syzkaller login: [ 100.253634][ T28] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2022/09/08 05:11:50 fuzzer started 2022/09/08 05:11:50 dialing manager at 10.128.0.169:33533 [ 108.435913][ T3486] cgroup: Unknown subsys name 'net' [ 108.594573][ T3486] cgroup: Unknown subsys name 'rlimit' 2022/09/08 05:11:51 syscalls: 3660 2022/09/08 05:11:51 code coverage: enabled 2022/09/08 05:11:51 comparison tracing: enabled 2022/09/08 05:11:51 extra coverage: enabled 2022/09/08 05:11:51 delay kcov mmap: enabled 2022/09/08 05:11:51 setuid sandbox: enabled 2022/09/08 05:11:51 namespace sandbox: enabled 2022/09/08 05:11:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/08 05:11:51 fault injection: enabled 2022/09/08 05:11:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/08 05:11:51 net packet injection: enabled 2022/09/08 05:11:51 net device setup: enabled 2022/09/08 05:11:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/08 05:11:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/08 05:11:51 USB emulation: enabled 2022/09/08 05:11:51 hci packet injection: enabled 2022/09/08 05:11:51 wifi device emulation: failed to parse kernel version (6.0.0-rc4-syzkaller-48205-g4367d178d9eb) 2022/09/08 05:11:51 802.15.4 emulation: enabled 2022/09/08 05:11:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/08 05:11:51 fetching corpus: 50, signal 12810/16685 (executing program) 2022/09/08 05:11:52 fetching corpus: 100, signal 21736/27403 (executing program) 2022/09/08 05:11:52 fetching corpus: 150, signal 27440/34854 (executing program) 2022/09/08 05:11:52 fetching corpus: 200, signal 34203/43328 (executing program) 2022/09/08 05:11:52 fetching corpus: 250, signal 38302/49104 (executing program) 2022/09/08 05:11:52 fetching corpus: 300, signal 41704/54178 (executing program) 2022/09/08 05:11:52 fetching corpus: 350, signal 44119/58300 (executing program) 2022/09/08 05:11:52 fetching corpus: 400, signal 49039/64772 (executing program) 2022/09/08 05:11:52 fetching corpus: 450, signal 52785/70103 (executing program) 2022/09/08 05:11:52 fetching corpus: 500, signal 56640/75456 (executing program) 2022/09/08 05:11:52 fetching corpus: 550, signal 60212/80500 (executing program) 2022/09/08 05:11:52 fetching corpus: 600, signal 62966/84724 (executing program) 2022/09/08 05:11:52 fetching corpus: 650, signal 65328/88563 (executing program) 2022/09/08 05:11:52 fetching corpus: 700, signal 68335/93002 (executing program) 2022/09/08 05:11:52 fetching corpus: 750, signal 69615/95831 (executing program) 2022/09/08 05:11:52 fetching corpus: 800, signal 71967/99585 (executing program) 2022/09/08 05:11:52 fetching corpus: 850, signal 73250/102391 (executing program) 2022/09/08 05:11:52 fetching corpus: 900, signal 75117/105657 (executing program) 2022/09/08 05:11:53 fetching corpus: 950, signal 76648/108624 (executing program) 2022/09/08 05:11:53 fetching corpus: 1000, signal 77831/111288 (executing program) 2022/09/08 05:11:53 fetching corpus: 1050, signal 79101/114011 (executing program) 2022/09/08 05:11:53 fetching corpus: 1100, signal 80998/117247 (executing program) 2022/09/08 05:11:53 fetching corpus: 1150, signal 83054/120613 (executing program) 2022/09/08 05:11:53 fetching corpus: 1200, signal 84554/123471 (executing program) 2022/09/08 05:11:53 fetching corpus: 1250, signal 85787/126082 (executing program) 2022/09/08 05:11:53 fetching corpus: 1300, signal 87833/129439 (executing program) 2022/09/08 05:11:53 fetching corpus: 1350, signal 89000/131953 (executing program) 2022/09/08 05:11:53 fetching corpus: 1400, signal 90511/134793 (executing program) 2022/09/08 05:11:53 fetching corpus: 1450, signal 92403/137894 (executing program) 2022/09/08 05:11:53 fetching corpus: 1500, signal 93521/140326 (executing program) 2022/09/08 05:11:53 fetching corpus: 1550, signal 94717/142801 (executing program) 2022/09/08 05:11:53 fetching corpus: 1600, signal 95717/145104 (executing program) 2022/09/08 05:11:53 fetching corpus: 1650, signal 96868/147636 (executing program) 2022/09/08 05:11:53 fetching corpus: 1700, signal 98128/150195 (executing program) 2022/09/08 05:11:53 fetching corpus: 1750, signal 99625/152897 (executing program) 2022/09/08 05:11:54 fetching corpus: 1800, signal 101035/155497 (executing program) 2022/09/08 05:11:54 fetching corpus: 1850, signal 102045/157787 (executing program) 2022/09/08 05:11:54 fetching corpus: 1900, signal 103374/160283 (executing program) 2022/09/08 05:11:54 fetching corpus: 1950, signal 104417/162601 (executing program) 2022/09/08 05:11:54 fetching corpus: 2000, signal 105657/164982 (executing program) 2022/09/08 05:11:54 fetching corpus: 2050, signal 107743/168131 (executing program) 2022/09/08 05:11:54 fetching corpus: 2100, signal 108838/170459 (executing program) 2022/09/08 05:11:54 fetching corpus: 2150, signal 109790/172653 (executing program) 2022/09/08 05:11:54 fetching corpus: 2200, signal 110809/174838 (executing program) 2022/09/08 05:11:54 fetching corpus: 2250, signal 111722/176971 (executing program) 2022/09/08 05:11:54 fetching corpus: 2300, signal 112821/179212 (executing program) 2022/09/08 05:11:54 fetching corpus: 2350, signal 114140/181598 (executing program) 2022/09/08 05:11:54 fetching corpus: 2400, signal 115075/183711 (executing program) 2022/09/08 05:11:54 fetching corpus: 2450, signal 115802/185636 (executing program) 2022/09/08 05:11:54 fetching corpus: 2500, signal 116693/187634 (executing program) 2022/09/08 05:11:54 fetching corpus: 2550, signal 118077/190033 (executing program) 2022/09/08 05:11:54 fetching corpus: 2600, signal 118896/192042 (executing program) 2022/09/08 05:11:55 fetching corpus: 2650, signal 119758/194048 (executing program) 2022/09/08 05:11:55 fetching corpus: 2700, signal 121126/196415 (executing program) 2022/09/08 05:11:55 fetching corpus: 2750, signal 121993/198408 (executing program) 2022/09/08 05:11:55 fetching corpus: 2800, signal 123154/200603 (executing program) 2022/09/08 05:11:55 fetching corpus: 2850, signal 124063/202591 (executing program) 2022/09/08 05:11:55 fetching corpus: 2900, signal 124713/204365 (executing program) 2022/09/08 05:11:55 fetching corpus: 2950, signal 125863/206517 (executing program) 2022/09/08 05:11:55 fetching corpus: 3000, signal 126722/208478 (executing program) 2022/09/08 05:11:55 fetching corpus: 3050, signal 127612/210416 (executing program) 2022/09/08 05:11:55 fetching corpus: 3100, signal 128410/212271 (executing program) 2022/09/08 05:11:55 fetching corpus: 3150, signal 129365/214205 (executing program) 2022/09/08 05:11:55 fetching corpus: 3200, signal 130076/216007 (executing program) 2022/09/08 05:11:55 fetching corpus: 3250, signal 131019/217951 (executing program) 2022/09/08 05:11:55 fetching corpus: 3300, signal 131821/219801 (executing program) 2022/09/08 05:11:55 fetching corpus: 3350, signal 132584/221618 (executing program) 2022/09/08 05:11:56 fetching corpus: 3400, signal 133431/223454 (executing program) 2022/09/08 05:11:56 fetching corpus: 3450, signal 134392/225356 (executing program) 2022/09/08 05:11:56 fetching corpus: 3500, signal 135049/227089 (executing program) 2022/09/08 05:11:56 fetching corpus: 3550, signal 135797/228864 (executing program) 2022/09/08 05:11:56 fetching