 09:11:43 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff78, &(0x7f0000000080)={0x0, 0xfffffffffffffd2e}}, 0x0) 09:11:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:11:43 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card1/oss_mixer\x00', 0x10400, 0x0) 09:11:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000480)) 09:11:44 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000e40)) 09:11:44 executing program 2: setrlimit(0x7, &(0x7f0000000140)) openat$bsg(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) 09:11:44 executing program 1: io_submit(0x0, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000180)) 09:11:44 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 09:11:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000004a40)={0x14, 0x7, 0xa, 0x3, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:11:44 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 09:11:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 09:11:44 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x4, 0x81) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'cpuacct'}]}, 0x9) 09:11:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080001000000000008"], 0x30}}, 0x0) 09:11:44 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001440)=ANY=[], 0xfffffffffffffe64) 09:11:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 09:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000001ac0)) 09:11:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x5, 0x0, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 189.192992][ T4282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:11:44 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='comm\x00') 09:11:44 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) 09:11:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x13, 0x0, 0x101}, 0x14}}, 0x0) 09:11:44 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:44 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) 09:11:44 executing program 0: setresuid(0x0, 0xee00, 0xee00) semget(0x2, 0x0, 0x0) 09:11:44 executing program 1: io_setup(0x2, &(0x7f00000000c0)) 09:11:44 executing program 5: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x201) 09:11:44 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') 09:11:44 executing program 0: r0 = socket(0xf, 0x3, 0x2) connect$bt_rfcomm(r0, 0x0, 0x0) 09:11:44 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) 09:11:44 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80) 09:11:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 09:11:44 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:44 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:11:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:11:45 executing program 2: setresuid(0x0, 0xee00, 0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:11:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={&(0x7f0000000200), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0xffffffffffffff1d}, 0x14}}, 0x0) 09:11:45 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x4, 0x81) write(r0, 0x0, 0x0) 09:11:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:45 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='numa_maps\x00') 09:11:45 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 09:11:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0xdfb1d6094d205197, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 09:11:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') 09:11:45 executing program 5: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), 0xffffffffffffff4b) 09:11:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008005) 09:11:45 executing program 5: io_setup(0x200, &(0x7f0000000040)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000140)="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", 0x401}]) 09:11:45 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x292403) 09:11:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x5, 0x0) 09:11:45 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 09:11:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:45 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0xfffffff9}, 0x8) 09:11:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x53d4, 0x3}) 09:11:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 09:11:45 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/215, 0xd7) read$dsp(r0, &(0x7f0000000000)=""/2, 0x2) 09:11:45 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 09:11:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, 0xb, 0xa, 0xdfb1d6094d205197, 0x0, 0x0, {}, [@typed={0x4, 0x6}]}, 0x18}}, 0x0) 09:11:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000000)) 09:11:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x4, 0x81) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:11:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') [ 190.700379][ T4365] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 09:11:45 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/4096) 09:11:45 executing program 2: socket(0x22, 0x0, 0xfffffff9) 09:11:46 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xeef, 0x12) 09:11:46 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 09:11:46 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x80) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:11:46 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x4a) 09:11:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:46 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}}, 0x0) 09:11:46 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') 09:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x80002, 0x4) 09:11:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in6=@empty}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 09:11:46 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') 09:11:46 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000400)) 09:11:46 executing program 0: setresuid(0x0, 0xee00, 0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001140), 0x1, 0x0) 09:11:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x22, 0x0, "f99e2db8b5b00bf14444d569f829a3a2c24727d00ba6d9c68e5fae94f45647fcda99d4997b51497e901e7dd6a1feb0952e0fbc63f677e96dd282f5c3b6bf274c1b8af1f90d28df45ade6866eb2615575"}, 0xd8) 09:11:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 09:11:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/215, 0xd7) 09:11:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x0, 0x4, 0xffff82a6}) 09:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000180)="5aaf7431", 0x4) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 09:11:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1000000000000, 0x2) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:11:47 executing program 0: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xfffffffffffffd94) 09:11:47 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc0045878, 0x0) 09:11:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x7, 0x4, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:11:47 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x101e03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 09:11:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) 09:11:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:11:47 executing program 0: clock_gettime(0x4, &(0x7f00000008c0)) 09:11:47 executing program 5: add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) 09:11:47 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:47 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x8}) 09:11:47 executing program 5: socket(0x22, 0x0, 0xfffffffd) 09:11:47 executing program 3: socketpair(0x0, 0x99e718e8955ff02f, 0x2544, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) 09:11:47 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0xb, {"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", 0x1000}}, 0x1006) write$UHID_CREATE2(r0, &(0x7f00000011c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 09:11:47 executing program 1: io_setup(0x42, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xce7}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:47 executing program 3: io_setup(0x42, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) 09:11:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x109200, 0x0) 09:11:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$inet(r0, &(0x7f0000001700)={0x2, 0x0, @local}, &(0x7f0000001740)=0x10) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 192.414539][ T3681] hid-generic 1060:83F57A56:8C92109.0001: unexpected long global item [ 192.439639][ T3681] hid-generic: probe of 1060:83F57A56:8C92109.0001 failed with error -22 09:11:47 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:11:47 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0), 0x21a802, 0x0) 09:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 09:11:47 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x1c8) 09:11:47 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\xd3\xb0\x8b7\x00\x00\x00\x00\x00P\x1d)Z\xecax\x18\x97\v\xed$\x1a=I\x83$\x01\x04\x00\x00\x00\x00\x00\x00\xa7\xfd\x10I\xabq\x1e\xee\t\x12k\xfb\xf2:\xd9\xd9{\xac6\xb9\x93\xd5|\x90,\xd7\a\x03\x00\x00\x00$E\xb4n\x1d\xd4\x90G\xa1\tBuCh\xfb\x15O>\x16-i.\x9a\xa3\xba\x0f\xc1\xfcz\xfb\xa3\x1c\xf8\xa4u\xe2m\x05\x06X$J\x85\x0fc4^q\xc8\v\xccn=\xaa6\xbe\x99\x80\x80\xaa\xe9\x18\x0fT5\x9c\x1b\x0f\x01\xd8\xeb\x87\xd7\xa3L\xdc\xbb-a\x0f\xa1\xf9*\xfa<\x00\x04\x00\x00\x00\x00\x00\x00\xe6yq\xba\x80\xcc\xaf%y\xdb\xc8\xf5\xc8`j\x80\xe5\v\"#\xb5\xbc\xc9Gr\xcf\x91\xb2M\xbd\xd9\xd7a\xdb\xf0\x0f\xfa\xbfDX\x9dp\xc0\xa5\xec\x11x\xaaR\xbf\xad\xfe\x89]\xc4w\x1d\xe8Z\x9dJ\xc3_\x89hK\x02\xdd\xfe\xe4\xff\"d>c\xda\xdf\xb1\xd9\xe3R4}\x9e.a\x8b\xc5+\xbf\xf8l\xe5\xe4\x95\xcbf\xc2\xe0\xa9\xab\xee\'\xdd\x959>\x04\xcb-%\fx\xdd\xe1\xeb\xd0\x811t\xa6^\x96\x81\x9d\x87Z\x98', 0x126) 09:11:47 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:11:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000001740)={'filter\x00', 0x4}, 0x68) 09:11:47 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3ed, 0x8, 0x70bd26, 0x25dfdbff, "e23d92c7aed63485ffed4e238692d48a857e05c737d94c82c8513799cfb73c"}, 0x30}}, 0x0) socketpair(0x25, 0x99e718e8955ff02f, 0x2544, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x91) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000500)={0xa4, r0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x33}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7f}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x54, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "02c7ba7e7c843fa865445191d6501d8f4f3667909d4492c18d30ad1686a5ca2a522be5db869b37cd6e611100db5063ba3c"}}, {0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}}, 0x40004) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000cc0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000d00)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:11:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:47 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x608960c3a20dd0f9) 09:11:47 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 09:11:47 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x7c, 0x0, 0x7, 0x7, 0x6}) 09:11:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 09:11:47 executing program 5: io_setup(0x42, &(0x7f0000000000)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') 09:11:47 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:11:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 09:11:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)='\t', 0x1) 09:11:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 192.862607][ T4499] Zero length message leads to an empty skb 09:11:48 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) 09:11:48 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x4, 0x0) 09:11:48 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000), 0x1000, 0x84240) 09:11:48 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0xfffffffb, 0x0, @value}) 09:11:48 executing program 5: io_setup(0x42, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:11:48 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000400), 0x4) 09:11:48 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) socketpair(0x25, 0x99e718e8955ff02f, 0x2544, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) 09:11:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:48 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000140)) 09:11:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140), &(0x7f0000000280)=0x4) 09:11:48 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 09:11:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1, 0x4}, 0xc) 09:11:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 09:11:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:48 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 09:11:48 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 09:11:48 executing program 2: io_setup(0x42, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) 09:11:48 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 09:11:48 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 09:11:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_STATFS(r1, &(0x7f0000002080)={0x60}, 0x60) write$FUSE_LSEEK(r0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x9}}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 09:11:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x13, r0, 0x0) 09:11:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) 09:11:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc020660b, 0x0) 09:11:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0xe, {"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", 0x1000}}, 0x1006) 09:11:48 executing program 1: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 193.925026][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.932018][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 09:11:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') write$cgroup_type(r0, 0x0, 0x0) 09:11:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f00000000c0)) 09:11:49 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x4400, 0x0) 09:11:49 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:11:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x4000013, r0, 0x83000000) 09:11:49 executing program 1: io_setup(0x42, &(0x7f0000000000)) io_setup(0x2c9, &(0x7f0000000040)=0x0) io_destroy(r0) 09:11:49 executing program 3: syz_init_net_socket$ax25(0x3, 0x3d66475a6cc6f4d9, 0x0) 09:11:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001500)) 09:11:49 executing program 2: io_setup(0x100, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, 0x0) 09:11:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 09:11:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') sendmsg$NL80211_CMD_PROBE_CLIENT(r0, 0x0, 0x0) 09:11:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0x0, "7ee5c65d99ffbe57b9e4c66dc9af95f38d4ea1ce7a9b7aa116a5b17f110bd1ca386c5304ed17b2331320654f074ccc4d86e8817dcfb01c95bdd1a6fb32d20191334b6ea241f329877f124f7531969a28ea974e0809ed3b3af5ed801256f4c7838d764e36e227959656f7addb10e697644cce212475deb3e2d8d1935dcd2f3071"}) 09:11:49 executing program 1: io_setup(0x42, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xce7}, 0x0]) 09:11:49 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) 09:11:49 executing program 0: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 09:11:49 executing program 3: msync(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) 09:11:49 executing program 3: socket$pppoe(0x18, 0x300, 0x0) 09:11:49 executing program 5: socketpair(0x29, 0x80805, 0x0, &(0x7f0000000000)) 09:11:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x4f, 0x0, 0x4, 0x8, 0x23eb}) 09:11:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 09:11:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:11:50 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040), 0x4) 09:11:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 09:11:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 09:11:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000002040)={0x6, 0x4}) 09:11:50 executing program 3: io_setup(0x42, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:11:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43eba002"}, 0x0, 0x1, {0x0}}) 09:11:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 09:11:50 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/pstore', 0x0, 0x0) 09:11:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000980), 0x0, 0x0, 0x0, 0x0) 09:11:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:11:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 09:11:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'vlan0\x00'}, 0x18) 09:11:50 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:11:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 09:11:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@remote}}, 0x44) 09:11:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 09:11:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 09:11:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1, 0x0, 0x0) 09:11:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:50 executing program 0: ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 09:11:50 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 195.547212][ T4639] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 09:11:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {0x0, 0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x6802}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 09:11:50 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x40001, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 09:11:50 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 09:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0x34}}, 0x0) 09:11:50 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001fc0)="eb52904e5446532020202000081001000000000000f80000000000f20026f3b8bf56bc44d600000000000000000080008000ff030000000000000810000000000000ff010000000000000100000002000000a3ac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e200cf41be2bee02afc65506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e7ce28ff6000000000000000000020044e7560d8ef20fa76f92fbd254c8bddb88a9a0d53b68ba981bc7e996d319796e64c6751e6dc13f325372b943b8c5ae987174978a23d1e628f2005e2112c08711ca9f0cc29700f69b4fb9db76df3b869432339bf67075193303bed6fc71b2201ae5e6ddd0d1d0f7d2be298110d848040d60c8029e57012f6657515360559f7b2666a205cda81a5f9a400e9cf43f610c0000d634f4e7264a6d3c1363ddf523488f8327ed36f6cd066c2ef4156fca92baa9ee8973daf369ce2d7c34498a137fd7ccd2cbefc035070000000000002dc48e0e41101f6f2da3579312a89a49f83f6a915f8337f6dac62401e66a04b66229e50345c237c491260ae1d0509e210827ce2f26b15b1b995585f9a28cd1065aa7ddf23d1b5e7e5ae3a145597746937b", 0x200}], 0x0, &(0x7f0000086e00)) 09:11:50 executing program 0: pipe2$watch_queue(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 09:11:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 09:11:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {0x0, 0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 195.762030][ T4657] smc: net device macsec0 applied user defined pnetid SYZ0 [ 195.779860][ T4659] loop5: detected capacity change from 0 to 1 09:11:51 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000cc0)={[{@fat=@allow_utime}, {@uni_xlate}]}) [ 195.861251][ T4659] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 195.889933][ T4659] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 195.919607][ T4659] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 195.970869][ T4659] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. [ 196.087460][ T4669] FAT-fs (loop2): bogus number of reserved sectors [ 196.095767][ T4669] FAT-fs (loop2): Can't find a valid FAT filesystem 09:11:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:51 executing program 3: socket(0x29, 0x5, 0xff) 09:11:51 executing program 0: pipe2$watch_queue(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 09:11:51 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x204900, 0x0) 09:11:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000001c0)) 09:11:51 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) 09:11:51 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) 09:11:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 09:11:51 executing program 0: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 09:11:51 executing program 2: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), 0x2) times(&(0x7f0000000140)) 09:11:51 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001fc0)="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", 0x200}], 0x0, &(0x7f0000086e00)) 09:11:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 09:11:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8}, 0x10) 09:11:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f00000001c0)=0x18) 09:11:51 executing program 0: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x515000, 0x0) [ 196.536908][ T4693] loop5: detected capacity change from 0 to 1 [ 196.566570][ T4693] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid boot sector checksum. 