corpus: 3600, signal 137078/230966 (executing program) 2022/09/08 05:11:56 fetching corpus: 3650, signal 137820/232727 (executing program) 2022/09/08 05:11:56 fetching corpus: 3700, signal 138777/234591 (executing program) 2022/09/08 05:11:56 fetching corpus: 3750, signal 139487/236286 (executing program) 2022/09/08 05:11:56 fetching corpus: 3800, signal 139950/237777 (executing program) 2022/09/08 05:11:56 fetching corpus: 3850, signal 140546/239402 (executing program) 2022/09/08 05:11:56 fetching corpus: 3900, signal 141892/241462 (executing program) 2022/09/08 05:11:56 fetching corpus: 3950, signal 142507/243089 (executing program) 2022/09/08 05:11:56 fetching corpus: 4000, signal 143399/244891 (executing program) 2022/09/08 05:11:56 fetching corpus: 4050, signal 144219/246635 (executing program) 2022/09/08 05:11:56 fetching corpus: 4100, signal 144977/248310 (executing program) 2022/09/08 05:11:56 fetching corpus: 4150, signal 145826/250044 (executing program) 2022/09/08 05:11:56 fetching corpus: 4200, signal 146356/251587 (executing program) 2022/09/08 05:11:56 fetching corpus: 4250, signal 147419/253401 (executing program) 2022/09/08 05:11:57 fetching corpus: 4300, signal 148090/254988 (executing program) 2022/09/08 05:11:57 fetching corpus: 4350, signal 149222/256850 (executing program) 2022/09/08 05:11:57 fetching corpus: 4400, signal 149640/258277 (executing program) 2022/09/08 05:11:57 fetching corpus: 4450, signal 150325/259833 (executing program) 2022/09/08 05:11:57 fetching corpus: 4500, signal 151156/261457 (executing program) 2022/09/08 05:11:57 fetching corpus: 4550, signal 151655/262920 (executing program) 2022/09/08 05:11:57 fetching corpus: 4600, signal 152263/264413 (executing program) 2022/09/08 05:11:57 fetching corpus: 4650, signal 152738/265839 (executing program) 2022/09/08 05:11:57 fetching corpus: 4700, signal 153314/267341 (executing program) 2022/09/08 05:11:57 fetching corpus: 4750, signal 154614/269215 (executing program) 2022/09/08 05:11:57 fetching corpus: 4800, signal 155396/270778 (executing program) 2022/09/08 05:11:57 fetching corpus: 4850, signal 156142/272340 (executing program) 2022/09/08 05:11:57 fetching corpus: 4900, signal 156882/273916 (executing program) 2022/09/08 05:11:57 fetching corpus: 4950, signal 157363/275315 (executing program) 2022/09/08 05:11:57 fetching corpus: 5000, signal 158197/276908 (executing program) 2022/09/08 05:11:57 fetching corpus: 5050, signal 158649/278320 (executing program) 2022/09/08 05:11:58 fetching corpus: 5100, signal 159341/279806 (executing program) 2022/09/08 05:11:58 fetching corpus: 5150, signal 159996/281274 (executing program) 2022/09/08 05:11:58 fetching corpus: 5200, signal 160747/282825 (executing program) 2022/09/08 05:11:58 fetching corpus: 5250, signal 161727/284437 (executing program) 2022/09/08 05:11:58 fetching corpus: 5300, signal 162328/285834 (executing program) 2022/09/08 05:11:58 fetching corpus: 5350, signal 163011/287291 (executing program) 2022/09/08 05:11:58 fetching corpus: 5400, signal 163490/288580 (executing program) 2022/09/08 05:11:58 fetching corpus: 5450, signal 164462/290168 (executing program) 2022/09/08 05:11:58 fetching corpus: 5500, signal 164933/291507 (executing program) 2022/09/08 05:11:58 fetching corpus: 5550, signal 165794/292996 (executing program) 2022/09/08 05:11:58 fetching corpus: 5600, signal 166404/294379 (executing program) 2022/09/08 05:11:58 fetching corpus: 5650, signal 166886/295680 (executing program) 2022/09/08 05:11:58 fetching corpus: 5700, signal 167622/297122 (executing program) 2022/09/08 05:11:58 fetching corpus: 5750, signal 168112/298449 (executing program) 2022/09/08 05:11:58 fetching corpus: 5800, signal 168764/299829 (executing program) 2022/09/08 05:11:58 fetching corpus: 5850, signal 169423/301216 (executing program) 2022/09/08 05:11:58 fetching corpus: 5900, signal 169890/302479 (executing program) 2022/09/08 05:11:59 fetching corpus: 5950, signal 170383/303764 (executing program) 2022/09/08 05:11:59 fetching corpus: 6000, signal 171058/305093 (executing program) 2022/09/08 05:11:59 fetching corpus: 6050, signal 171581/306404 (executing program) 2022/09/08 05:11:59 fetching corpus: 6100, signal 171927/307636 (executing program) 2022/09/08 05:11:59 fetching corpus: 6150, signal 172361/308920 (executing program) 2022/09/08 05:11:59 fetching corpus: 6200, signal 173092/310242 (executing program) 2022/09/08 05:11:59 fetching corpus: 6250, signal 173674/311559 (executing program) 2022/09/08 05:11:59 fetching corpus: 6300, signal 174336/312839 (executing program) 2022/09/08 05:11:59 fetching corpus: 6350, signal 174826/314098 (executing program) 2022/09/08 05:11:59 fetching corpus: 6400, signal 175385/315337 (executing program) 2022/09/08 05:11:59 fetching corpus: 6450, signal 175825/316554 (executing program) 2022/09/08 05:11:59 fetching corpus: 6500, signal 176386/317751 (executing program) 2022/09/08 05:11:59 fetching corpus: 6550, signal 176864/318987 (executing program) 2022/09/08 05:11:59 fetching corpus: 6600, signal 177533/320278 (executing program) 2022/09/08 05:11:59 fetching corpus: 6650, signal 177926/321483 (executing program) 2022/09/08 05:11:59 fetching corpus: 6700, signal 178450/322745 (executing program) 2022/09/08 05:12:00 fetching corpus: 6750, signal 178884/323959 (executing program) 2022/09/08 05:12:00 fetching corpus: 6800, signal 179996/325333 (executing program) 2022/09/08 05:12:00 fetching corpus: 6850, signal 180552/326493 (executing program) 2022/09/08 05:12:00 fetching corpus: 6900, signal 181107/327678 (executing program) 2022/09/08 05:12:00 fetching corpus: 6950, signal 181607/328871 (executing program) 2022/09/08 05:12:00 fetching corpus: 7000, signal 181983/330027 (executing program) 2022/09/08 05:12:00 fetching corpus: 7050, signal 182479/331211 (executing program) 2022/09/08 05:12:00 fetching corpus: 7100, signal 183016/332403 (executing program) 2022/09/08 05:12:00 fetching corpus: 7150, signal 183365/333529 (executing program) 2022/09/08 05:12:00 fetching corpus: 7200, signal 183700/334675 (executing program) 2022/09/08 05:12:00 fetching corpus: 7250, signal 184454/335947 (executing program) 2022/09/08 05:12:00 fetching corpus: 7300, signal 185029/337100 (executing program) 2022/09/08 05:12:00 fetching corpus: 7350, signal 185435/338207 (executing program) 2022/09/08 05:12:00 fetching corpus: 7400, signal 186291/339424 (executing program) 2022/09/08 05:12:00 fetching corpus: 7450, signal 186961/340616 (executing program) 2022/09/08 05:12:00 fetching corpus: 7500, signal 187584/341807 (executing program) 2022/09/08 05:12:00 fetching corpus: 7550, signal 188027/342929 (executing program) 2022/09/08 05:12:01 fetching corpus: 7600, signal 188356/344015 (executing program) 2022/09/08 05:12:01 fetching corpus: 7650, signal 188779/345113 (executing program) 2022/09/08 05:12:01 fetching corpus: 7700, signal 189820/346344 (executing program) 2022/09/08 05:12:01 fetching corpus: 7750, signal 190300/347399 (executing program) 2022/09/08 05:12:01 fetching corpus: 7800, signal 190786/348489 (executing program) 2022/09/08 05:12:01 fetching corpus: 7850, signal 191126/349574 (executing program) 2022/09/08 05:12:01 fetching corpus: 7900, signal 191551/350706 (executing program) 2022/09/08 05:12:01 fetching corpus: 7950, signal 192165/351801 (executing program) 2022/09/08 05:12:01 fetching corpus: 8000, signal 192528/352820 (executing program) 2022/09/08 05:12:01 fetching corpus: 8050, signal 192953/353887 (executing program) 2022/09/08 05:12:01 fetching corpus: 8100, signal 193376/354962 (executing program) 2022/09/08 05:12:01 fetching corpus: 8150, signal 193767/355973 (executing program) 2022/09/08 05:12:01 fetching corpus: 8200, signal 194186/357025 (executing program) 2022/09/08 05:12:01 fetching corpus: 8250, signal 194643/358077 (executing program) 2022/09/08 05:12:01 fetching corpus: 8300, signal 195068/359142 (executing program) 2022/09/08 05:12:01 fetching corpus: 8350, signal 195461/360214 (executing program) 2022/09/08 05:12:01 fetching corpus: 8400, signal 195892/361277 (executing program) 2022/09/08 05:12:01 fetching corpus: 8450, signal 196266/362292 (executing program) 2022/09/08 05:12:01 fetching corpus: 8500, signal 196728/363295 (executing program) 2022/09/08 05:12:01 fetching corpus: 8550, signal 197164/364291 (executing program) 2022/09/08 05:12:02 fetching corpus: 8600, signal 197859/365326 (executing program) 2022/09/08 05:12:02 fetching corpus: 8650, signal 198352/366365 (executing program) 2022/09/08 05:12:02 fetching corpus: 8700, signal 198817/367400 (executing program) 2022/09/08 05:12:02 fetching corpus: 8750, signal 199254/368417 (executing program) 2022/09/08 05:12:02 fetching corpus: 8800, signal 199617/369413 (executing program) 2022/09/08 05:12:02 fetching corpus: 8850, signal 200135/370394 (executing program) 2022/09/08 05:12:02 fetching corpus: 8900, signal 200651/371437 (executing program) 2022/09/08 05:12:02 fetching corpus: 8950, signal 201057/372409 (executing program) 2022/09/08 05:12:02 fetching corpus: 9000, signal 201608/373411 (executing program) 2022/09/08 05:12:02 fetching corpus: 9050, signal 202051/374402 (executing program) 2022/09/08 05:12:02 fetching corpus: 9100, signal 202726/375380 (executing program) 2022/09/08 05:12:02 fetching corpus: 9150, signal 203061/376340 (executing program) 2022/09/08 05:12:19 fetching corpus: 9200, signal 203573/377301 (executing program) 2022/09/08 05:12:19 fetching corpus: 9246, signal 204016/378257 (executing program) 2022/09/08 05:12:19 fetching corpus: 9296, signal 204441/379191 (executing program) 2022/09/08 05:12:19 fetching corpus: 9346, signal 204822/380141 (executing program) 2022/09/08 05:12:19 fetching corpus: 9396, signal 205199/381061 (executing program) 2022/09/08 05:12:19 fetching corpus: 9446, signal 205601/381985 (executing program) 2022/09/08 05:12:19 fetching corpus: 9496, signal 205954/382878 (executing program) 2022/09/08 05:12:19 fetching corpus: 9546, signal 206917/383683 (executing program) 2022/09/08 05:12:19 fetching corpus: 9596, signal 208012/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9646, signal 208365/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9696, signal 208803/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9746, signal 209064/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9796, signal 209504/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9846, signal 209826/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9896, signal 210253/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9946, signal 210503/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 9996, signal 210760/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 10046, signal 211127/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 10096, signal 211795/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 10146, signal 212168/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 10196, signal 212484/383683 (executing program) 2022/09/08 05:12:20 fetching corpus: 10246, signal 212703/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10296, signal 213291/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10346, signal 213606/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10396, signal 214054/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10446, signal 214391/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10496, signal 214711/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10546, signal 215097/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10596, signal 215396/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10646, signal 215704/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10696, signal 216369/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10746, signal 216698/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10796, signal 217076/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10846, signal 217449/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10896, signal 217789/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10946, signal 218122/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 10996, signal 218461/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 11046, signal 218882/383683 (executing program) 2022/09/08 05:12:21 fetching corpus: 11096, signal 219131/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11146, signal 219397/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11196, signal 219821/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11246, signal 220192/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11296, signal 220591/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11346, signal 220923/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11396, signal 221187/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11446, signal 221610/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11496, signal 222010/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11546, signal 222299/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11596, signal 222695/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11646, signal 222991/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11696, signal 224176/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11746, signal 224525/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11796, signal 225030/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11846, signal 225395/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11896, signal 225740/383683 (executing program) 2022/09/08 05:12:22 fetching corpus: 11946, signal 226140/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 11996, signal 226579/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12046, signal 226828/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12096, signal 227170/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12146, signal 227577/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12196, signal 227807/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12246, signal 228198/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12296, signal 228531/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12346, signal 228847/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12396, signal 229287/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12446, signal 229551/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12496, signal 229871/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12546, signal 