09:11:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x6dc) 09:11:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_adj\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1, 0x6, 0x0) 09:11:51 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0xb0240, 0x0) [ 196.608664][ T4693] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 09:11:51 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) [ 196.653272][ T4693] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 09:11:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x2c, @broadcast, 0x4e20, 0x2, 'sh\x00', 0x24, 0x6, 0x48}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x10000, 0x8, 0xff, 0x6}}, 0x44) 09:11:51 executing program 0: prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, 0x0, &(0x7f0000000140)) [ 196.763737][ T4693] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 09:11:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x5012}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180), 0x7ffff000}]) 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1d, 0x0, &(0x7f00000001c0)) 09:11:52 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) 09:11:52 executing program 0: add_key$fscrypt_v1(&(0x7f0000000980), &(0x7f00000009c0)={'fscrypt:', @desc4}, &(0x7f0000000a00)={0x0, "f81ce99fee7019dc18249fda8d6b672526d10aa1462a06b5516139ed2c32461b79ea21d9bed2e031738ad66e95715a8a672dc343ae017c8c984d58c31a879806"}, 0x48, 0x0) [ 196.853868][ T4713] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20000 09:11:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001fc0)="eb52904e5446532020202000080202000000000000f80000000000f20026f3b8bf56bc44d600000000000000000080008000ff030000000000000810000000000000ff010000000000000100000002000000a3ac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e200cf41be2bee02afc65506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e7ce28ff6000000000000000000020044e7560d8ef20fa76f92fbd254c8bddb88a9a0d53b68ba981bc7e996d319796e64c6751e6dc13f325372b943b8c5ae987174978a23d1e628f2005e2112c08711ca9f0cc29700f69b4fb9db76df3b869432339bf67075193303bed6fc71b2201ae5e6ddd0d1d0f7d2be298110d848040d60c8029e57012f6657515360559f7b2666a205cda81a5f9a400e9cf43f610c0000d634f4e7264a6d3c1363ddf523488f8327ed36f6cd066c2ef4156fca92baa9ee8973daf369ce2d7c34498a137fd7ccd2cbefc035070000000000002dc48e0e41101f6f2da3579312a89a49f83f6a915f8337f6dac62401e66a04b66229e50345c237c491260ae1d0509e210827ce2f26b15b1b995585f9a28cd1065aa7ddf23d1b5e7e5ae3a145597746937b", 0x200}], 0x0, &(0x7f0000086e00)) 09:11:52 executing program 3: setreuid(0x0, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={0x0, 0x50}}, 0x0) 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:52 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_clone(0x8004000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e1") 09:11:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x401) write$P9_RREAD(r0, &(0x7f00000000c0)={0xf41, 0x75, 0x0, {0xf36, "7664d2516cffee45e84646daf01a23a1995c5b57d1dbb0c0c50cb0cc164fd8a7e9d7c5b1e7920454fd4507b5de7aa67b67f5033b871f1d8ac378de1efb173c4c9dfe845714a0488d3bbd56f10265e413b6dd3877f46acb3c4a5c81f2f2382af86a27fda0a1103477c0ac6e3ab172fcc7b2a6b6684999067fd8276758fa656faec6aad007e2d09045d12b5aa5c4903d3d0f98c70eb6525a7cf9b15c00478e9886fa380e784a71ebf6a37ca8a29f93ece806b8afe606844f0b04a270ae4d8958984892881efe6dad18ea815b0e1f62aa6deee03a56ae59cedcd271944a5dae821e6426c081fc1ee3a211e271c526752b5e29330ba4c4a5a2e5b94e42459b5e72a8f0f51c08202ac034deeeddcb92099963df60d52955f558444b378216ab5d4c5bf8f3c9aa05827751c9fe445d6af03ad0192c5dd3e480132099419bb11c0f7cddf87f8828a6d596dae9275a3c7fc1d14771a10371874aee5b7ad462de69c8bf50e806c6a5daa96596c99712596e4a3bf9cc8117a871972ea8b2c80e66a4d44588df6732e7f631e17802dcc30076c701054b22050a9771e729bb8433ec5713848fce08da0138fab5c21abd7a8c1d841a618c885e88396ae2580a1d13b0b23fd57cb5cc7eda55c7bbb4484e31a458220e4c4e5b4ddc3b97b5835419989669d7d637f9d609f2abd7297108115e40cb161448e71017f367ab0eb2f2c3248f0f503aa00a3e456a5a263a1967fbfe92c2a4130ad4a3a40c087970cf49a999a4614df0d1b733719dc596629e8c607a899fd896e69e464fb33f894061c59228ac514c21ee0230f58948a8f6d5e5f7bee0d3182ff2d0e3b88a4c2712ab728899c0291cf947ac43f370717590d7a1c1ae52f98d6a58ac435d98808b6a2aa37a6428a846f124d09133ff3b76eb2cedb97dece04b4fac7ee3a2ba0613bca5f0e0fabe18b3139e03d07a19abe0ff22e6127635523c263a6d0680ce6c0337001f9baf6dc4487c85898a2900996de2a3057957c422ae0788226b34c8735c4794dcb0a72b0ac7d1d5f61e632faccbdd86aeaebf5c26a714e5d0c1e4bf45055323226512a6cf639d0e80f588616452a1b12f9a65c422fc394158ba244ceeaa313ebbd8a94c1b1b3d5b9d5dc2a27ab6915a51a5b8b9070cbadeb2f28a20f79373351021abd73721f6fa0c5ec74cd1222c524437584f227cab4b210dd5ba2feb8eaf24283d5a3f45c11fe8ececd9b50c5cf09a4f532cc9c380d9a7816d4965cabadb0e24d85ab045e8634c76ee631af8dc3429e7d8ce18e3160a502e6517804e96846e896b9afc5c29482b060b498f9deea6cc4b1d7a7fe9fb854007410164993b79f649f0e0fe118d0e4033ac5b78d19a019731f51eb7ff414907a1329a97c715956b13dffc996736e6ef55522af954d44970a0b01ef30bcc1cf8fc29faa093f5990be29b166fab36e2eeaac31dbafbc86ee19df2302beac52997df7ec1cc46abacce434a1704f878ee0dd7947913aa5f7a8ded7c016f2a678bb7ea39fe3a2f39e674ea3b2190dd44b4b4bbe535f721057b476f6176ee4c6add0a23522ef8dfd51e1568c6689f5c1cb68967782fe16904f6aa23bb00fe525096c38cf9f55325dca69a34f4b57ab994370d181f33e0c768473c89ad7732462b86a99c292dec5a5aa2c75194291b3ad2193b46b8aec076237c7c2c693fb32b4ffa2ce4915871a148602e660b46977930a7c93477b277f470dd3aa59ce96d686a39529ecb2de6e2fc3d7cfb599e64a92312db3ba06d1083f4034ee9ffc047e813b5ca910f593eb6f9c52a6b5ec9d206aad0ed7315d4dba0b6dbab8217ed5396e6a4e96f793020f2fbe70a900ab678a76f4fb3c0df172fafeab02525076cc60b809b5a419f07d65b3e3b2a351987c840005ea91a19e6ca17b6e895334661c9a5c31476997b2a3b4b4427e15a1530da8b5aebd39385b6819a9105b97b2de965d99d7570aeb366da13a8c0ce536fd71b3badedf3862f74abe47f2e4b52edfbc13598462a973817c753fd7968e761e599284037e571e8fb5019ad9eda1fa0b7a5c786f3271101e79a4f2647a4ba87a884754b37e618be4665cd91e3af8293d50a1753d829367ddc7d32cf7f0112ff4c2e55ccb6b04001e625c316262554ca72817bb47440415221bba708628cba84fb1c71303fbbd5db9ff62c5cc61147e5deb2cd8cead72f757a6d161aad259c6215fee0a427d895cbf101baf39219ffafc2b6b9f177f0e65b76df444456c30522a0d4fdf26ff0ad6b995caaa4aedbdb540c92955cf95ad215ba7abfb0c2ca304ab60dff88b2bf39b6352503ba25c4d38a401b9fb5f2ca525552fd2c475f48039331e1ddc8ab4d0428c711398d36ae4b55df0183c664d82d8469a4e5cbf41886747ed806ea4d0210cd3038cccf44e8ca5e4f3103064b5b379fe1db2637c307a1884014c27d0f5a9f41e2519f45d16b60bb85fad50c0ec4e00d116b41732c18a3370d8f9e4f60f1496a5da4e5790c08ae8a32925adc7552da6eee417f66de77b97de5ad5394efbaf8ef1398df23858ff5f938276c6b5d234c2d4c403f8d8a2d1d8e7d57e375551e4ee2ec6eddf35552c185cf7e681af6c5a3c2b1d4fef86f8e739d146bd9cbccb291536bfad448933fc3c56a89e7b2bc010006aa4f5670ce1a3aa426133c664a6c70a7f05a309b5c44e21e9e4df3a471213869d72720ebc4b6ce8a03e88aee69b3a9698401e7dc6c855070593c627822eced0cfe224f75b86cc7d21e1f02e1707ff1144f815bce60275ee73d239b1a60e67d3a087c7df3b09ffefb38da8cefdadfe1ed207b6c2bf03e348bed19b237edbd0e051bf5fa5f1424db37d7c0a8c30095f455b9f6eb6fbe7e059ff94327e579f82a6031b1a15fe1f36994235ad392c1e63bd6be07ee1d40fd187122ac3347bb01bbe08962be26c840169e7ead72a45275e1939219d2223d0cc0f29894aabb9f8b9c2a5f1f3d5cf467520db4254b1fcb37c68ae775ea241dc358e51f8f1f4d0c0e05b20f130237d44dc3bfe2dbba266d92dc9ffdd6ac1d8115001857f49f273d79e1ea140675ddc0f8a6f81d7ff11a7c07ed296b921bb305c4669140bdda01df4f0e2049c9463da072a7f144572fd169d0588668a8c7fe5194c0d365b37cfb3c4294ac8e0e321d98917215f53dab4dda999db3600b36a3b884293f16d88f7eb92c3433eb4dc2cc73f4d2656ccbe15d85f1e5d5165483310d5f7aba395a870d9b2e1a5df99fc1df8744f28377ff2d74e889c55a98fe80e647ac52b9c527611feef8861cb2e43fb124e2865885e52a43a25a429d3128a78f9228fb9c9953ba81693283f3fed48dfe3be044ce8137e30bace8f6face44984965a3f284a00e02c172a5a5b5cb67dbc99cd6413e9272240f0804fd184aee3787c6ca47fce64f46174abac029df3c64374a9ea37d703a6af4458b5bce58f2faca30817e76768599e8df20ca9efd6a8a8a4178627afc1a88a7b470a37a1a1d11d97d6337117a2c09ebd36ad702d6be1995188b39e7e6a21ac668ace98407bfaa8e627baf1062e8e11d6f120374db81f7fb5a870e2d28a0c7f8326396b835d32a2f51c4642ca1ce44044a72fde4f866ca3c9dd53298da3b3cf78c8d4269df556d2107e62c30a7131a8d5b65c4cdd715f2318545a78b9351163cfecfe6a7981e1030f0586d7372381c1701b0605e932c88bbb46d60d25c4117ba165d883de9ea444b7c407f3d11a91c5d03d64928ab70a37a3dcf3815df73a1c3a8ae7c63bdb9841cc7b44863ebc5b9df10c3e4877a0815ffc8dd69c5a958f3988d2c4d5243b15fa1440b913c111bf60a80e2b6baed964fef31828e329bc2a56420a6aab214e88fa74e9a5d81091c6795b5b923b28d1d55e62741221aed3553777db009d4d982db9aab18a490dc86c9573f4997fe8b7c9c6a860873cc8f54025d245c3c6f06f634fcc0c0184fea02a2a7484083e0827b11caa1f9b5a983d0a0add4a3f8658dbf641bd05ea8984c5637783a203ad078117206b379fc216d5261f427f91925d90eb8aab6af85bd6423d0d0683203d2f55aeb8424c2beda3e5495a108e78677b3175d961b2e27992ce44eb3e831ba82dcaacacc906fc4f73c3f1e04e7c931e1262c56eb269088fd3d41928fbc2eca2e48fc6aa9fe4d0dcd4815095b3a536116b02298a728c37a021963da5ccb101f4c27d0b09a8288da1273f526a3f276dc85ff86e0b49223072f419e83170ac55b7519efb12b7e8fd9f0f32d2c7099b3d16da0c4a41cb16e3d0969334d9d313dd9e9103dba26394f9515cb467a0fe39b18f0f08546cdeb047fea52293de27eeffb3ad990817674223a156973a95617ebbb9efe94548f2ed90b30d68cbc7317aca6cf24a6557da70a458f3a661d9f2424a54190229fd48162895f0a4e70d1072b6df4a6d10a1331c5dcad5e2b1c0334ffeb38a51f893d4889ee5fa88258e01306cb7edd7d53fb6b4ec701d468dbda412a9a99d749ccd1b2bd9f6c0b56cc796aab9709f7185ddc31ce1b1c4f547d915ea3d6624d582c5a026cc08005652c0a0c9ab1f54339de4d148995d743311ef0b9534d08366b1c2ddb02c6ecbb8f522a793b9e88f5a3001e84cb39e6a2e2612bc58629182e9e0c78e0c6f3c5b6ad0d3d337e3b4c76b5c46cf91a34e7615dccdaca7f901c9b70defe31ca8ba730c150faf19a5505863f74784f7a371aacf78e5d8828a110236837cf11d2a34432d1085f103b9d49bb537a7cd051f3f86529033a2421807f52004000954c9a221503bd5de9bc2230bd2c8d26ddf42f19b40cac952e439a74ebdbcdcad34a14c6af01d26444b7df6db3b7ea2b37fd32713049302d830c6c583e4299245a14e613580be115fb7bfb13aa49507f4bafdf0dbf6c4bf47384d07017b0c3138bb68b7f3f2024e6c36175cbbd38dc501dc046ffd49b0735f19212640ca1cff97b3c22c2bb91e4062174d52ab30137ac9c9ff9022bda9439f4ab1dc5b44c8e27ae0cc8762735711e5a90b4711599470bc6ee943cdabf0948909595eb6e0f5ced30741c4e4b3bb997ebe9cbb8ec4b0a60870bddfe9c57644371ce1f548b67f4079c56a978b92f0f9823e49ebb00d594b55febc397725e41a212e1a93d0e606f2ceb0e5a5d2cb2c73577fd0a91bd0c267a502b6166689012a1f801ac13b603fa792a5cde8142f1ee2b842a7e74046c5242ed0d5f7d3a5958ea4fff55dd0208461904422d09fdedbd48d929db91fe93bf402e9fa3207975ab0539a0bc8b354a1ed1e2d50ee95c2f3d521fe079774222c3f5d96864e9ab5b2358e5af9a1bea467525da0b20ef822d7b1b3cbc11f0e25f9d3b48423df62b966c2631bc0eac737fd2ea693c0b0459f753ffe58bb514de1228c0f5ca2818caa5c6d0c130f301ca41f44a77876e9aa207ca15e2428ad9254c5c7076c64b607f692c73eb38f202240878e5624df7998eee82de7f105615f78c8578d2d53d4c5a1a5bd51f4cfdcd590c4e757c52b079457f9c75204d2d20f3d3cd"}}, 0xf41) 09:11:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}}, 0x0) [ 197.002341][ T4728] loop2: detected capacity change from 0 to 1 [ 197.024795][ T4728] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 197.076537][ T4728] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 09:11:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x61, 0x0, 0x0, 0x96}]}) 09:11:52 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffcd5) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:52 executing program 5: write$damon_attrs(0xffffffffffffffff, 0x0, 0x0) 09:11:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x401) write$P9_RREAD(r0, &(0x7f00000000c0)={0xf41, 0x75, 0x0, {0xf36, "7664d2516cffee45e84646daf01a23a1995c5b57d1dbb0c0c50cb0cc164fd8a7e9d7c5b1e7920454fd4507b5de7aa67b67f5033b871f1d8ac378de1efb173c4c9dfe845714a0488d3bbd56f10265e413b6dd3877f46acb3c4a5c81f2f2382af86a27fda0a1103477c0ac6e3ab172fcc7b2a6b6684999067fd8276758fa656faec6aad007e2d09045d12b5aa5c4903d3d0f98c70eb6525a7cf9b15c00478e9886fa380e784a71ebf6a37ca8a29f93ece806b8afe606844f0b04a270ae4d8958984892881efe6dad18ea815b0e1f62aa6deee03a56ae59cedcd271944a5dae821e6426c081fc1ee3a211e271c526752b5e29330ba4c4a5a2e5b94e42459b5e72a8f0f51c08202ac034deeeddcb92099963df60d52955f558444b378216ab5d4c5bf8f3c9aa05827751c9fe445d6af03ad0192c5dd3e480132099419bb11c0f7cddf87f8828a6d596dae9275a3c7fc1d14771a10371874aee5b7ad462de69c8bf50e806c6a5daa96596c99712596e4a3bf9cc8117a871972ea8b2c80e66a4d44588df6732e7f631e17802dcc30076c701054b22050a9771e729bb8433ec5713848fce08da0138fab5c21abd7a8c1d841a618c885e88396ae2580a1d13b0b23fd57cb5cc7eda55c7bbb4484e31a458220e4c4e5b4ddc3b97b5835419989669d7d637f9d609f2abd7297108115e40cb161448e71017f367ab0eb2f2c3248f0f503aa00a3e456a5a263a1967fbfe92c2a4130ad4a3a40c087970cf49a999a4614df0d1b733719dc596629e8c607a899fd896e69e464fb33f894061c59228ac514c21ee0230f58948a8f6d5e5f7bee0d3182ff2d0e3b88a4c2712ab728899c0291cf947ac43f370717590d7a1c1ae52f98d6a58ac435d98808b6a2aa37a6428a846f124d09133ff3b76eb2cedb97dece04b4fac7ee3a2ba0613bca5f0e0fabe18b3139e03d07a19abe0ff22e6127635523c263a6d0680ce6c0337001f9baf6dc4487c85898a2900996de2a3057957c422ae0788226b34c8735c4794dcb0a72b0ac7d1d5f61e632faccbdd86aeaebf5c26a714e5d0c1e4bf45055323226512a6cf639d0e80f588616452a1b12f9a65c422fc394158ba244ceeaa313ebbd8a94c1b1b3d5b9d5dc2a27ab6915a51a5b8b9070cbadeb2f28a20f79373351021abd73721f6fa0c5ec74cd1222c524437584f227cab4b210dd5ba2feb8eaf24283d5a3f45c11fe8ececd9b50c5cf09a4f532cc9c380d9a7816d4965cabadb0e24d85ab045e8634c76ee631af8dc3429e7d8ce18e3160a502e6517804e96846e896b9afc5c29482b060b498f9deea6cc4b1d7a7fe9fb854007410164993b79f649f0e0fe118d0e4033ac5b78d19a019731f51eb7ff414907a1329a97c715956b13dffc996736e6ef55522af954d44970a0b01ef30bcc1cf8fc29faa093f5990be29b166fab36e2eeaac31dbafbc86ee19df2302beac52997df7ec1cc46abacce434a1704f878ee0dd7947913aa5f7a8ded7c016f2a678bb7ea39fe3a2f39e674ea3b2190dd44b4b4bbe535f721057b476f6176ee4c6add0a23522ef8dfd51e1568c6689f5c1cb68967782fe16904f6aa23bb00fe525096c38cf9f55325dca69a34f4b57ab994370d181f33e0c768473c89ad7732462b86a99c292dec5a5aa2c75194291b3ad2193b46b8aec076237c7c2c693fb32b4ffa2ce4915871a148602e660b46977930a7c93477b277f470dd3aa59ce96d686a39529ecb2de6e2fc3d7cfb599e64a92312db3ba06d1083f4034ee9ffc047e813b5ca910f593eb6f9c52a6b5ec9d206aad0ed7315d4dba0b6dbab8217ed5396e6a4e96f793020f2fbe70a900ab678a76f4fb3c0df172fafeab02525076cc60b809b5a419f07d65b3e3b2a351987c840005ea91a19e6ca17b6e895334661c9a5c31476997b2a3b4b4427e15a1530da8b5aebd39385b6819a9105b97b2de965d99d7570aeb366da13a8c0ce536fd71b3badedf3862f74abe47f2e4b52edfbc13598462a973817c753fd7968e761e599284037e571e8fb5019ad9eda1fa0b7a5c786f3271101e79a4f2647a4ba87a884754b37e618be4665cd91e3af8293d50a1753d829367ddc7d32cf7f0112ff4c2e55ccb6b04001e625c316262554ca72817bb47440415221bba708628cba84fb1c71303fbbd5db9ff62c5cc61147e5deb2cd8cead72f757a6d161aad259c6215fee0a427d895cbf101baf39219ffafc2b6b9f177f0e65b76df444456c30522a0d4fdf26ff0ad6b995caaa4aedbdb540c92955cf95ad215ba7abfb0c2ca304ab60dff88b2bf39b6352503ba25c4d38a401b9fb5f2ca525552fd2c475f48039331e1ddc8ab4d0428c711398d36ae4b55df0183c664d82d8469a4e5cbf41886747ed806ea4d0210cd3038cccf44e8ca5e4f3103064b5b379fe1db2637c307a1884014c27d0f5a9f41e2519f45d16b60bb85fad50c0ec4e00d116b41732c18a3370d8f9e4f60f1496a5da4e5790c08ae8a32925adc7552da6eee417f66de77b97de5ad5394efbaf8ef1398df23858ff5f938276c6b5d234c2d4c403f8d8a2d1d8e7d57e375551e4ee2ec6eddf35552c185cf7e681af6c5a3c2b1d4fef86f8e739d146bd9cbccb291536bfad448933fc3c56a89e7b2bc010006aa4f5670ce1a3aa426133c664a6c70a7f05a309b5c44e21e9e4df3a471213869d72720ebc4b6ce8a03e88aee69b3a9698401e7dc6c855070593c627822eced0cfe224f75b86cc7d21e1f02e1707ff1144f815bce60275ee73d239b1a60e67d3a087c7df3b09ffefb38da8cefdadfe1ed207b6c2bf03e348bed19b237edbd0e051bf5fa5f1424db37d7c0a8c30095f455b9f6eb6fbe7e059ff94327e579f82a6031b1a15fe1f36994235ad392c1e63bd6be07ee1d40fd187122ac3347bb01bbe08962be26c840169e7ead72a45275e1939219d2223d0cc0f29894aabb9f8b9c2a5f1f3d5cf467520db4254b1fcb37c68ae775ea241dc358e51f8f1f4d0c0e05b20f130237d44dc3bfe2dbba266d92dc9ffdd6ac1d8115001857f49f273d79e1ea140675ddc0f8a6f81d7ff11a7c07ed296b921bb305c4669140bdda01df4f0e2049c9463da072a7f144572fd169d0588668a8c7fe5194c0d365b37cfb3c4294ac8e0e321d98917215f53dab4dda999db3600b36a3b884293f16d88f7eb92c3433eb4dc2cc73f4d2656ccbe15d85f1e5d5165483310d5f7aba395a870d9b2e1a5df99fc1df8744f28377ff2d74e889c55a98fe80e647ac52b9c527611feef8861cb2e43fb124e2865885e52a43a25a429d3128a78f9228fb9c9953ba81693283f3fed48dfe3be044ce8137e30bace8f6face44984965a3f284a00e02c172a5a5b5cb67dbc99cd6413e9272240f0804fd184aee3787c6ca47fce64f46174abac029df3c64374a9ea37d703a6af4458b5bce58f2faca30817e76768599e8df20ca9efd6a8a8a4178627afc1a88a7b470a37a1a1d11d97d6337117a2c09ebd36ad702d6be1995188b39e7e6a21ac668ace98407bfaa8e627baf1062e8e11d6f120374db81f7fb5a870e2d28a0c7f8326396b835d32a2f51c4642ca1ce44044a72fde4f866ca3c9dd53298da3b3cf78c8d4269df556d2107e62c30a7131a8d5b65c4cdd715f2318545a78b9351163cfecfe6a7981e1030f0586d7372381c1701b0605e932c88bbb46d60d25c4117ba165d883de9ea444b7c407f3d11a91c5d03d64928ab70a37a3dcf3815df73a1c3a8ae7c63bdb9841cc7b44863ebc5b9df10c3e4877a0815ffc8dd69c5a958f3988d2c4d5243b15fa1440b913c111bf60a80e2b6baed964fef31828e329bc2a56420a6aab214e88fa74e9a5d81091c6795b5b923b28d1d55e62741221aed3553777db009d4d982db9aab18a490dc86c9573f4997fe8b7c9c6a860873cc8f54025d245c3c6f06f634fcc0c0184fea02a2a7484083e0827b11caa1f9b5a983d0a0add4a3f8658dbf641bd05ea8984c5637783a203ad078117206b379fc216d5261f427f91925d90eb8aab6af85bd6423d0d0683203d2f55aeb8424c2beda3e5495a108e78677b3175d961b2e27992ce44eb3e831ba82dcaacacc906fc4f73c3f1e04e7c931e1262c56eb269088fd3d41928fbc2eca2e48fc6aa9fe4d0dcd4815095b3a536116b02298a728c37a021963da5ccb101f4c27d0b09a8288da1273f526a3f276dc85ff86e0b49223072f419e83170ac55b7519efb12b7e8fd9f0f32d2c7099b3d16da0c4a41cb16e3d0969334d9d313dd9e9103dba26394f9515cb467a0fe39b18f0f08546cdeb047fea52293de27eeffb3ad990817674223a156973a95617ebbb9efe94548f2ed90b30d68cbc7317aca6cf24a6557da70a458f3a661d9f2424a54190229fd48162895f0a4e70d1072b6df4a6d10a1331c5dcad5e2b1c0334ffeb38a51f893d4889ee5fa88258e01306cb7edd7d53fb6b4ec701d468dbda412a9a99d749ccd1b2bd9f6c0b56cc796aab9709f7185ddc31ce1b1c4f547d915ea3d6624d582c5a026cc08005652c0a0c9ab1f54339de4d148995d743311ef0b9534d08366b1c2ddb02c6ecbb8f522a793b9e88f5a3001e84cb39e6a2e2612bc58629182e9e0c78e0c6f3c5b6ad0d3d337e3b4c76b5c46cf91a34e7615dccdaca7f901c9b70defe31ca8ba730c150faf19a5505863f74784f7a371aacf78e5d8828a110236837cf11d2a34432d1085f103b9d49bb537a7cd051f3f86529033a2421807f52004000954c9a221503bd5de9bc2230bd2c8d26ddf42f19b40cac952e439a74ebdbcdcad34a14c6af01d26444b7df6db3b7ea2b37fd32713049302d830c6c583e4299245a14e613580be115fb7bfb13aa49507f4bafdf0dbf6c4bf47384d07017b0c3138bb68b7f3f2024e6c36175cbbd38dc501dc046ffd49b0735f19212640ca1cff97b3c22c2bb91e4062174d52ab30137ac9c9ff9022bda9439f4ab1dc5b44c8e27ae0cc8762735711e5a90b4711599470bc6ee943cdabf0948909595eb6e0f5ced30741c4e4b3bb997ebe9cbb8ec4b0a60870bddfe9c57644371ce1f548b67f4079c56a978b92f0f9823e49ebb00d594b55febc397725e41a212e1a93d0e606f2ceb0e5a5d2cb2c73577fd0a91bd0c267a502b6166689012a1f801ac13b603fa792a5cde8142f1ee2b842a7e74046c5242ed0d5f7d3a5958ea4fff55dd0208461904422d09fdedbd48d929db91fe93bf402e9fa3207975ab0539a0bc8b354a1ed1e2d50ee95c2f3d521fe079774222c3f5d96864e9ab5b2358e5af9a1bea467525da0b20ef822d7b1b3cbc11f0e25f9d3b48423df62b966c2631bc0eac737fd2ea693c0b0459f753ffe58bb514de1228c0f5ca2818caa5c6d0c130f301ca41f44a77876e9aa207ca15e2428ad9254c5c7076c64b607f692c73eb38f202240878e5624df7998eee82de7f105615f78c8578d2d53d4c5a1a5bd51f4cfdcd590c4e757c52b079457f9c75204d2d20f3d3cd"}}, 