230170/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12596, signal 230607/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12646, signal 230937/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12696, signal 231314/383683 (executing program) 2022/09/08 05:12:23 fetching corpus: 12746, signal 231655/383683 (executing program) 2022/09/08 05:12:24 fetching corpus: 12796, signal 231962/383683 (executing program) 2022/09/08 05:12:24 fetching corpus: 12845, signal 232261/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 12895, signal 232675/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 12945, signal 233003/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 12995, signal 233306/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13045, signal 233742/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13095, signal 234090/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13145, signal 234323/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13195, signal 234706/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13245, signal 235540/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13295, signal 235871/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13345, signal 236198/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13394, signal 236624/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13444, signal 236998/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13494, signal 237523/383685 (executing program) 2022/09/08 05:12:24 fetching corpus: 13544, signal 237850/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13594, signal 238153/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13644, signal 238474/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13694, signal 238728/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13744, signal 239148/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13793, signal 239448/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13843, signal 239739/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13893, signal 240515/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13943, signal 240785/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 13993, signal 241138/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 14043, signal 241526/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 14093, signal 241787/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 14143, signal 242034/383685 (executing program) 2022/09/08 05:12:25 fetching corpus: 14193, signal 242542/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14243, signal 242820/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14293, signal 243114/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14343, signal 243352/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14393, signal 243683/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14443, signal 244044/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14492, signal 244284/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14542, signal 244560/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14592, signal 244794/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14642, signal 245416/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14692, signal 245860/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14742, signal 246290/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14792, signal 246614/383685 (executing program) 2022/09/08 05:12:26 fetching corpus: 14842, signal 246884/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 14892, signal 247195/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 14942, signal 247440/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 14992, signal 247668/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15042, signal 247883/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15092, signal 248171/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15142, signal 248398/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15192, signal 248690/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15242, signal 249035/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15292, signal 249448/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15342, signal 249843/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15392, signal 250222/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15442, signal 250443/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15492, signal 250849/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15542, signal 251057/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15592, signal 251312/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15642, signal 251694/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15692, signal 251993/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15742, signal 252242/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15792, signal 252612/383685 (executing program) 2022/09/08 05:12:27 fetching corpus: 15842, signal 252833/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 15892, signal 253085/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 15942, signal 253314/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 15992, signal 253530/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16042, signal 253838/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16092, signal 254199/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16142, signal 254523/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16192, signal 254801/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16242, signal 255167/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16292, signal 255499/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16342, signal 255781/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16392, signal 256023/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16442, signal 256283/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16492, signal 256546/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16542, signal 256802/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16592, signal 257105/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16642, signal 257697/383685 (executing program) 2022/09/08 05:12:28 fetching corpus: 16692, signal 257974/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16742, signal 258228/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16792, signal 258565/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16842, signal 258814/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16892, signal 259249/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16942, signal 259636/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 16992, signal 259998/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17042, signal 260353/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17092, signal 260832/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17142, signal 261021/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17192, signal 261276/383685 (executing program) [ 146.364504][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.371116][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/08 05:12:29 fetching corpus: 17242, signal 