0xf41) 09:11:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 09:11:52 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001580)) 09:11:52 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, 0x0) 09:11:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vxcan1\x00'}) 09:11:52 executing program 0: socket$inet6(0xa, 0x3, 0xbe) 09:11:52 executing program 0: bpf$BPF_GET_PROG_INFO(0x21, 0x0, 0x0) 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:52 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x10674f85, 0x800) 09:11:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 09:11:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 09:11:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@generic={0x3}) 09:11:52 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x8}, {}, {}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:11:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, &(0x7f0000000b40), &(0x7f0000000b80)=0x1c) 09:11:53 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) 09:11:53 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="d79258122174", @remote, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "d32d47adef435261"}}}}, 0x0) 09:11:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) 09:11:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000005c40)={0x2020}, 0x2020) close(r3) 09:11:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:53 executing program 1: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002940)) 09:11:53 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 09:11:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 09:11:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 09:11:53 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'rfc7539(ecb-cast5-avx,sha384-ssse3)\x00'}}}, 0xe0}}, 0x0) 09:11:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc2, &(0x7f00000001c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:53 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000440)="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", 0x1d3}]) 09:11:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x20}}, 0x0) [ 198.558939][ T4813] loop0: detected capacity change from 0 to 81920 [ 198.671663][ T3962] I/O error, dev loop0, sector 81792 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 09:11:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002940)) 09:11:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:11:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000, 0xc, 0x100, 0x3, 0x81cd0a01c88fce29}) 09:11:54 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 09:11:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:54 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x105000) 09:11:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, 0x0) 09:11:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc2, &(0x7f00000001c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:54 executing program 3: add_key(&(0x7f0000000480)='rxrpc\x00', 0x0, &(0x7f0000000500)='w', 0x1, 0xfffffffffffffffd) 09:11:54 executing program 0: ioprio_set$uid(0x0, 0xee01, 0x4007) 09:11:54 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000980)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000009c0)) 09:11:54 executing program 5: syz_open_dev$vcsn(&(0x7f0000000740), 0x1, 0x0) 09:11:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 09:11:54 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x22682) 09:11:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:54 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) time(&(0x7f0000000040)) 09:11:54 executing program 5: bpf$BPF_GET_PROG_INFO(0x10, 0x0, 0x0) 09:11:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)) 09:11:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 09:11:54 executing program 5: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) 09:11:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/90, &(0x7f00000001c0)=0x5a) 09:11:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000000)={'vxcan1\x00'}) 09:11:54 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/binder1\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:11:54 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xa, &(0x7f0000000040)={&(0x7f0000000100)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'drbg_nopr_sha384\x00'}}}, 0xe0}}, 0x0) 09:11:54 executing program 0: bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 09:11:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 199.624541][ T4865] IPVS: length: 90 != 8 09:11:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:11:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x60}) 09:11:54 executing program 2: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00') clock_gettime(0x3, &(0x7f00000000c0)) 09:11:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000200)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x9f, &(0x7f0000000140)=""/159, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:55 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='B', &(0x7f0000000300)}, 0x48) 09:11:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000240)=0x504) 09:11:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:55 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 09:11:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/84) 09:11:55 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x1c0000}, 0x20) 09:11:55 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0xff00000000000000}, {&(0x7f00000014c0)}]) 09:11:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 09:11:55 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@alu]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc2, &(0x7f00000001c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:55 executing program 3: bpf$BPF_GET_PROG_INFO(0xd, 0x0, 0x0) 09:11:55 executing program 1: socket$inet6(0xa, 0x0, 0xcf42) 09:11:55 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000) 09:11:55 executing program 2: syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x24800) 09:11:55 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 09:11:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000100)=""/179, 0xb3) 09:11:55 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) 09:11:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000002540)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xf93a}}, 0x18) 09:11:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 09:11:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/sockstat6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/unix\x00') 09:11:55 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2, &(0x7f0000000280)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:11:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bebcbbd4"}}) 09:11:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$char_usb(r0, &(0x7f0000000040)=""/222, 0xde) 09:11:55 executing program 1: r0 = memfd_secret(0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:11:55 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:11:55 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'drbg_nopr_sha384\x00'}}}, 0xe0}}, 0x0) 09:11:55 executing program 2: syz_read_part_table(0x0, 0xaaaaaaaaaaaaab6, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000014c0)}]) 09:11:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:11:55 executing program 1: socketpair(0x28, 0x0, 0xff, &(0x7f00000001c0)) 09:11:55 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:11:55 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 09:11:55 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)={0xf, 0x2}) 09:11:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:55 executing program 5: add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 09:11:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') read$watch_queue(r0, &(0x7f0000000180)=""/119, 0x77) 09:11:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 09:11:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)) 09:11:55 executing program 5: bpf$BPF_GET_PROG_INFO(0x1a, 0x0, 0x0) 09:11:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:11:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_hsr\x00', 0x10) 09:11:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, 0x0) 09:11:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 09:11:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 09:11:56 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@upd={0xe8, 0x12, 0x1, 0x0, 0x0, {{'drbg_nopr_sha384\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 09:11:56 executing program 1: creat(&(0x7f0000001600)='./file0\x00', 0xba) 09:11:56 executing program 5: creat(&(0x7f00000014c0)='./file0\x00', 0x152) 09:11:56 executing program 3: poll(&(0x7f00000811c0)=[{}], 0x1, 0x0) 09:11:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000740), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 09:11:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000740), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x2, &(0x7f0000000100)) 09:11:56 executing program 2: syz_usb_connect(0x0, 0x32, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0xf2, 0xad, 0x10, 0xccd, 0x99, 0x5f57, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x92, 0x7b, 0x0, [@uac_control={{}, [@selector_unit={0x5}]}]}}]}}]}}, 0x0) 09:11:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 09:11:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x3f, 0x0) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x149000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:11:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 09:11:56 executing program 4: syz_clone(0x40204000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x201080, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000280)) 09:11:56 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, 0x0) 09:11:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x2}, 0xa}, 0x0) 09:11:57 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018", @ANYRES32=r0]) 09:11:57 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000000c0)={0x0, 0x0}) [ 201.865937][ T4998] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:11:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 201.925070][ T5006] autofs4:pid:5006:validate_dev_ioctl: invalid path supplied for cmd(0xc0189375) 09:11:57 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) 09:11:57 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) [ 202.056360][ T3681] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 202.293616][ T3677] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 202.313658][ T3681] usb 3-1: Using ep0 maxpacket: 16 [ 202.443574][ T3681] usb 3-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 202.553543][ T3677] usb 1-1: Using ep0 maxpacket: 16 [ 202.644234][ T3681] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=5f.57 [ 202.653917][ T3681] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.661943][ T3681] usb 3-1: Product: syz [ 202.666826][ T3681] usb 3-1: Manufacturer: syz [ 202.671437][ T3681] usb 3-1: SerialNumber: syz [ 202.678656][ T3681] usb 3-1: config 0 descriptor?? [ 202.736732][ T3677] usb 1-1: unable to get BOS descriptor or descriptor too short [ 202.823495][ T3677] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 202.967228][ T3681] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 202.975738][ T3681] dvb_usb_af9015: probe of 3-1:0.0 failed with error -22 [ 203.013643][ T3677] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.022722][ T3677] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.031209][ T3681] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 203.037707][ T3681] dvb_usb_af9035: probe of 3-1:0.0 failed with error -22 [ 203.047466][ T3677] usb 1-1: Product: syz [ 203.051661][ T3677] usb 1-1: Manufacturer: syz [ 203.056579][ T3681] usb 3-1: USB disconnect, device number 2 [ 203.064729][ T3677] usb 1-1: SerialNumber: syz [ 203.115795][ T3677] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 203.319416][ T3680] usb 1-1: USB disconnect, device number 2 09:11:58 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28ec02, 0x0) inotify_init() 09:11:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 09:11:58 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 09:11:58 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 09:11:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) 09:11:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:11:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 09:11:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x8982, 0x0) 09:11:58 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 09:11:58 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 09:11:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x118, 0x1}, 0x48) 09:11:59 executing program 5: r0 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 09:11:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, 0xee01}}]}) 09:11:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:11:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 09:11:59 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000000000000001}, &(0x7f00000000c0)={0x0, 0xea60}) 09:11:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 09:11:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 09:11:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000240)=ANY=[]}) 09:11:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 09:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000001c0)="7c072b10", 0x4) 09:11:59 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x804) 09:11:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x894c, 0x0) 09:11:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x6ad, 0xffffffffffffffff, 0x4}, 0x48) 09:11:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x3d}) 09:11:59 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:11:59 executing program 1: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) 09:11:59 executing program 0: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='stats=global,stats=global,max=']) 09:11:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}) 09:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 09:11:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x89a1, 0x0) 09:11:59 executing program 2: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) 09:11:59 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') [ 204.170092][ T5075] binder: Bad value for 'max' 09:11:59 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x41044080, &(0x7f0000000240)="14", 0x1, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 09:11:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') 09:11:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 09:11:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x5452, 0x0) 09:11:59 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000100)=@bloom_filter, 0x10) 09:11:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 09:11:59 executing program 5: getpid() syz_usb_connect$cdc_ncm(0x2, 0x7b, &(0x7f0000002380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x0, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'U'}, {0x5, 0x24, 0x0, 0x200}, {0xd}, {0x6, 0x24, 0x1a, 0x7, 0x12}, [@mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x80, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000002800)={0xa, &(0x7f00000021c0)={0xa, 0x6, 0x0, 0x40}, 0x2a, &(0x7f0000002440)={0x5, 0xf, 0x2a, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "d517d49e9eb40597819002c454f84b38"}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0x5}]}, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x8c, &(0x7f00000026c0)=@string={0x8c, 0x3, "04af0bf81126ca1ad013a496a216c96364c6f0658e5f1bbb4ea955d8a9d2acc2b537d843a49fce9b49e59e11355d79a27b7bc9083d66c906a59398e81f05e5586b8fb267508145d75a56e860a6a7ee958f0e04f718416d66de92081ca683975d775981da45b8fc99c30837a3cdbaf8019f882ebac842e5c0be58e4c8341b49af3aca48c9cd0b0fc37f4d"}}, {0x4, &(0x7f00000027c0)=@lang_id={0x4, 0x3, 0x4c0a}}]}) 09:11:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x15, 0x601}, 0x14}}, 0x0) 09:11:59 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x41044080, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 09:11:59 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', 0x0}) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) 09:11:59 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:11:59 executing program 4: select(0x40, &(0x7f00000002c0), &(0x7f00000003c0)={0x6}, 0x0, &(0x7f0000000440)={0x0, 0xea60}) 09:11:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5407, 0x0) 09:11:59 executing program 2: socket(0x10, 0x2, 0x2e1) 09:11:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x8940, 0x0) 09:11:59 executing program 4: socket$inet(0x2, 0x0, 0xfffff800) 09:11:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 09:11:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f00000000c0)={'gretap0\x00', 0x0}) [ 204.693415][ T3680] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 205.053661][ T3680] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 205.065225][ T3680] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 205.078098][ T3680] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 205.092486][ T3680] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 205.343459][ T3680] usb 6-1: string descriptor 0 read error: -22 [ 205.349797][ T3680] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.365647][ T3680] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.393755][ T5102] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.655657][ T3680] cdc_ncm 6-1:1.0: bind() failure [ 205.665420][ T3680] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 205.672202][ T3680] cdc_ncm 6-1:1.1: bind() failure [ 205.680864][ T3680] usb 6-1: USB disconnect, device number 2 09:12:01 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300)="a4", 0x1}, {&(0x7f0000000340)="be", 0x1}, {&(0x7f0000000580)="f3", 0x1}, {&(0x7f00000005c0)='\x00', 0x1}], 0x0, 0x0) 09:12:01 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xc031, 0xffffffffffffffff, 0x8000000) 09:12:01 executing program 1: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x41044080, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 09:12:01 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000000)={'wg0\x00'}) 09:12:01 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0xc031, 0xffffffffffffffff, 0x8000000) 09:12:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x10, 0x601}, 0x14}}, 0x0) 09:12:01 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12011001000000102505a8a440c77beb6a010902240001"], 0x0) 09:12:01 executing program 2: syz_clone(0x40000000, &(0x7f00000002c0)="5d6b813228f20709f4f7dde648c4d7d3c3940364f9f37dc478542e58db89", 0x1e, &(0x7f0000000300), 0x0, &(0x7f0000000380)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9c4652d097ab32b6, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x40010, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000000), 0x0, 0x4) 09:12:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 09:12:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 09:12:01 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x7a, &(0x7f0000002380)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7f}, {0x6}, [@mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x0, 0xb}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x20, 0x80, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x0, 0x3}}}}}}}]}}, &(0x7f0000002800)={0xa, &(0x7f00000021c0)={0xa, 0x6, 0x250, 0x40, 0x0, 0xfa}, 0x2f, &(0x7f0000002440)={0x5, 0xf, 0x2f, 0x4, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d517d49e9eb40597819002c454f84b38"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x80, [0x3f]}, @ptm_cap={0x3}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 09:12:01 executing program 5: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000000), 0x0, 0x4) 09:12:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8081) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x44}}, 0x8010) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r4], 0x48}, 0x1, 0x0, 0x0, 0xd0}, 0x40) ioctl$SIOCGSTAMP(r3, 0x4b49, 0x0) syz_clone(0x41044080, &(0x7f0000000240)="147c6a0ff8129981b6dd0e73cfe0413e14a872be6ad0d7ca1dc3fae84a13523c9532396f80f91eb562f9ebdba62ae2fadbd1ade433959eca4f049770b73b2384d41befe1bb5052f44b046374cdb8d3d181213f78e7a84c6a10ab4b6dac45a065d6e481188672724ded1b25", 0x6b, &(0x7f00000002c0), &(0x7f0000000300), 0x0) socket$inet(0x2, 0x4, 0x80000000) [ 206.543512][ T3681] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:12:01 executing program 2: syz_clone(0x140500, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}}) 09:12:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x48) [ 206.591292][ T3680] usb 4-1: new full-speed USB device number 3 using dummy_hcd 09:12:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 09:12:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, 0x0) [ 206.783544][ T3681] usb 1-1: Using ep0 maxpacket: 16 [ 206.903661][ T3681] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.914341][ T3681] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 207.073654][ T3680] usb 4-1: not running at top speed; connect to a high speed hub [ 207.083668][ T3681] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice=c7.40 [ 207.092721][ T3681] usb 1-1: New USB device strings: Mfr=123, Product=235, SerialNumber=106 [ 207.107569][ T3681] usb 1-1: Product: syz [ 207.111728][ T3681] usb 1-1: Manufacturer: syz [ 207.117369][ T3681] usb 1-1: SerialNumber: syz [ 207.135130][ T3681] usb 1-1: config 0 descriptor?? [ 207.173680][ T3680] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.183795][ T3680] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 207.195296][ T3680] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 207.382635][ T14] usb 1-1: USB disconnect, device number 3 [ 207.493701][ T3680] usb 4-1: string descriptor 0 read error: -22 [ 207.500142][ T3680] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.509641][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.813564][ T3680] cdc_ncm 4-1:1.0: bind() failure [ 207.825495][ T3680] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 207.832293][ T3680] cdc_ncm 4-1:1.1: bind() failure [ 207.851131][ T3680] usb 4-1: USB disconnect, device number 3 09:12:03 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f00000012c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:12:03 executing program 2: r0 = socket(0x1, 0x803, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 09:12:03 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 09:12:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002140)={@loopback, @initdev}, &(0x7f0000002180)=0xfffffffffffffebc) 09:12:03 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 09:12:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000680)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 09:12:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x8981, 0x0) 09:12:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x3, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}]}, 0x210) 09:12:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@private0}}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) 09:12:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') getsockname$inet(r0, 0x0, 0x0) 09:12:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 09:12:03 executing program 4: keyctl$unlink(0x14, 0x0, 0xffffffffffffffff) 09:12:03 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x109240) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 09:12:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x8901, 0x0) 09:12:03 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 09:12:03 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x101a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) 09:12:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) 09:12:03 executing program 0: r0 = add_key$keyring(&(0x7f00000023c0), &(0x7f0000002400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0xffffffffffffffff) 09:12:03 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x0) 09:12:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 09:12:03 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) 09:12:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 09:12:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 09:12:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 09:12:03 executing program 2: setreuid(0xee00, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_set$uid(0x2, r0, 0x6000) 09:12:03 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="ef"}) 09:12:03 executing program 2: process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/220, 0xdc}, {0x0}], 0x13, 0x0, 0x0, 0x0) [ 208.724937][ T5222] binder: 5221:5222 ioctl 40046205 0 returned -22 [ 208.773508][ T3675] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 209.013518][ T3675] usb 4-1: Using ep0 maxpacket: 8 [ 209.135071][ T3675] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 209.313585][ T3675] usb 4-1: New USB device found, idVendor=046d, idProduct=101a, bcdDevice= 0.40 [ 209.322708][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.331281][ T3675] usb 4-1: Product: syz [ 209.335970][ T3675] usb 4-1: Manufacturer: syz [ 209.340653][ T3675] usb 4-1: SerialNumber: syz [ 209.386572][ T3675] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 209.588294][ T14] usb 4-1: USB disconnect, device number 4 09:12:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x11, 0x0, 0x0, 0x0, 0xa6, 0x1}, 0x48) 09:12:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x8000, 0x0, 0x401, 0x4, 0x1}, 0x48) 09:12:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa8001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 09:12:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x3c140, 0x0) 09:12:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 09:12:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5432, 0x0) 09:12:05 executing program 4: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) 09:12:05 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0xaec, 0x6, 0x8, 0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 09:12:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 09:12:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x89a0, 0x0) 09:12:05 executing program 3: syz_open_dev$usbmon(&(0x7f00000006c0), 0x1fa, 0x141000) 09:12:05 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9f4d3fe6e08cf7ca) 09:12:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 09:12:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)={0x10}, 0x10}, 0x0) 09:12:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80e85411, 0x0) 09:12:05 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x48) 09:12:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x81812, r0, 0x0) 09:12:05 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f00000012c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:12:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0xff, 0x0, 0x400}, 0x48) 09:12:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 09:12:05 executing program 1: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+10000000}}, 0x0) 09:12:05 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 09:12:05 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') 09:12:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 09:12:05 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="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", 0xffa, 0x7}], 0x0, 0x0) 09:12:05 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "54d554b9777776d6"}) 09:12:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x80285442, 0x0) 09:12:05 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x9c4652d097ab32b6, 0xffffffffffffffff, 0x0) 09:12:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') 09:12:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'gretap0\x00', 0x0}) [ 210.602208][ T5277] loop2: detected capacity change from 0 to 8 09:12:05 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:12:05 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000132, 0xffffffffffffffff, 0x8000000) 09:12:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000040)={{0x1}}) 09:12:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r0) 09:12:05 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x5421, 0x0) 09:12:05 executing program 2: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x101a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0xef, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x0, 0x79, 0x6a}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x20, &(0x7f0000000200)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "d045ea21f13e30b52aff94f69ad4a229"}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x0, 0x4, 0x4}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 09:12:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000440)) 09:12:05 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0xe80}}, 0x0) 09:12:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5411, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "54d554b9777776d6"}) 09:12:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0xc020660b, 0x0) 09:12:06 executing program 1: r0 = socket(0x1, 0x803, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0xfffffffffffffe43) 09:12:06 executing program 3: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) times(&(0x7f0000000040)) [ 210.993743][ T3677] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 211.053692][ T3675] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 211.323398][ T3675] usb 3-1: Using ep0 maxpacket: 8 [ 211.353576][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.364631][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.374697][ T3677] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 211.384642][ T3677] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 211.394718][ T3677] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 211.404844][ T3677] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 211.543459][ T3675] usb 3-1: config 1 interface 0 altsetting 239 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.554681][ T3675] usb 3-1: config 1 interface 0 altsetting 239 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 211.567089][ T3675] usb 3-1: config 1 interface 0 has no altsetting 0 [ 211.573660][ T3677] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.573719][ T3677] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.573745][ T3677] usb 6-1: Product: syz [ 211.573763][ T3677] usb 6-1: Manufacturer: syz [ 211.573781][ T3677] usb 6-1: SerialNumber: syz [ 211.853557][ T3677] cdc_ncm 6-1:1.0: bind() failure [ 211.861872][ T3677] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 211.868911][ T3677] cdc_ncm 6-1:1.1: bind() failure [ 211.890524][ T3677] usb 6-1: USB disconnect, device number 3 [ 212.238768][ T3675] usb 3-1: New USB device found, idVendor=046d, idProduct=101a, bcdDevice= 0.40 [ 212.248054][ T3675] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.262454][ T3675] usb 3-1: SerialNumber: syz 09:12:07 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000080)='8'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:12:07 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)='8'}) 09:12:07 executing program 0: socketpair$tipc(0x1e, 0xf, 0x0, &(0x7f0000000000)) 09:12:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x5460, 0x0) 09:12:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) [ 212.348964][ T5318] binder: 5313:5318 ioctl 40046205 0 returned -22 [ 212.370446][ T5318] binder: 5313:5318 ioctl c0306201 20000180 returned -11 [ 212.379025][ T5320] binder: 5319:5320 ioctl 40046205 0 returned -22 [ 212.477227][ T5322] binder: 5319:5322 ioctl c0c89425 0 returned -22 [ 212.485559][ T5322] binder: 5319:5322 ioctl c0c89425 0 returned -22 [ 212.583748][ T3675] usbhid 3-1:1.0: can't add hid device: -22 [ 212.589717][ T3675] usbhid: probe of 3-1:1.0 failed with error -22 [ 212.603582][ T3675] usb 3-1: USB disconnect, device number 3 09:12:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x2c}}, 0x8081) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x44}}, 0x8010) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r2, 0x4b49, 0x0) syz_clone(0x41044080, &(0x7f0000000240)="147c6a0ff8129981b6dd0e73cfe0413e14a872be6ad0d7ca1dc3fae84a13523c9532396f80f91eb562f9ebdba62ae2fadbd1ade433959eca4f049770b73b2384d41befe1bb5052f44b046374cdb8d3d181213f78e7a84c6a10ab4b6dac45a065d6e481188672724ded1b25", 0x6b, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="27b68b630eca749e182dfbbada8d0c0b62f1b521185df878706303f7f0") 09:12:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x100, 0x4) 09:12:08 executing program 4: select(0x40, &(0x7f00000002c0)={0x101}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0xea60}) 09:12:08 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000004440)) 09:12:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 09:12:08 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12011001000000102505a8a440c77beb6a010902240001010520010904"], 0x0) 09:12:08 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000b, 0x4000132, 0xffffffffffffffff, 0x8000000) [ 213.046907][ T5330] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:12:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x2, 0x0, 0x0, 0x0, 0xa6, 0x1}, 0x48) 09:12:08 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x41044080, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfff}}) 09:12:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80068, &(0x7f0000000380)={[{@nombcache}]}) [ 213.277703][ T5345] ======================================================= [ 213.277703][ T5345] WARNING: The mand mount option has been deprecated and [ 213.277703][ T5345] and is ignored by this kernel. Remove the mand [ 213.277703][ T5345] option from the mount to silence this warning. [ 213.277703][ T5345] ======================================================= 09:12:08 executing program 5: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 09:12:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 09:12:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) [ 213.339996][ T5345] tmpfs: Unknown parameter 'nombcache' 09:12:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x10, 0x421}, 0x14}}, 0x0) 09:12:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, 0x0) [ 213.423783][ T3677] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:12:08 executing program 3: setreuid(0x0, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(0x0, r0) [ 213.683638][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 213.813646][ T3677] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.005211][ T3677] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice=c7.40 [ 214.014389][ T3677] usb 5-1: New USB device strings: Mfr=123, Product=235, SerialNumber=106 [ 214.022940][ T3677] usb 5-1: Product: syz [ 214.027941][ T3677] usb 5-1: Manufacturer: syz [ 214.032565][ T3677] usb 5-1: SerialNumber: syz [ 214.344100][ T3677] usb 5-1: USB disconnect, device number 2 09:12:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 09:12:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x541a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "54d554b9777776d6"}) 09:12:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 09:12:09 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x541a, 0x0) 09:12:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') 09:12:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:12:10 executing program 2: process_vm_writev(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000001840)) 09:12:10 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4, 0x0, &(0x7f0000000300)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) 09:12:10 executing program 0: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x2, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 214.860927][ T5363] binder: 5361:5363 ioctl 400c620e 20000140 returned -22 09:12:10 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x83, &(0x7f0000000440)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80) 09:12:10 executing program 1: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 09:12:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 09:12:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 09:12:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000040), 0x35) 09:12:10 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 09:12:10 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 09:12:10 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:10 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0xf, 0xffffffffffffffff) 09:12:10 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 215.215073][ T3677] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 215.463383][ T3677] usb 1-1: Using ep0 maxpacket: 32 [ 215.583595][ T3677] usb 1-1: config 1 has an invalid interface descriptor of length 2, skipping [ 215.592485][ T3677] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 215.601741][ T3677] usb 1-1: config 1 has no interface number 1 [ 215.608322][ T3677] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 215.625591][ T3677] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.640102][ T3677] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 215.655670][ T3677] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.823660][ T3677] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.832743][ T3677] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.842007][ T3677] usb 1-1: Product: syz [ 215.846618][ T3677] usb 1-1: Manufacturer: syz [ 215.851222][ T3677] usb 1-1: SerialNumber: syz [ 216.205584][ T3677] usb 1-1: USB disconnect, device number 4 09:12:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25, 0x2}, 0x10) 09:12:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 09:12:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x7fffdf004000, 0x1, 0x11, r0, 0x0) 09:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 09:12:11 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 09:12:11 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x1ffff000, 0x1, 0x11, r0, 0x0) 09:12:11 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) 09:12:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 09:12:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000040), 0x35) 09:12:11 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 09:12:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x1ffff000, 0x1, 0x11, r1, 0x0) 09:12:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000040), 0x35) 09:12:11 executing program 5: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:11 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) 09:12:11 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 09:12:11 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:12 executing program 2: socketpair(0xa, 0x3, 0x5, &(0x7f0000000140)) 09:12:12 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:12:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 09:12:12 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@decrefs], 0x0, 0x0, 0x0}) 09:12:12 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 09:12:12 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:12 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f00000001c0)="b6"}) 