261578/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17292, signal 261884/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17342, signal 262093/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17392, signal 262353/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17442, signal 262629/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17492, signal 262898/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17542, signal 263147/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17592, signal 263359/383685 (executing program) 2022/09/08 05:12:29 fetching corpus: 17642, signal 263575/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17692, signal 263889/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17742, signal 264115/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17792, signal 264337/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17842, signal 264597/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17892, signal 264810/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17942, signal 265049/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 17992, signal 265257/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 18042, signal 265467/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 18092, signal 265703/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 18142, signal 266057/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 18192, signal 266347/383685 (executing program) 2022/09/08 05:12:30 fetching corpus: 18242, signal 266630/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18292, signal 266975/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18342, signal 267161/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18392, signal 267424/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18442, signal 267688/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18492, signal 267922/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18542, signal 268323/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18592, signal 268528/383685 (executing program) 2022/09/08 05:12:31 fetching corpus: 18642, signal 268738/383687 (executing program) 2022/09/08 05:12:31 fetching corpus: 18692, signal 268943/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18742, signal 269148/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18792, signal 269339/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18842, signal 269678/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18892, signal 269921/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18942, signal 270168/383701 (executing program) 2022/09/08 05:12:31 fetching corpus: 18992, signal 270474/383702 (executing program) 2022/09/08 05:12:31 fetching corpus: 19042, signal 270770/383702 (executing program) 2022/09/08 05:12:31 fetching corpus: 19092, signal 271024/383702 (executing program) 2022/09/08 05:12:31 fetching corpus: 19142, signal 271276/383702 (executing program) 2022/09/08 05:12:31 fetching corpus: 19191, signal 271543/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19241, signal 271763/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19291, signal 272002/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19341, signal 272230/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19391, signal 272513/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19441, signal 272865/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19491, signal 273072/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19541, signal 273337/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19591, signal 273659/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19641, signal 273969/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19691, signal 274206/383702 (executing program) 2022/09/08 05:12:32 fetching corpus: 19741, signal 274456/383702 (executing program) 2022/09/08 05:12:33 fetching corpus: 19791, signal 274696/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 19841, signal 274955/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 19891, signal 275231/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 19941, signal 275397/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 19991, signal 275596/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20041, signal 275898/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20091, signal 276196/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20141, signal 276581/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20191, signal 276844/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20241, signal 277051/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20291, signal 277455/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20341, signal 277702/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20391, signal 277956/383707 (executing program) 2022/09/08 05:12:33 fetching corpus: 20441, signal 278210/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20491, signal 278395/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20541, signal 278663/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20591, signal 278937/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20641, signal 279253/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20691, signal 279435/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20741, signal 279952/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20791, signal 280249/383707 (executing program) 2022/09/08 05:12:34 fetching corpus: 20841, signal 280701/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 20891, signal 281048/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 20941, signal 281290/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 20991, signal 281598/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 21041, signal 281768/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 21091, signal 281951/383708 (executing program) 2022/09/08 05:12:34 fetching corpus: 21141, signal 282228/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21191, signal 282510/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21241, signal 282748/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21291, signal 282909/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21341, signal 283129/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21391, signal 283386/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21441, signal 283570/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21491, signal 283760/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21541, signal 283942/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21591, signal 284131/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21641, signal 284463/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21691, signal 284666/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21741, signal 284875/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21791, signal 285088/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21841, signal 285261/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21891, signal 285578/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21941, signal 285822/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 21991, signal 286145/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 