09:12:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000040), 0x35) 09:12:12 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000200)={[0x7]}, 0x8) 09:12:12 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 09:12:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000040), 0x35) 09:12:12 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) [ 217.038917][ T5451] binder: 5450:5451 ioctl d000943e 0 returned -22 09:12:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000c80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8244100}, 0xc, &(0x7f0000000840)={&(0x7f0000000b40)={0x14, r0, 0xa01}, 0x14}}, 0x0) [ 217.253585][ T3677] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 217.503398][ T3677] usb 1-1: Using ep0 maxpacket: 8 [ 217.623463][ T3677] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.632182][ T3677] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.642830][ T3677] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.883576][ T3677] usb 1-1: string descriptor 0 read error: -22 [ 217.890387][ T3677] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.900141][ T3677] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.947306][ T3677] usb 1-1: 0:2 : does not exist [ 218.150342][ T1042] usb 1-1: USB disconnect, device number 5 09:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e40)={&(0x7f0000000580)={0x2, 0x8}, 0x10, &(0x7f0000000e00)={0x0, 0x6000}}, 0x0) 09:12:13 executing program 4: r0 = add_key$keyring(&(0x7f00000023c0), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000023c0), &(0x7f0000002400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 09:12:13 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002880)={0x4, 0x0, &(0x7f0000002680)=[@exit_looper], 0x0, 0x0, 0x0}) 09:12:13 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 09:12:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040), 0x35) 09:12:13 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:12:13 executing program 4: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000040), 0x10) 09:12:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000540)={'nat\x00', 0x314, "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"}, &(0x7f0000000040)=0x338) 09:12:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:12:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @empty, 'erspan0\x00'}}, 0x1e) 09:12:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3ff}, 0x4) 09:12:13 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180), &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'blake2s-224-generic\x00'}}, 0x0, 0x0) 09:12:14 executing program 5: request_key(&(0x7f0000001440)='cifs.spnego\x00', &(0x7f0000001480)={'syz', 0x0}, &(0x7f00000014c0)='\x00', 0xffffffffffffffff) 09:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 09:12:14 executing program 2: socketpair(0x0, 0xd3b24a8668e7e499, 0x0, 0x0) 09:12:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x2) 09:12:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 09:12:14 executing program 0: symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='./file1\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 09:12:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000000)='>', 0x1}], 0x1, &(0x7f00000016c0)=[{0x24}], 0x10}, 0x0) 09:12:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, 0x0) 09:12:14 executing program 4: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 09:12:14 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) [ 218.955127][ T5497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:12:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) 09:12:14 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 09:12:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0x0, 0x0, 0xf40, 0x10001}, 0x0, &(0x7f0000000300)={0x400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x6f]}, 0x8}) 09:12:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 09:12:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 09:12:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) 09:12:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x44e02, 0x0) 09:12:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x31, 0x0, 0x0) 09:12:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0), 0x149a00, 0x0) 09:12:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x9, 0x9, 0x5, 0x1, 0x4, 0x1}, 0x48) 09:12:17 executing program 3: unshare(0x20020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000880)) 09:12:17 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000100)={@random="6f37354fac06", @link_local, @val={@void}}, 0x0) 09:12:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000200)=""/248, 0x30, 0xf8, 0x1}, 0x20) 09:12:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x3, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 09:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 09:12:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4000000}]}}, &(0x7f0000002f00)=""/144, 0x26, 0x90, 0x1}, 0x20) 09:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 09:12:17 executing program 0: unshare(0x8000400) r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, 0x0, 0x0) 09:12:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x48041) 09:12:17 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000020c0)=0x1f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000600)={'syz0'}, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x3, 0x1) r3 = socket$inet6(0xa, 0x800, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x1600bd78, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'bond0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@local, @local, 0x0, 0x0, 'ip6_vti0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "64b536ad232316dfaf5451f53b6097947921f1558d60ffcea4e1ca46d4a0"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) bind(r4, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80) getsockopt(r2, 0xff, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f00000020c0)) connect$inet6(r5, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a315c150f6e58b975dbd219685e6670c90aff048348ad7559caf88f804c964de78299b8f840a1f87873f50ded67585955b8a83fcd9f777578d41d11d57357aa19b62981775d91b5683d61f102187ce1948647574139a02012e802b4f13fff46961a23a33ea21a08ca62de77a929624b824e2f2ad34aae2a8b0a1cab600f4eac05d3d0b301e186e2db5d"], 0xfd) 09:12:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x500}, @int]}}, &(0x7f0000002f00)=""/144, 0x36, 0x90, 0x1}, 0x20) 09:12:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x7, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 09:12:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xb, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 09:12:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 09:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 09:12:18 executing program 2: unshare(0x22000200) unshare(0x20020400) 09:12:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:12:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x81}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1, 0x3, 0x5, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f00000000c0)="d9959615a04dccfad3c8f434602a701c9f46c87f72b44c9f36d09ae9363e3eddaf10878a387e0c4a9787f7b8383880f4790c8ca220b88ebfc5b1d6f3b2a4800c71968148f9858f6da1b98a1b653ee2", &(0x7f0000000140)=""/106, &(0x7f0000000300)="7e3b9af6661081327fa94a43dfeef896c1c796c20f7708a956e572d8870a92d45deb373e7d539a45956e373c87f8f549edd9c095f0c84faea000c1dc289b681225aabab6aff82932a153046390dcadc7425378ccba2e878fb38ce56b4ae6941deb4e820b6d8f3489fe9d7dfe118bba4f77184c50860d609f22ec43ad8aad533903739aff6a37e8fd839687a3f0b65580942da72480eae3442ac261654bab8a8d9127d11e7ca3e0000996d188fa4d0af9aa986ca8aa4e9c3d5b7db449e2b25ee968095fe7ce93eb3efe85c2e8d02195830f44f66662dbd9cb", &(0x7f0000000400)="c776664dd561a2720e9255d80dcb9e5fccf2c5181822525016d84b7adf81f4cb8510e3b5534bc533f298fa3799d37810d7213214983095a8a31dec3b3ae8df1f4c9766c36cce81f11ed08b87ab04b636b3e791c129f7f256cf4e58c09eb66c508fdabf852f88132ca5cc0a9c26e28c847708b73465ddb2725b9f71068c332b681f34db3056abd5e20f9f01f64aee994a89272fc381bcb4d72a97edbfe3b52b7b7700f67613c8b073d0a83c508d1ad1774c08bff749d4316618eab0ae2b4bccf18e4e73c3fd182add4e44e2115150f12d508bc2a9a3b4a72f89ba40", 0xfffffffe, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x20) 09:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f0000000100)={@dev}) 09:12:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(r0, 0x1, 0x0) 09:12:18 executing program 4: r0 = epoll_create1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfffffffffffffaa8) 09:12:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x200, 0x4) 09:12:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 09:12:18 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000011c0)=0x100, 0x4) 09:12:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 09:12:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000001c0)=""/210, 0x2e, 0xd2, 0x1}, 0x20) 09:12:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x10, 0x0, &(0x7f0000000240)) 09:12:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000380)=""/147, 0x2e, 0x93, 0x1}, 0x20) 09:12:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x5, 0xef9}, 0x48) 09:12:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x5, 0x9, 0x5, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x10) 09:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000100)={@dev, 0x1d, r2}) 09:12:18 executing program 3: unshare(0x22000200) unshare(0x28020400) 09:12:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x5, 0x9, 0x5, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x58, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 09:12:18 executing program 1: unshare(0x22000200) unshare(0x20020400) unshare(0x48020000) 09:12:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8903, 0x0) 09:12:19 executing program 2: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x57) 09:12:19 executing program 4: syz_io_uring_setup(0x3294, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002240), &(0x7f00000000c0)) 09:12:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 09:12:19 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000005240)={0xb8000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f0000005200)=[0x0], 0x1}, 0x58) 09:12:19 executing program 5: syz_clone3(&(0x7f0000000240)={0x105980000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 09:12:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8907, 0x0) 09:12:19 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:12:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@mode}]}) 09:12:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f00000000c0)) 09:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="f6", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:12:19 executing program 1: syz_clone3(&(0x7f0000000480)={0x210921000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:12:19 executing program 5: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x7, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 09:12:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 09:12:19 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/151) 09:12:19 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000240)="cf", 0x1}, {&(0x7f00000002c0)='G', 0x1, 0x499d}], 0x0, 0x0) 09:12:19 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@nr_blocks={'nr_blocks', 0x3d, [0x78]}}]}) 09:12:19 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000180)="cf", 0x1}, {&(0x7f00000002c0)='G', 0x1, 0x499d}], 0x0, 0x0) 09:12:19 executing program 3: syz_io_uring_setup(0x42ac, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:12:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@size={'size', 0x3d, [0x6b]}}]}) 09:12:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_virt_wifi\x00', @dev}) [ 224.317116][ T5640] loop0: detected capacity change from 0 to 73 [ 224.322599][ T5643] loop2: detected capacity change from 0 to 73 [ 224.324834][ T5646] tmpfs: Bad value for 'nr_blocks' 09:12:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@size={'size', 0x3d, [0x0]}}]}) 09:12:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 09:12:19 executing program 5: syz_clone3(&(0x7f0000000240)={0x105980000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:12:19 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 09:12:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 09:12:19 executing program 2: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$llc(r0, 0x0, &(0x7f0000000100)) [ 224.483113][ T5656] tmpfs: Bad value for 'size' 09:12:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 09:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 09:12:19 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 09:12:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[], 0x34}}, 0x0) 09:12:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 09:12:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8924, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:12:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 09:12:19 executing program 5: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40084}, 0x1010) socket$phonet(0x23, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@private2, 0x0, r2}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@private2, 0x0, r4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x4, 0x70bd28}, 0x14}}, 0x64a6f9d19915ef4f) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x7, 0x7800, 0x4, 0x9, {{0x23, 0x4, 0x1, 0x18, 0x8c, 0x65, 0x0, 0x7, 0x2f, 0x0, @local, @broadcast, {[@cipso={0x86, 0x11, 0x3, [{0x0, 0xb, "c22da7a4a050f36d5c"}]}, @end, @ssrr={0x89, 0x27, 0xe8, [@remote, @rand_addr=0x64010102, @remote, @private=0xa010102, @multicast2, @loopback, @broadcast, @private=0xa010100, @multicast2]}, @generic={0x89, 0x4, "f73b"}, @timestamp_addr={0x44, 0xc, 0x79, 0x1, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp={0x44, 0x2c, 0x6, 0x0, 0xf, [0x9, 0x3ff, 0xff, 0x2, 0x4, 0x800, 0x28c, 0x4, 0x401, 0x32]}]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x5c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffff8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x80) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3, r9}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf0, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xf0}, 0x1, 0x0, 0x0, 0x200c}, 0x1) 09:12:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x42) 09:12:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$802154_dgram(r0, 0x0, 0x0) 09:12:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xa14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x248, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5b4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "003911fa5b41902b4d0be924cce417f2580be8dfa124675f9fc31044399814f1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x1a0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0411fe8c095decfd46653aa0071d92f169fb5cc954715ba4948b6a950f9ac29b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 09:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, 0x0, 0x0) 09:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x201, 0x0, 0x0, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 09:12:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast1, {[@timestamp={0x44, 0x4}]}}}}}) 09:12:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[], 0x68}}, 0x0) 09:12:20 executing program 3: socketpair(0x33, 0x0, 0x0, &(0x7f0000000000)) 09:12:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x541b, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) 09:12:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffff9, 0x4) 09:12:20 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x2}, 0x10) 09:12:20 executing program 0: socketpair(0x11, 0x3, 0x97da, &(0x7f0000000040)) 09:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000040)=""/88, 0x58) 09:12:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 09:12:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r1, 0x103ef0aa79db0be1}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 09:12:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) 09:12:20 executing program 1: pipe2(&(0x7f0000000ac0), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 09:12:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000180)=""/234, 0x32, 0xea, 0x1}, 0x20) 09:12:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 09:12:20 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:12:20 executing program 3: socketpair(0x29, 0x2, 0x1f, &(0x7f0000000000)) 09:12:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x2c}}, 0x0) 09:12:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:12:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 09:12:21 executing program 2: getuid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000580), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x480c1}, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="e3"], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001300)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000012c0)={&(0x7f00000007c0)={0x53, 0x0, 0x401}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x805) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c004}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fcdbdf2511000000080039000500000005002a000100000008000600", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="05002e000100000006002800000000000500370001000000ffff003100ffffffff"], 0x54}, 0x1, 0x0, 0x0, 0x1001}, 0x4000) 09:12:21 executing program 5: socketpair(0xa, 0x0, 0x400, &(0x7f0000000000)) 09:12:21 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:12:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@raw=[@generic, @initr0, @kfunc], &(0x7f0000000080)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280)={0x2, 0x0, 0x9, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000540)) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 09:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8990, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) 09:12:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 09:12:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 09:12:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP]}, 0xf}}, 0x0) 09:12:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008005) [ 225.991327][ T5745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:12:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 09:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8937, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:21 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) 09:12:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:12:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x59ae, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 09:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 09:12:21 executing program 5: socketpair(0x22, 0x0, 0x1f, &(0x7f0000000000)) 09:12:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="0f", 0x1, 0x4004000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2, 0x3}, 0x20) 09:12:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x4020940d, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 09:12:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:12:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 09:12:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x3e1101, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 09:12:21 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x157002, 0x0) 09:12:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x201}, 0x14}}, 0x0) 09:12:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 09:12:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 09:12:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7fffffff}, 0x20) 09:12:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB="44bbb2ad32b77d9fb94ba6494c362a8a3f34"], 0x110) 09:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xa14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x248, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5b4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "003911fa5b41902b4d0be924cce417f2580be8dfa124675f9fc31044399814f1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x1a0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0411fe8c095decfd46653aa0071d92f169fb5cc954715ba4948b6a950f9ac29b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 09:12:21 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 09:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0xfffffffffffffffd, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 09:12:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0xec8, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @loopback, 0xaf9}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x7f, @remote, 0x4}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x80000001, @empty, 0x7ff}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}]}, {0xa14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ALLOWEDIPS={0x248, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5b4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @loopback, 0x8e}}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "003911fa5b41902b4d0be924cce417f2580be8dfa124675f9fc31044399814f1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x1a0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x4f8, @private2, 0x5}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0411fe8c095decfd46653aa0071d92f169fb5cc954715ba4948b6a950f9ac29b"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "48eb04eb8ccbb5774d9141363a67fbb34b46a1fe2ced2537b1c03d538d3c9ed5"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x4}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4080}, 0x2004c004) 09:12:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000000)) 09:12:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:21 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 09:12:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0xff, 0x4) 09:12:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x7}]}}, &(0x7f0000000140)=""/151, 0x26, 0x97, 0x1}, 0x20) 09:12:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}}, 0x0) 09:12:21 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=@buf="af8e347ea158f2b398a5914f2ca3"}, 0x20) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 09:12:21 executing program 5: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000000)) 09:12:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:12:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0xd2) 09:12:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xa2c01, 0x0) write$ppp(r0, 0x0, 0x0) 09:12:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 09:12:21 executing program 4: socketpair(0x0, 0x10, 0x0, 0x0) 09:12:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0x101, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 09:12:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:21 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0xf0ff7f00000000}}, 0x0) 09:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8929, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:12:22 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_net', 0x0, 0x0) 09:12:22 executing program 2: syz_clone(0x20000000, &(0x7f0000000dc0), 0x0, 0x0, 0x0, &(0x7f0000000f00)="89") 09:12:22 executing program 1: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000804}, 0x104) socketpair(0x11, 0x2, 0xcef, &(0x7f0000000280)) 09:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 09:12:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c80), r0) 09:12:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:22 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0xfffffe77) 09:12:22 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:12:22 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 09:12:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x801) 09:12:22 executing program 2: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 09:12:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) 09:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 09:12:22 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 09:12:22 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000000)=ANY=[], 0x7) 09:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0}, 0x0) 09:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @local, 0x11}, 0x80, 0x0}, 0x0) 09:12:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8903, &(0x7f0000000580)="e1") 09:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0x2, 0x4e23, 0x0, @local}, 0x80, 0x0}, 0x0) 09:12:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8937, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8949, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 0: r0 = socket(0x1, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x80, 0x0}, 0x0) 09:12:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:12:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80, 0x0}, 0x7ffffff7) 09:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x30) 09:12:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 09:12:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @write_le_host_supported={{0xc6d, 0x2}}}, 0x6) 09:12:23 executing program 0: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 09:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 09:12:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @local, 0x7}, 0x80, 0x0}, 0x0) 09:12:23 executing program 5: r0 = socket(0x26, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:12:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1b, 0x0}, 0x0) 09:12:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8910, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), 0xe) 09:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x80, 0x0}, 0x0) 09:12:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a0, &(0x7f00000001c0)={'wpan4\x00'}) 09:12:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, 0x0, 0x7) 09:12:23 executing program 1: r0 = socket(0x2, 0x3, 0x1) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 09:12:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="8b1cc26b") r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) 09:12:23 executing program 4: socket(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0) 09:12:23 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000300)) 09:12:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x2}}, 0x26) 09:12:23 executing program 3: socketpair(0x38, 0x80000, 0x0, &(0x7f0000000300)) 09:12:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x4, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) 09:12:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 09:12:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 09:12:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 09:12:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) 09:12:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 09:12:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 09:12:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 09:12:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0x2, 0x0, 0x0) 09:12:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000640)=@raw=[@func, @cb_func], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="74f4ce2a6c264e74bf01dbc9", 0xc) 09:12:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 229.440540][ T5940] Bluetooth: hci0: Opcode 0x c03 failed: -4 09:12:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xe) 09:12:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0xa3) 09:12:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) fcntl$setown(r1, 0x6, 0x0) 09:12:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:12:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5460, 0x0) 09:12:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e1, 0x0) 09:12:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:24 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) bind$bt_l2cap(r0, 0x0, 0x0) 09:12:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x8, &(0x7f0000000640)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_fd, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffa}, @cb_func={0x18, 0xd, 0x4, 0x0, 0x5}, @ldst={0x0, 0x1, 0x0, 0x2, 0x5, 0x2ce5253c0e47723f, 0xffffffffffffffff}], &(0x7f00000006c0)='GPL\x00', 0xfff, 0x32, &(0x7f0000000700)=""/50, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x80) 09:12:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x801c581f, 0x0) 09:12:24 executing program 4: pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000c40), 0x8) 09:12:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1, r1}, 0xc) 09:12:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:24 executing program 1: syz_genetlink_get_family_id$fou(0xfffffffffffffffc, 0xffffffffffffffff) 09:12:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 09:12:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000040)=""/252, 0x26, 0xfc, 0x1}, 0x20) 09:12:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0x8, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 09:12:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/252, 0x29, 0xfc, 0x1}, 0x20) 09:12:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40047452, 0x0) 09:12:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) 09:12:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 09:12:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 09:12:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) 09:12:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000040)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:12:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8941, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) 09:12:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@dev}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}, @sadb_x_sec_ctx={0x1}]}, 0x50}}, 0x0) 09:12:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5451, 0x0) 09:12:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000400)={'wg2\x00'}) 09:12:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x15, &(0x7f0000000180), 0xc) 09:12:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000600), 0x4) 09:12:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'ip6gretap0\x00'}) 09:12:25 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value, &(0x7f0000000880)=0x8) 09:12:25 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:12:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:12:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000040)=0xe) 09:12:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 09:12:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000640)=@raw=[@func], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000002680)) [ 230.237002][ T6046] sctp: [Deprecated]: syz-executor.3 (pid 6046) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.237002][ T6046] Use struct sctp_sack_info instead 09:12:25 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 09:12:25 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x5c4ba9c9f5e05b76) 09:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x2, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) 09:12:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:12:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000200)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 09:12:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x0, 0x0, &(0x7f0000000000)=0x2e) 09:12:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000080)="55ceb33266c3cfab01dc2a6bb64222d11df767030ae8b74bd119ddb8b7d55ba5e4c4b7724ed33b564cc732b712da0533fa2bbacb3552e0bf0e9af2d666d22f4985aca9e3a4c3483724782fa75a2500c3669e513db5f0f804118c3afa67a0b8345ee931d0dd5b7a0be4002929dbbb1a041d6bce220e300d515b7688aefc805e8387", 0x81}, {&(0x7f0000000140)="fd0bf796b6ed65f761fbe3183e511da11d3e35a8bbfd9a197d1329f3b2ea6c9ab72c39465df96064eb385d60aad2909acc9b27fef7331555bfafdaf04bf9140ffaa9a93da77d9950510702dd5659b7144310f2e308ac4566af367f86c37654478ca612fc8f27ff1b2b81c0ef87a32b94186d629d2aaad7", 0x77}, {&(0x7f00000001c0)="33f670c273356a9890188099b9484906c0be58192c0e4784ff6a32ca3af309592538e5d253a3c6d340f64755c128c0a970c79ac6254464e970df83127f82209cd9f54db1509f02297423c718d35aa4cc1940929253d953294c800c88f7e268f9c6272abac9a20361e6878b62e3a1cea3e3563a95af4f58694985c2f130d983711808e5ce30689027c8069e13d42e3a8e58049d8565c965cadfe0f2b7f2396eb338a9d55556d8a5a566efe4a33470a1bd192ad22bbcf7409babf462deee0581cf8ac7842fb220d8cf73213cdd125278", 0xcf}, {&(0x7f00000002c0)="cf3a1d7e343d22ded497b4096a6c7155a1f8464145bac1297edfa0", 0x1b}], 0x4, &(0x7f0000000340)=[@cred={{0xee}}], 0x7c}}], 0x1, 0x0) 09:12:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000040)=""/252, 0x26, 0xfc, 0x1}, 0x20) 09:12:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:12:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x8006}, 0x20) 09:12:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x6, 0xb, &(0x7f0000000000)=@framed={{}, [@map_val, @func={0x85, 0x0, 0x3}, @exit, @jmp, @call, @alu, @ldst]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x22) 09:12:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value, &(0x7f0000000880)=0x8) 09:12:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 09:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000140)="22765651ae12215388d52d89d5d9f0ef82ecd3a27082b1d909fef9934d9a2bb34d21c7e8b3e9c04bf8905577eb4e9cc764c08dccac2914d8e1e16c4801d5a4b14a1a167f2397261e03ec75f579d01dcbbbe482f21e111e4c7e81bfd166b220625ec57e48a0f4377437543802affab949e5105c661edc4fa6527f773675d978b5b1d161e93ae8a5ea", 0x88) 09:12:25 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 09:12:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x18) 09:12:25 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f00000017c0)) [ 230.534891][ T6079] sctp: [Deprecated]: syz-executor.1 (pid 6079) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.534891][ T6079] Use struct sctp_sack_info instead 09:12:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 09:12:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0xb, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, 0x0) 09:12:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 09:12:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 09:12:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000040)=""/252, 0x26, 0xfc, 0x1}, 0x20) 09:12:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0x7c, 0x0, 0x0) 09:12:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000400)={'wg2\x00'}) 09:12:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f00000000c0)="1a", 0x1, 0x20048041, 0x0, 0x0) 09:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0x4, 'sed\x00'}, 0x2c) 09:12:26 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 09:12:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'vcan0\x00', @ifru_names='lo\x00'}) 09:12:26 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) 09:12:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0xf}, 0x14}}, 0x0) 09:12:26 executing program 2: socketpair(0x28, 0x0, 0x2c, &(0x7f0000000040)) 09:12:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xd, &(0x7f0000000000)=0x80000000, 0x4) 09:12:26 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0xfffffec9}) [ 230.927157][ T6118] device vcan0 entered promiscuous mode 09:12:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00M'], 0x1c}}, 0x0) 09:12:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:12:26 executing program 1: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) [ 230.980707][ T6125] sctp: [Deprecated]: syz-executor.0 (pid 6125) Use of int in maxseg socket option. [ 230.980707][ T6125] Use struct sctp_assoc_value instead 09:12:26 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xe8}, 0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000880)=0x8) 09:12:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:12:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8906, 0x0) 09:12:26 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000008c0)) 09:12:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x26) 09:12:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000100)) 09:12:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) [ 231.120922][ T6137] sctp: [Deprecated]: syz-executor.4 (pid 6137) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.120922][ T6137] Use struct sctp_sack_info instead 09:12:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000000000000000011"], &(0x7f0000000340)=""/250, 0x34, 0xfa, 0x1}, 0x20) 09:12:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 09:12:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8940, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) 09:12:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000080)={@multicast2, @local}, 0xc) 09:12:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/252, 0x29, 0xfc, 0x1}, 0x20) 09:12:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$tcp_mem(r0, 0x0, 0x0) 09:12:26 executing program 0: socket$packet(0x11, 0xad7311ce40d95fe6, 0x300) 09:12:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:12:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 09:12:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x0) 09:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0xdd) 09:12:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') connect$unix(r0, 0x0, 0x0) 09:12:26 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000180)) 09:12:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 09:12:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 231.409472][ T6169] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:12:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:12:26 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 09:12:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:12:26 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) 09:12:26 executing program 3: semget(0x3, 0x4, 0x2) 09:12:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 09:12:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000f80), 0x68002, 0x0) 09:12:26 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000002b80), 0x940, 0x0) 09:12:26 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 09:12:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:12:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 09:12:26 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000040)=""/161) 09:12:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 09:12:26 executing program 2: semget(0x2, 0x0, 0x382) 09:12:26 executing program 4: semget(0x3, 0x2, 0x8) 09:12:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:12:26 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xfffffffffffffdf0) 09:12:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') sendmsg$netlink(r0, 0x0, 0x0) 09:12:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)) 09:12:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5d1001, 0x0) 09:12:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 09:12:27 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000001240)=""/153) 09:12:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:12:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 09:12:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000200)='\a', 0x1) 09:12:27 executing program 2: semget$private(0x0, 0x3, 0x46) 09:12:27 executing program 4: setitimer(0x1, 0x0, &(0x7f0000000340)) 09:12:27 executing program 0: msgget$private(0x0, 0x206) 09:12:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') 09:12:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 09:12:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 09:12:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:12:27 executing program 0: shmget$private(0x0, 0xd000, 0x800, &(0x7f0000ff0000/0xd000)=nil) 