22041, signal 286409/383708 (executing program) 2022/09/08 05:12:35 fetching corpus: 22091, signal 286610/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22141, signal 286866/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22191, signal 287133/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22241, signal 287499/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22291, signal 287878/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22341, signal 288095/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22391, signal 288278/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22441, signal 288540/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22491, signal 288800/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22541, signal 288989/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22591, signal 289184/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22641, signal 289404/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22691, signal 289582/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22741, signal 290364/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22791, signal 290587/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22841, signal 290883/383708 (executing program) 2022/09/08 05:12:36 fetching corpus: 22891, signal 291087/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 22941, signal 291291/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 22991, signal 291563/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23041, signal 291742/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23091, signal 291946/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23141, signal 292149/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23191, signal 292339/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23241, signal 292544/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23291, signal 292782/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23341, signal 293049/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23391, signal 293366/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23441, signal 293504/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23491, signal 293707/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23541, signal 293912/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23591, signal 294149/383708 (executing program) 2022/09/08 05:12:37 fetching corpus: 23641, signal 294355/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23691, signal 294549/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23741, signal 296074/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23791, signal 296211/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23840, signal 296388/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23890, signal 296668/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23940, signal 296984/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 23990, signal 297173/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24040, signal 297370/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24090, signal 297566/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24140, signal 297693/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24190, signal 297947/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24240, signal 298141/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24290, signal 298352/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24340, signal 298532/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24390, signal 298767/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24440, signal 298996/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24490, signal 299251/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24540, signal 299412/383708 (executing program) 2022/09/08 05:12:38 fetching corpus: 24590, signal 299580/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24640, signal 299864/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24690, signal 300049/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24740, signal 300305/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24790, signal 300547/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24840, signal 300739/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24890, signal 300993/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24940, signal 301240/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 24990, signal 301464/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25040, signal 301703/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25090, signal 301903/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25140, signal 302128/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25190, signal 302368/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25240, signal 302546/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25290, signal 302677/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25340, signal 302867/383708 (executing program) 2022/09/08 05:12:39 fetching corpus: 25390, signal 303063/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25440, signal 303354/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25490, signal 303515/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25540, signal 303692/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25590, signal 303977/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25640, signal 304140/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25690, signal 304329/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25740, signal 304473/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25790, signal 304622/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25840, signal 304888/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25890, signal 305065/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25940, signal 305542/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 25990, signal 305749/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26040, signal 305955/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26090, signal 306161/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26140, signal 306344/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26190, signal 306528/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26240, signal 306899/383708 (executing program) 2022/09/08 05:12:40 fetching corpus: 26290, signal 307052/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26340, signal 307238/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26390, signal 307515/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26440, signal 307755/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26490, signal 307959/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26540, signal 308172/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26590, signal 308404/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26640, signal 308558/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26690, signal 308869/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26740, signal 309107/383708 (executing program) 2022/09/08 05:12:41 fetching corpus: 26790, signal 309288/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 26840, signal 309458/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 26890, signal 309869/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 26940, signal 310088/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 26990, signal 310284/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27040, signal 310502/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27090, signal 310658/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27140, signal 310870/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27190, signal 311123/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27240, signal 311317/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27290, signal 311503/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27340, signal 311746/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27390, signal 311917/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27440, signal 312302/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27490, signal 312490/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27540, signal 312671/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27590, signal 312890/383708 (executing program) 2022/09/08 05:12:42 fetching corpus: 27640, signal 313025/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27690, signal 313236/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27740, signal 313448/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27790, signal 313632/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27840, signal 313821/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27890, signal 314016/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27940, signal 314214/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 27990, signal 314418/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28040, signal 314608/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28090, signal 314813/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28140, signal 315022/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28190, signal 315236/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28240, signal 315433/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28290, signal 315605/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28340, signal 315854/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28390, signal 316035/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28440, signal 316259/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28490, signal 316452/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28540, signal 316685/383708 (executing program) 2022/09/08 05:12:43 fetching corpus: 28590, signal 316893/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28640, signal 317056/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28690, signal 317244/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28740, signal 317400/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28790, signal 317678/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28840, signal 317829/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28890, signal 318034/383708 (executing program) 2022/09/08 05:12:44 fetching corpus: 28940, signal 318262/383769 (executing program) 2022/09/08 05:12:44 fetching corpus: 28990, signal 318494/383769 (executing program) 2022/09/08 05:12:44 fetching corpus: 29040, signal 318660/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29090, signal 318822/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29140, signal 318981/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29190, signal 319234/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29240, signal 319401/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29290, signal 319599/383774 (executing program) 2022/09/08 05:12:44 fetching corpus: 29340, signal 319792/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29390, signal 319946/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29440, signal 320125/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29490, signal 320331/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29540, signal 320474/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29590, signal 320658/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29640, signal 320882/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29690, signal 321199/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29740, signal 321385/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29790, signal 321572/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29840, signal 321743/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29890, signal 321902/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29940, signal 322058/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 29990, signal 322296/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 30040, signal 322446/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 30090, signal 322628/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 30140, signal 322863/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 30190, signal 323030/383774 (executing program) 2022/09/08 05:12:45 fetching corpus: 30240, signal 323179/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30290, signal 323377/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30340, signal 323551/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30390, signal 323765/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30439, signal 323986/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30489, signal 324149/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30539, signal 324378/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30589, signal 324638/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30639, signal 324821/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30689, signal 324987/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30739, signal 325167/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30789, signal 325483/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30839, signal 325731/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30889, signal 325903/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30939, signal 326080/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 30989, signal 326289/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 31039, signal 326443/383774 (executing program) 2022/09/08 05:12:46 fetching corpus: 31089, signal 326558/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31139, signal 326684/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31189, signal 326811/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31239, signal 326961/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31289, signal 327107/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31339, signal 327278/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31389, signal 327481/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31439, signal 327632/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31489, signal 327772/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31539, signal 327935/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31589, signal 328095/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31639, signal 328265/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31689, signal 