09:12:27 executing program 3: r0 = getpgid(0x0) prlimit64(r0, 0x6, 0x0, &(0x7f0000000080)) [ 232.040847][ T6237] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:12:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') connect$netlink(r0, 0x0, 0x0) 09:12:27 executing program 1: prlimit64(0x0, 0x7, 0x0, &(0x7f00000000c0)) 09:12:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 09:12:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 09:12:27 executing program 0: semget(0x3, 0x4, 0x200) 09:12:27 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 09:12:27 executing program 1: msgget$private(0x0, 0x13) 09:12:27 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 09:12:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500), 0x0, 0x8000) 09:12:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 09:12:27 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000080)=""/23) 09:12:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') getpeername$netlink(r0, 0x0, 0x0) 09:12:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:12:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 09:12:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') openat$cgroup_procs(r0, &(0x7f00000022c0)='tasks\x00', 0x2, 0x0) 09:12:27 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x40000006) r0 = semget(0x2, 0x3, 0xa8) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/102) semget(0x2, 0x1, 0x964) r1 = semget(0x2, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x81, 0x5, "92c36dd3a8619f54635d3a9c94943e23a89c4a66a774c6e54d52c2e184ce985fff1ab41b9f2103df52b8c23c718a22228180966b1c435e07e59bef637b256176d824c55a794dca39491ff875ff1f8c3d40cd1bf8c2821ac64d58c9850dd763a19588ca"}}, 0x66) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000001240)=""/153) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:12:27 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 09:12:27 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:12:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) getpgid(r1) 09:12:27 executing program 3: r0 = epoll_create1(0x0) dup2(r0, r0) 09:12:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 09:12:27 executing program 2: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) 09:12:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 09:12:27 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x40000006) r0 = semget(0x2, 0x3, 0xa8) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/102) semget(0x2, 0x1, 0x964) r1 = semget(0x2, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x81, 0x5, "92c36dd3a8619f54635d3a9c94943e23a89c4a66a774c6e54d52c2e184ce985fff1ab41b9f2103df52b8c23c718a22228180966b1c435e07e59bef637b256176d824c55a794dca39491ff875ff1f8c3d40cd1bf8c2821ac64d58c9850dd763a19588ca"}}, 0x66) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000001240)=""/153) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:12:27 executing program 3: timer_create(0x2, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)) 09:12:27 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 09:12:27 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x82ac0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 09:12:27 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup3(r3, r2, 0x0) 09:12:27 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x40000006) r0 = semget(0x2, 0x3, 0xa8) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/102) semget(0x2, 0x1, 0x964) r1 = semget(0x2, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x81, 0x5, "92c36dd3a8619f54635d3a9c94943e23a89c4a66a774c6e54d52c2e184ce985fff1ab41b9f2103df52b8c23c718a22228180966b1c435e07e59bef637b256176d824c55a794dca39491ff875ff1f8c3d40cd1bf8c2821ac64d58c9850dd763a19588ca"}}, 0x66) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000001240)=""/153) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:12:27 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1880, 0x0) 09:12:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:12:27 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0xa6283, 0x0) 09:12:27 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 09:12:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 09:12:27 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x40000006) r0 = semget(0x2, 0x3, 0xa8) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/102) semget(0x2, 0x1, 0x964) r1 = semget(0x2, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x81, 0x5, "92c36dd3a8619f54635d3a9c94943e23a89c4a66a774c6e54d52c2e184ce985fff1ab41b9f2103df52b8c23c718a22228180966b1c435e07e59bef637b256176d824c55a794dca39491ff875ff1f8c3d40cd1bf8c2821ac64d58c9850dd763a19588ca"}}, 0x66) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000001240)=""/153) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:12:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) 09:12:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x105881, 0x0) write$cgroup_type(r0, 0x0, 0x0) 09:12:27 executing program 5: timer_create(0x7, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f00000002c0)) 09:12:27 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flock(r0, 0x2) 09:12:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create1(0x0) dup3(r1, r0, 0x80000) 09:12:28 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x100800) 09:12:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:12:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:12:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 09:12:28 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup2(r0, r0) write$cgroup_type(r1, 0x0, 0x0) 09:12:28 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8c2c0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 09:12:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 09:12:28 executing program 1: timer_create(0x5, &(0x7f0000000180)={0x0, 0x3, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 09:12:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 09:12:28 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:12:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x298200, 0x0) 09:12:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc) [ 233.001699][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 233.001715][ T27] audit: type=1800 audit(1650273148.157:3): pid=6338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1169 res=0 errno=0 09:12:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '/dev/zero\x00'}) 09:12:28 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x82ac0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) 09:12:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 09:12:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:12:28 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000400)={0x0}) 09:12:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 09:12:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 09:12:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:12:28 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x88a40, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x2) 09:12:28 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x88a40, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 09:12:28 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x0) 09:12:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:12:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 09:12:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 09:12:28 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x82ac0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) 09:12:28 executing program 4: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000300), 0x0) 09:12:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, 0xffffffffffffffff, 0x0) 09:12:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 09:12:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x24, 0x0) 09:12:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0xe29c0, 0x1a3) 09:12:28 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/52) 09:12:28 executing program 3: r0 = shmget(0x2, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:12:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 09:12:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 09:12:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 09:12:28 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x82ac0, 0x142) 09:12:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 09:12:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) 09:12:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 09:12:28 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xa240, 0x0) 09:12:28 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 09:12:28 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup2(r0, r0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) 09:12:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fremovexattr(r0, 0x0) 09:12:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 09:12:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x40) 09:12:28 executing program 1: mq_open(&(0x7f0000000080)=')\x00', 0x40, 0xe, &(0x7f00000000c0)={0x8001, 0x2, 0x1f, 0x7fffffff}) r0 = semget$private(0x0, 0x2, 0x0) semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/121) 09:12:28 executing program 3: r0 = creat(&(0x7f0000001400)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0xffffffffffffff63) 09:12:28 executing program 2: mq_open(&(0x7f0000000100)='!,\xef{@+\x00', 0xc0, 0x0, 0x0) 09:12:28 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x202400, 0x40) 09:12:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) 09:12:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$P9_RREADLINK(r1, &(0x7f0000001180)=ANY=[], 0x10) 09:12:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x4f, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) 09:12:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:12:29 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000208) 09:12:29 executing program 4: msgget(0x2, 0x4) 09:12:29 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/121) 09:12:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) dup2(r0, r1) write$cgroup_type(r1, 0x0, 0x0) 09:12:29 executing program 5: chroot(&(0x7f0000000000)='.\x00') 09:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001e40), 0x0, 0x40) 09:12:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 09:12:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 09:12:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RGETLOCK(r2, 0x0, 0x0) 09:12:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x42) 09:12:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0xc080) 09:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) read$watch_queue(r2, 0x0, 0x0) 09:12:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) 09:12:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getpeername(r2, 0x0, &(0x7f0000000240)) 09:12:29 executing program 2: socketpair(0xa, 0x6, 0x5, &(0x7f0000000000)) 09:12:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='freezer.parent_freezing\x00', 0x0, 0x0) 09:12:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x401, 0x0, 0x3}, 0x48) 09:12:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1e, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x14}, 0x48) 09:12:29 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 09:12:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x5451, 0x0) 09:12:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, 0x0) 09:12:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x8}, 0x48) 09:12:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/148, 0x18, 0x94, 0x1}, 0x20) 09:12:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/204, 0x1a, 0xcc, 0x1}, 0x20) 09:12:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_clone(0x50080100, &(0x7f00000000c0)="41849d23c71bd733c3089e29ceb8d9e10a8c0a434823590d72b424d8863ffcf0fb738cb9a1a07566bb5d91864c428659ad37b0cf2ef8d83c664674f1c6fbfbf18fcecf063f20e19ff353b33ab80372f0218795dca67e17c1668efb9b6df14b8c8e5d62d34478d9fcb51ac9fe41fdaeaa08285d736883a8124ef20b15a4ee636a91bc0e8b88fc43456f0bfc78030775722f76feddb6fbdfd02d1039175e2151a29c8361ab59f9c0bd53b54f1878f7197c19803e25d082c98533f3a6318f193ba83e2682c64c29ec52b2c16736ea0e5e76aab3a2d6395ffc695e08c0a3ebf47c171322eae0f2e4337e", 0xe8, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)="e19b7083cfaa2e46e7b76601c900cfe356ff88317407c365af22de4f1f5dc9155e83678d68df161ee4f455bc62f8bd9dbad682cde974b7519e949c65eb7408cf6f966c18cbcbf32bab8e3bfd2ecefd3c51ee7d60119ba707229c72a7a6f6fa2aa419a05427f0d6658e5c3f8dd19cfb79664b977316094ae80b60ed11c818678350f4a7920aac1e9dd671cf9e52ecc4bc456905ac7e961c2c3fbbe641d3") 09:12:29 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x15, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {0xa}, {0xa, 0x4}]}]}}, &(0x7f0000000340)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 09:12:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x19, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x11, 0x0, 0x0, 0x2}, 0x48) 09:12:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0xe}, 0x14) 09:12:29 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002640)={@map=0x1, 0xffffffffffffffff, 0x21}, 0x10) 09:12:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x12, 0x6, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002680)=@framed, &(0x7f00000026c0)='syzkaller\x00', 0x0, 0x55, &(0x7f0000002700)=""/85, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:12:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002680)=@framed, &(0x7f00000026c0)='syzkaller\x00', 0xb115, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10061) 09:12:29 executing program 3: syz_clone(0x28100080, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 09:12:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x6, &(0x7f0000000400)=@raw=[@map_fd={0x18, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic={0x1f, 0x0, 0x0, 0x1000, 0x7}, @exit], &(0x7f0000000440)='GPL\x00', 0x8, 0xc9, &(0x7f0000000480)=""/201, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x9, 0x80000000, 0xdc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 09:12:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x15555555555556bf, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/148, 0x35, 0x94, 0x1}, 0x20) 09:12:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000240)=""/148, 0x32, 0x94, 0x1}, 0x20) 09:12:29 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000b00)) 09:12:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x9, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000011c0)=""/158, 0x3e, 0x9e, 0x1}, 0x20) 09:12:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000000240)=""/148, 0x32, 0x94, 0x1}, 0x20) 09:12:30 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000009480)={0x0, 0x0, 0x18}, 0x10) 09:12:30 executing program 4: syz_clone(0x20808000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0xffffffe1, 0x4, 0x0, 0x1}, 0x48) 09:12:30 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f00000001c0)) 09:12:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001280)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 09:12:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="2a9dd10c3ebabfdffad7c6f841dbabde618211db80e7a054e9d51406f10fadb0503d6cdbf4a5cba5805c006ed8b39d951e8731f74e1e51beffe6459e9316948a68cb62003d16136126ee3ff8010522c4c2e5a4aa1aa4bd8773be0a0c7e5e9f3e8246dab8a24e31d2ea5963fff344bbceae8382a3bc14f2690b464d25b6036c4c96d59439bf7043eea693a5235c19641492f0c6799db8782b59235692783af24cc60e38f0778331ff", 0xa8}], 0x55, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000280)="7a83df8151633b6be031c8920ffb6b6c3ea0c078789f65a56e56f166091bcd48b5b8af8874622eb217797ffaef9c14cde6d7ede8f08906ce5bf287cd51880628116aee1b96f5394c28e4a3297a08a241f00145ad5ecb584cf2f8d0263dbaa46157d3350030df95b3fd5dbb786085da5db411badab3d3fddc2ff70af23c3021d27dcee247e4b6b780a509a6cc948c0b6b3d298fdda1e52d553e3817ae86270b547f0def8a1e3eff21a5bcb6e365c95ea82c73bdcb0436e0407a4e4a1a31a6ebb7b93f37f37c857241ff1a01dd4a496d7fa3973d711bf6f682baa3d9d59c42168e3396a544356b02", 0xe7}, {&(0x7f0000000380)="eafd5b78db9c9e2a322f6982a4cfce0427df2b664036a2ca6b23f6b5e831305dd50bf34cc9959ea104b629e032c3a7d7767996ac7badae6f81198e20aa585a4b9fc0f5484bc955558cda2a5138f0264932109a4b26d88d24a2d86aafb1ba381859da704a5c38e855b854d8adac0fa91cf4af295467ac434c60f58286216f937f844cda83a882c728fbf431914911e28f675f763472e7d311b9fbc10fe71f", 0x9e}, {&(0x7f0000000440)="fd2de45abfa4890d9c06c4b18e479d4a827872ed8d7c19a9777ef6ce036a452a265c377849c15b019556c4be5c2214946a80fae8e5da23c1dc1dc335c78618e160afbb0eb71aba7d4d06ddac6081f81b07ff0f0b53244eb2e12ea36ab58cc7213875dbc45d68eb39f37507565bb56b912eb829275f1f41e74722d38dea1cf3ba2b4c77fc16cbdb89dc67e55c7cd754b9ef6f07deb95b173ebd2e543a56193a4fb06ce2728ae69ee7054b8dd1599a175291678d21da749ce3050d23f8fe4af9859dd3c0452aa08fe808fb52c1f0fba9e768e5a532d6bbc8d60ab714188c4172af04aa95c0a54d03c5d895e72b8fc585e68d68", 0xf2}, {&(0x7f0000000540)="3b76b06f565f44618a628957fc8a0258bfc0f9aa84c8dd4212f5d94386340d6b2992a5a3913f10d973eac7c48a1ab3de8fc2c60842d642c1fb3a6b67e10098cf1cf65c3275eb78bcb9dd8cf5ef5b589cf794fe75b01a9f65bf910a1e91", 0x5d}, {&(0x7f0000001f40)="85fc016204bd5e516a28c5af930a7a497cb32b53c75cf9a8eda375a8608130446a577557327429fc176b4ef7f816d254d2dd0deb7d02140739670eebd1372fb65502ce0661d9275b96d9310438dd87825199895ab325d7f5f9f310ecf38270a5208ce31d704ddf3df88514ad0a432abf05a7cc4c87b2f3c60272d8b00314f6e8f40cb3dfbde383f14ed0b4db", 0x8c}, {&(0x7f0000000680)="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", 0x1000}], 0x6, &(0x7f0000001740)=[@ip_retopts={{0x50, 0x0, 0x7, {[@noop, @noop, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{}, {@dev}, {@local}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x90}}, {{&(0x7f0000001800)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001840)="22603ab145876001fcfff0f9e16d3667c7704ce5236051891bfefbf1911dba0a2dc257d0f14003cdb537475adaf4f89e8d02daa5834921b5c841691341d5", 0x3e}], 0x1, &(0x7f0000001900)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11}}], 0x68}}, {{&(0x7f0000001a00)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001a40)="06a34efb642977c2d49e16ecc121c6b3f4fce146b064b835f466a5ce6d3fa8f3b9f0380963989d80ba290bfe16a0bf8e0a97aa6d398ff015b3aebb8db235a82cc6b1170fd5eabf97f46db5463f7b4a9b3583d617eafbe9301e3ba77884e884496f6b91c48d42cf1e0ac7d165f8d3edd9dd2202087a02ae667a02b3859a12af80f53939e6e340c007b00cdf9963b6b05f6bd9417d499d4c8d7b2dfbd9cf62e6e9c8", 0xa1}, {&(0x7f0000001b00)="4a159b15cfccbdaa425f2d3d2da56cf876eced961c6a475e6d984bac0694cadc9c35cce3b182146490ee78a599e67461727f6751e70e6ab79d1ef832728231c6552da5979ff876238587abec519a886a090cf1ee222317518d580ab7b40f2b5efbc00ba2c9132fa53824aceed1207de64251c131a1fa0463603ebe46d0457dd49df9e02056b1a12cc9882c60bbfeaab85ed643221b7e5e7b76d2180b49d82882", 0xa0}, {&(0x7f0000001bc0)="81d8cf60b8c5ff34d795e628938c4c339065889cabe00d3491d7eeee", 0x1c}], 0x3, &(0x7f0000002000)=[@ip_retopts={{0x70, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x56, 0x0, [{0x0, 0xa, "20bd4dba9c487b37"}, {0x0, 0xb, "dd257d089653a2801b"}, {0x0, 0xb, "b836ef7cc12da10db7"}, {0x0, 0xd, "3f48764e06bc3d25f6ff92"}, {0x0, 0x9, "b1b66d277d4672"}, {0x0, 0x8, "49370b773d8b"}, {0x0, 0x7, "02a83b63b6"}, {0x0, 0xb, "3aac3b3ad67d4507b4"}]}]}}}, @ip_retopts={{0xcc, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}, {}, {@private}, {@remote}, {@empty}, {@broadcast}, {@broadcast}]}, @noop, @ssrr={0x89, 0x17, 0x0, [@broadcast, @multicast2, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x22, 0x0, [{0x0, 0xf, "78abe7a99f02e88a0dfb544ad1"}, {0x0, 0xd, "48afc8e4640a810b27294f"}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}]}, @rr={0x7, 0xb, 0x0, [@dev, @remote]}, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "4bcc0e12329b0bf11416af9a"}]}]}}}, @ip_retopts={{0xf4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@broadcast}, {@local}, {@broadcast}, {@multicast2}, {@broadcast}, {@empty}, {}]}, @generic={0x0, 0x9, "4d5453f78ee587"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@dev}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@remote}, {@dev}, {@private}, {@private}, {}]}, @noop, @generic={0x0, 0x5, "28b1fa"}, @rr={0x7, 0x23, 0x0, [@broadcast, @loopback, @rand_addr, @rand_addr, @rand_addr, @multicast2, @broadcast, @loopback]}, @lsrr={0x83, 0x17, 0x0, [@rand_addr, @local, @empty, @private, @loopback]}, @ra={0x94, 0xffffff70}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x258}}], 0x4, 0x0) 09:12:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/148, 0x35, 0x94, 0x1}, 0x20) 09:12:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)=[{0x0}, {0x0}], 0x2}, 0x40) 09:12:30 executing program 5: syz_clone(0x3014a200, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 09:12:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10200, 0x0) 09:12:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000001600)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:12:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x10}, 0x48) 09:12:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x5, 0x8, 0x3, 0x81}, 0x48) 09:12:30 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f00000050c0)) 09:12:30 executing program 4: socketpair(0x0, 0x0, 0x8, &(0x7f00000050c0)) 09:12:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000200)=""/225, 0x26, 0xe1, 0x1}, 0x20) 09:12:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="bbd14c6efbf5ac51a761f4f74b49ae82b8bc14f84c7edeaf44c5b2af26a8e369937be0a62d78e11461cf0e65a0bd880f740ab7c504ba0103ce2367b2f20372de7efce772f0493dd148d5e558bfa96bcdc378f271d4dfb0e7fffc", 0x5a}, {&(0x7f0000000100)="c7005f3c51ec9782b6eab94c08e3f3bace12093151e59ac6eb170e48a7ea450419f9c7ee7639af97ae1d6f5622e878a84e901d84482d81c459b3084087032d4f15b5a8b4dd4415b016e5e0d80121eca24e966fe5e6ed2225918f482bdbcf7b29dfec09bb57b4e8f018f987e9e410a4cc2cebf8e8720bfbe67160ac144eeb674ea5a03199f4dec05fa8ac40542881b96e9cdb3b79d1fd0019536d7fc5ba1a9157159f402268995f5a8956c6c0efd7077106babf809403c0d7aeae337927e72a155d8085b6143e0f8d5c31508f95dba67e07c1fd94f5e7883a9863c9551508b4b76154e8fecd8f948f4f46e70c0c37a4be6600a90533a42b7141", 0xf9}, {&(0x7f0000000200)="2dc0bc7aa8fa4c0291c402e050ad6eb49626c01dfbc22b5e832ff80e4356a49f5504057cfeaeb832bdd22d1fde8a8a96e912d52198a458f06b4d2da5f7dd4a4da0219aaac082a6da2e13e538e9cdbd5550b2e44e54e56c0c372387daef5cd5c0d6c1d8ea1b0aa6f399b51cc7fa1f825e62aab08b3596576e2fb5d45dc0d9328b3e97b80840ae0422cb7c76651b255b119b992310b42a6417e98d39388515f26d7e06348120ead077d0aa9cb2d00ceeb02f3ba594c5d73d43ad0367bcf64b7045d83481f956c13c25d669f12a1ac49bfeda1d48ac631cbb03e60d922734d126d246b24a19465508f59e02fd2149e4f20fd53f62797a4c16dbc67c72fe3b172b1cfa6df73983c0bc7b52a2a0201d923f5cbd250b06292ab30917891181bf00f23366454d69006556a73f295c71f058b773aebaa4c3040d22c2ea82d7e721e158aefe9b04d893772355d7dd3d76e3c8262033f9e143168d451ecda0e8c5e9d0cdba58c1abab4eb321bdf9cea63ec5a8a8dda3ca7ca6fd253bf7d9347b08df08672a49a8afca84fd85cda8de4c837b2f305573b64006985e334d504d41d0192366e214c9e839c65cdf425bfe3e501d65edf48e6aa8831790d0b765f2cf2d411838ca7faa658480cf9295f895f37fb57e3454557d01aee54eaaaf31d250638bc6d8e9ea426cee4d94b6afe1a66c3bd475264f530020e6f582ced9f29f1b508fc9a9ad2a67967819bb6f7e7425d7fc5501d71af301defef34240517e12794ece510c6744e83a6887aee1c84727176db31090870f0dc4542afef94c8fc763f4d4b9aecd7c62720618ed0cf0527f12272e08ed65e5a35a6ad93c7c56f9024f7f0ede9154e0f073893e6390d7e3cf803973578464e118dfa76e7a11a4edf1dce9946948fde2a9467a54b657f8c906545992699f513d1ec9486fddedf11bd5844461c67dd1770d6100883f38626136862a9ed779b694f9173d1e33691665e2d92dacf325c3b56655c48dbd836a6d82baca4cc4769a7530359b1bd73ec14accf3b359e80973ec0e85415dea71752ca8386b88e6d773830e522019b1ac9f3d1adef250c7e2a556878141d0c5f99f848e51eb5c7d79d8e8cffb5c5057ff1c82dce1ce47c546af4e75fa34bf306817ba703d93136a50e6858c949e8542b1c7d5da4f4c3fdae2d73959260ba932f3984e8ce9add8c7c9830cdfdcec522ec8d26dc47d4d3e5925e8d2dddcdd2b95b8cff89a226d114d3b4e7aebf69cb4f26ca760f451403a658beba92e82df0cc42151ce4962cc424bddf6b8866d4b887779417ba0ee753beb189eec41f65cbf9232c4cf584b670d87e6b0ca5851778ece5d050249fb6ffb6b91d17840a565f040f162e50b209ed654d0c98e310d53e9c9b45d9ee98a99d3b4efbf4224faba99a1a5e6a097506fe3893d7d292c141e9f9137c1c36d78518fefc8ec3c6b47197df8f4079e7b6bfc573dbb710fff0b98d1a17d5f9153bb92049448f9824e537c2be3ecf7b2755b974c7c199c2d4f24e0836ae099e90bd3c95aeb543b28f17be1333cf2936e421523c1652935d7593f1c8d770ce63769dc78768274f3eaa258f6a8c1ad3df744c0d34f157318e9b1dbd01f6ce637e272e9f1bf1eb57f36b4547e4b95bab4cf78620550caec9af86e83adde0610b019313d3786f01959592a8c85399467cbc08ec71c7e2950fd4146accf993ce92cc61ed75a469edbc7a03ee190da1ea541d583826fc77fcf73ea57e713df02e5de53c1f5b5071e52b273d4ac610941c27e63f2431d0373052cde0b6c6a978692c1bc24dbb135605bb48a8a2d9d5dd8f398f74998162808a55de653a8654ce60e59ea77a917ef7d0170d865c39956540beae14c1d08567b2fbd29b8ea6f5469a537c4a529b58056ef05aab29081caf4df0c4221775caf315ed7497b129493dfdb2fae4c3465eba40a7fbd599a10e287169174885538f6ef5b5dc2e6ffa84da7de3019d913089896c5c28ee4e69b018883a1a72006fc5c0f043b0ccb53d9c0fd5c908e1ec4a1df33a125f31f792ce0d29e5f3c02de16ff4f7425383517dfb40266d5903edb0575a31123db1e23d865520be1c6e98ce9a881ec55b397da958347c5063527c4bcd4526a79a16c37f3d80153b327b68e3801e4140a39e02034d882823d1e51677e081b11f26dd4682cfcca4b6119088ce8381c11250ddc01bc6cbaddf6e2f3b99382b9d91d9d8bb999a63d49f4650b157f6cc0468fa2e5b8ad620bb2a9d46be6f1bd463b71e124728310fa5045cf14140c3fbdd31832bfd0301201b5a379bb72064b771e9b4390948f8c87e67aab19498ca3a6161a7ec9f26bb15fe6a8e4301b5acd3ee8ddac16622b8c3a9e90a575705f84b133f212b2c46905e1226cac7be960e7b04b2d2d87ac8615b290cad2a34286070968797f323b07a4edb8d6c8187a549873425fc8912cbfa1623f5e1951112b1be9bcfad4b6ee43444b89ee54afdb4b075d00220a0715262b3efb957e982c1587c1ec63e7251a15f9e9b16de565ed15281a3e6e35c66659c8404e43cbe66ee6a7591953381aa40268e6f61280f162d28714e3b163ee6ddcda11fbb37a65628013522dc374849f999c8b1c9cb65bc01d9ebf73ba634e47c2ee2489159b1789e964c372197d4e8e0a09a2bb0c6aabc54a6c9a725ea3605c2e08069aadec12d19a0ef1d404efecf6e1769be1d1f254303809a417ee80426248c0bc4ac8f5023972d5fcfb12969685b69431716235ce2af1b573b7dea5a3348e5de5ed648d24d79891468894a83f1b4065f1e23e1706092d2a118826d21a421d8fbb7e2d5e1e517144f3d10545c83a7a667f9259372c59a9c1e1ac4adfba52efccc8ed300e5aab375b0c990ced5de0d62387ce89b343390c4828e6e0826152fbe79848ed6fc37ced649c4077a44da51a5b2f15de82a7ece389b97cf4715cf2095474c7bdfb0cdb0a53736a96493e84f023a01831db3e2236d37dcbcf30ac78779af03e44534494c102b3caad9b838320447162a8670396910475b5e0ede67a8bd45504d414f693fe667dc07f3aa41cc9e9e6fc7ca0a6a55454e70f728fa9869c1fbf8f47dc07d49df95033b9d439efc55473651e33dbf3f6b8106edd36091996b0e57741764ada69af898cea9d76d346901388671f002a2310b0e2cb243dcfa8c84c6c8d586093acd3402c07efc586f37d7664635d79781eaf2dd17d1ba8f3c6b4050f37cea88cde5bf4d4bffda32458d0ef349aabf7ba93e8a639c6949ae3f689b352a02df5c94115b1a26613be68f6e8a06e1105ea181560a7fc0808d00c467d9b8d2f3094d207cd46b451aa5fa03755dd621c6dd758e2685496759d5f64af2e1e3597ca0753a9f7c0e1b3f44ac172614c5d23aa405abcdb4021ff7301dd4c6093b42e8ed5e93eeb1dc8edfa92e8e371cb6784c677c81b124a2f236ea881f6dae49976e10326b8a681ab84f62f4222283b5c45a39c25725c6c0a97081cfbdee9dd880136bdc557b92a29ec2bc51323396bf1e1ec3b94470421e72f4afaa4db4d2ac07579f19a3914e5b5d1b71b1f4543aa1d5ee288999c51ea2fac4a520d47b0c83e596597eb4e1bab3f6813a15e88f726674506f999425112d27a623132813dbd53c2be838f4cd9703be206b0db49e86bf26aa73723f3529ed7758155dcf8b267cdcd30565b5c0931ac41d0424a73c60ff4c45c8a3e94e97a91930cfd4f6dff420e7176190eb4ef016083d27e358737fda8e8db03149bd2dea064144645a90ba939cce7262dbf591bb7c54c191c387b767237d57ab973f768123a4aec9b3c5739896291a1821c8e7de07962f399a596f31674b5033af9367250db306fa6dd136680af8a375d27262619a61b8b3c404f4c86f004cc4ecacd6f0a17d2a651e8793d4006d88039fbc5c4a122d467c38dc149a7611c1f46ef202357457a3eb73e05d3f1f965b62692ed84a404e63a1761ba16e67235598ea45e898876712d370f6d6f67de90e16348cbddfd70f03577c295c62473c3e8a6a0fdbb3c5f20d558a49554f94aca3ae4f6347fa6c73a0749596e16ca2b46a8750a8adbafc8e9c409ff79d547c26de8689988bd398e3730551f5c34ddba6831acf75b29c8f41eb675be3b8a9ed5dea445294d7445b3227d3d2e4979ba3fb7ff3b8e665524c096596099d308a5a2cba88287baabbabc99eb23f11aba56f63aea84ea7024f27ed8c6a2c8c3cc8be07c09ad32b918254526f1e20829708a2af0e4f4396747268da7f8d89dd3047a14c6ee0b3ae8965d04a9ba89c3b4e0c2077ea19b4c45f5e810ca555e9e725bc0896442d7ec70cca84d74bd60df7a611895958b2983fff71bad20e118013f43171d2ffab148ce8775b33c8551717b5f50531a2529676ab30c476b9511c4ed553c9d655d22bb85b28df47b3f1b9c4eb3b2dbd364d735e1642cf019474ffa21ac7030c232f690b5ca43c36a484c0125e11b4dbc072bb9ac5b379bbf69b293ddb0f79b3df87e8667960bcea4fa005d2a2df4450d019897c824e9c609ff75ef951746eb96125c45c01397f503e0cd26a9c8cd012c0a3c6c014b3fc6bae8582334282bcc0f489e74ecd1a8c5fd0e4edac56cb466e491a57f105a7c3a8b6c9bedb1633d72501ea34d541f0d73a6c4315313453b508f806202a2fad0a7f145f7e1fd3d4353a900bd29c9266e4a0363faf59289d0768d9e3c0e5ec1a7d8bd1a9b7446fa11a3ccf3b24fa9199d36395d21674dc5341cea7ec47eb7d99e475a8d6dcaaebc6628d35420ee2c0cd5e0af2f22d30e95b658bdab4c43dfdcf70832337e217040ac1892f9f7c4b98668122a31a90910081fa58951d755193d40b5f0a258ba708dbfab2e1f4ff797a9cc28d1372c48590223ba84e4987b42a3f62ca3fd9e95b12377be80f1f8cd176eeb23ce5359e4065f428d930b1ce7206fdc81b90cdf46fcf08b3bea94a4c52a3bd976f70f08b45711e293febb3ff99db4c5c77c73cc89646342930b29bbf2f4560d9fb8c89ae5666ca3f4728cac0aa379dfa3cc065e045cb8e707f812081cae5cb76a921536119b53337d3d2dea2d4ebca54611a62bbec11d6a4d7f3ad0f6268406ceca9f22c5e5d1240187c02c1a97d0a6452f11faf56bc8dafa0af5b8ac1514de4802e35121aa71c3e4c96ea166e3141da0360dcd952fcf1e1a9b9498bd0f872a6bc59313f88289d542a3bc7cf7bcd53389f34232e94d27264ea03a99a5dc8ff17d3a4213d419c0e0dad05787baaaa4f137bde3fb1a9d96a08917a69f1e2dcf98716bbf9aec4864ff4a235826da31435e056b1d4d7a90768f05c08a9cd2b164", 0xeae}], 0x3}, 0x0) 09:12:30 executing program 1: syz_clone(0x50080100, &(0x7f00000000c0)="41849d23c71bd733c3089e29ceb8d9e10a8c0a434823590d72b424d8863ffcf0fb738cb9a1a07566bb5d91864c428659ad37b0cf2ef8d83c664674f1c6fbfbf18fcecf063f20e19ff353b33ab80372f0218795dca67e17c1668efb9b6df14b8c8e5d62d34478d9fcb51ac9fe41fdaeaa08285d736883a8124ef20b15a4ee636a91bc0e8b88fc43456f0bfc78030775722f76feddb6fbdfd02d", 0x99, 0x0, &(0x7f0000000040), 0x0) 09:12:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter, 0x48) 09:12:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:12:30 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000005a40)={&(0x7f00000057c0)=@caif=@util, 0x80, &(0x7f0000005a00)=[{0x0}, {0x0}], 0x2}, 0x40) 09:12:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_clone(0x50080100, &(0x7f00000000c0)="41849d23c71bd733c3089e29ceb8d9e10a8c0a434823590d72b424d8863ffcf0fb738cb9a1a07566bb5d91864c428659ad37b0cf2ef8d83c664674f1c6fbfbf18fcecf063f20e19ff353b33ab80372f0218795dca67e17c1668efb9b6df14b8c8e5d62d34478d9fcb51ac9fe41fdaeaa08285d736883a8124ef20b15a4ee636a91bc0e8b88fc43456f0bfc78030775722f76feddb6fbdfd02d1039175e2151a29c8361ab59f9c0bd53b54f1878f7197c19803e25d082c98533f3a6318f193ba83e2682c64c29ec52b2c167", 0xcb, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)="e19b7083cfaa2e46e7b76601c900cfe356ff88317407c365af22de4f1f5dc9155e83678d68df161ee4f455bc62f8bd9dbad682cde974b7519e949c65eb7408cf6f966c18cbcbf32bab8e3bfd2ecefd3c51ee7d60119ba707229c72a7a6f6fa2aa419a05427f0d6658e5c3f8dd19cfb79664b977316094ae80b60ed11c818678350f4a7920aac1e9dd671cf9e52ecc4bc456905ac7e961c2c3fbbe641d3") sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x1) 09:12:30 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_read\x00'}, 0x10) 09:12:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x0, 0x8, 0x0, 0x4, 0x1}, 0x48) 09:12:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001fc0)={&(0x7f0000001dc0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 09:12:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 09:12:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f00000002c0)=r1, 0x4) 09:12:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f00000002c0)=r0, 0x4) 09:12:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000380)="03", 0x1}], 0x1}, 0x0) 09:12:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000380)="03", 0x1}], 0x2}, 0x0) 09:12:30 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 09:12:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, &(0x7f00000012c0)=[{0x10}], 0x10}, 0x0) 09:12:31 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x8}, 0x10) 09:12:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xf}]}]}}, &(0x7f0000000140)=""/214, 0x32, 0xd6, 0x1}, 0x20) 09:12:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xd}]}}, &(0x7f0000000280)=""/247, 0x26, 0xf7, 0x1}, 0x20) 09:12:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 09:12:31 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file1\x00', 0x1}, 0x10) 09:12:31 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) 09:12:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003a00)={&(0x7f0000002680)=@caif=@dbg, 0x80, 0x0}, 0x0) 09:12:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000000380)=""/223, 0x32, 0xdf, 0x1}, 0x20) 09:12:31 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000480)={@local, @empty, @val, {@ipv6}}, 0x0) 09:12:31 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 09:12:31 executing program 3: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:12:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000003380)={@local, @local, @val, {@ipv6}}, 0x0) 09:12:31 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 09:12:31 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x810, r0, 0x0) 09:12:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb7) 09:12:31 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 09:12:31 executing program 4: socket(0x1, 0x3, 0x5) 09:12:31 executing program 0: setitimer(0x0, &(0x7f0000000080)={{}, {0x500000000000000}}, 0x0) 09:12:31 executing program 3: setitimer(0x2, &(0x7f0000001140), &(0x7f0000001180)) 09:12:31 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000002180)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 09:12:31 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1012, 0xffffffffffffffff, 0x0) 09:12:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080), 0xc) 09:12:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 09:12:31 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffb06cc81515f986dd6034900d00300000fe8000150000000000aa00000000000000000000ff"], 0x0) 09:12:31 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 09:12:31 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 09:12:31 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, 0xffffffffffffffff, 0xfff) 09:12:31 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000001700), 0x0) 09:12:31 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 09:12:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 09:12:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 09:12:31 executing program 5: syz_emit_ethernet(0x114, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 09:12:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x3, 0x0, 0x1}, 0x48) [ 236.815937][ C1] general protection fault, probably for non-canonical address 0xdffffc00000000cd: 0000 [#1] PREEMPT SMP KASAN [ 236.827690][ C1] KASAN: null-ptr-deref in range [0x0000000000000668-0x000000000000066f] [ 236.836103][ C1] CPU: 1 PID: 1042 Comm: kworker/1:2 Not tainted 5.18.0-rc2-next-20220414-syzkaller #0 [ 236.845748][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.855813][ C1] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker 09:12:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x5}]}, @struct]}}, &(0x7f0000000400)=""/200, 0x3a, 0xc8, 0x1}, 0x20) [ 236.862491][ C1] RIP: 0010:ip6_rcv_core+0x12e8/0x1dd0 [ 236.868045][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 39 09 00 00 4c 89 f2 49 8b 85 b0 02 00 00 48 c1 ea 03 65 48 ff 40 68 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f6 [ 236.887666][ C1] RSP: 0018:ffffc900001e0880 EFLAGS: 00010203 [ 236.893748][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 236.901730][ C1] RDX: 00000000000000cd RSI: 0000000000000101 RDI: 0000000000000000 [ 236.909715][ C1] RBP: ffff888019ce3b40 R08: 0000000000000001 R09: ffff888019ce3c1f [ 236.917698][ C1] R10: ffffffff87fd936e R11: 0000000000000000 R12: 0000000000000000 [ 236.925682][ C1] R13: ffff888078781b80 R14: 000000000000066c R15: ffff888078781b80 [ 236.933664][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 236.942593][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.949174][ C1] CR2: 0000555556a5e708 CR3: 0000000025e78000 CR4: 00000000003506e0 [ 236.957140][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.965104][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.973069][ C1] Call Trace: [ 236.976337][ C1] [ 236.979171][ C1] ? __lock_acquire+0xbca/0x5660 [ 236.984157][ C1] ipv6_list_rcv+0x2ca/0x470 [ 236.988756][ C1] ? ipv6_rcv+0x3b0/0x3b0 [ 236.993101][ C1] ? find_held_lock+0x2d/0x110 [ 236.997873][ C1] ? ipv6_rcv+0x3b0/0x3b0 [ 237.002206][ C1] __netif_receive_skb_list_core+0x548/0x8f0 [ 237.008227][ C1] ? process_backlog+0x7c0/0x7c0 [ 237.013158][ C1] ? ktime_get_with_offset+0x3f2/0x500 [ 237.018658][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 237.023893][ C1] netif_receive_skb_list_internal+0x75e/0xd80 [ 237.030062][ C1] ? do_xdp_generic+0x1b0/0x1b0 [ 237.034909][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 237.041186][ C1] ? dev_gro_receive+0x24c/0x2700 [ 237.046254][ C1] ? root_remove_peer_lists+0x3d0/0x3d0 [ 237.051805][ C1] napi_complete_done+0x1f1/0x880 [ 237.056828][ C1] wg_packet_rx_poll+0xd2f/0x1d40 [ 237.061854][ C1] ? wg_packet_handshake_receive_worker+0x390/0x390 [ 237.068441][ C1] ? update_curr+0x3a9/0x840 [ 237.073083][ C1] ? mark_lock.part.0+0xee/0x1910 [ 237.078119][ C1] __napi_poll+0xb3/0x6e0 [ 237.082441][ C1] net_rx_action+0x8ec/0xc60 [ 237.087026][ C1] ? napi_threaded_poll+0x520/0x520 [ 237.092255][ C1] __do_softirq+0x29b/0x9c2 [ 237.096796][ C1] do_softirq.part.0+0xde/0x130 [ 237.101665][ C1] [ 237.104583][ C1] [ 237.107502][ C1] ? wg_packet_decrypt_worker+0x3e8/0x5d0 [ 237.113253][ C1] __local_bh_enable_ip+0x102/0x120 [ 237.118448][ C1] wg_packet_decrypt_worker+0x3e8/0x5d0 [ 237.123999][ C1] process_one_work+0x996/0x1610 [ 237.128966][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 237.134340][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 237.139271][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 237.144294][ C1] worker_thread+0x665/0x1080 [ 237.148985][ C1] ? __kthread_parkme+0x15f/0x220 [ 237.154023][ C1] ? process_one_work+0x1610/0x1610 [ 237.159220][ C1] kthread+0x2e9/0x3a0 [ 237.163283][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 237.168917][ C1] ret_from_fork+0x1f/0x30 [ 237.173372][ C1] [ 237.176377][ C1] Modules linked in: [ 237.180319][ C1] ---[ end trace 0000000000000000 ]--- [ 237.185808][ C1] RIP: 0010:ip6_rcv_core+0x12e8/0x1dd0 [ 237.191302][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 39 09 00 00 4c 89 f2 49 8b 85 b0 02 00 00 48 c1 ea 03 65 48 ff 40 68 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f6 [ 237.210983][ C1] RSP: 0018:ffffc900001e0880 EFLAGS: 00010203 [ 237.217093][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 237.225119][ C1] RDX: 00000000000000cd RSI: 0000000000000101 RDI: 0000000000000000 [ 237.233276][ C1] RBP: ffff888019ce3b40 R08: 0000000000000001 R09: ffff888019ce3c1f [ 237.241292][ C1] R10: ffffffff87fd936e R11: 0000000000000000 R12: 0000000000000000 [ 237.249311][ C1] R13: ffff888078781b80 R14: 000000000000066c R15: ffff888078781b80 [ 237.257313][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 237.266298][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.272893][ C1] CR2: 0000555556a5e708 CR3: 0000000025e78000 CR4: 00000000003506e0 [ 237.280918][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.288945][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.296983][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 237.304328][ C1] Kernel Offset: disabled [ 237.308662][ C1] Rebooting in 86400 seconds..