328452/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31739, signal 328640/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31789, signal 328803/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31839, signal 328955/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31889, signal 329198/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31939, signal 329355/383774 (executing program) 2022/09/08 05:12:47 fetching corpus: 31989, signal 329556/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32039, signal 329737/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32089, signal 329889/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32139, signal 330026/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32189, signal 330168/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32239, signal 330299/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32289, signal 330474/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32339, signal 330728/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32389, signal 330897/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32439, signal 331052/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32489, signal 331184/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32539, signal 331344/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32589, signal 331576/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32639, signal 331853/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32689, signal 331960/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32739, signal 332129/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32789, signal 332361/383774 (executing program) 2022/09/08 05:12:48 fetching corpus: 32839, signal 332565/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 32888, signal 332760/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 32938, signal 332896/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 32987, signal 333051/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33037, signal 333195/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33087, signal 333356/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33137, signal 333605/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33187, signal 333790/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33237, signal 333956/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33287, signal 334120/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33337, signal 334347/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33387, signal 334535/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33437, signal 334696/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33487, signal 334956/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33537, signal 335115/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33587, signal 335255/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33637, signal 335392/383774 (executing program) 2022/09/08 05:12:49 fetching corpus: 33687, signal 335568/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33737, signal 335741/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33787, signal 335905/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33837, signal 336165/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33887, signal 336329/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33937, signal 336470/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 33987, signal 336590/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 34037, signal 336729/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 34087, signal 336897/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 34137, signal 337082/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 34187, signal 337213/383774 (executing program) 2022/09/08 05:12:50 fetching corpus: 34237, signal 337353/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34287, signal 337497/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34337, signal 337646/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34387, signal 337786/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34437, signal 337962/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34487, signal 338127/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34537, signal 338308/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34587, signal 338433/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34637, signal 338563/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34687, signal 338752/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34737, signal 338904/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34787, signal 339084/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34837, signal 339251/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34887, signal 339420/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34937, signal 339557/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 34987, signal 339722/383774 (executing program) 2022/09/08 05:12:51 fetching corpus: 35037, signal 339954/383774 (executing program) 2022/09/08 05:12:52 fetching corpus: 35087, signal 340102/383774 (executing program) 2022/09/08 05:12:52 fetching corpus: 35137, signal 340218/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35187, signal 340357/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35237, signal 340512/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35287, signal 340682/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35337, signal 340861/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35387, signal 341141/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35437, signal 341301/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35487, signal 341487/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35537, signal 341722/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35587, signal 341881/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35637, signal 342061/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35687, signal 342213/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35737, signal 342397/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35787, signal 342619/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35837, signal 342775/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35886, signal 342972/383775 (executing program) 2022/09/08 05:12:52 fetching corpus: 35936, signal 343100/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 35986, signal 343269/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36036, signal 343430/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36086, signal 343596/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36136, signal 343731/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36186, signal 343892/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36236, signal 344057/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36286, signal 344219/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36336, signal 344358/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36386, signal 344501/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36436, signal 344639/383775 (executing program) 2022/09/08 05:12:53 fetching corpus: 36486, signal 344792/383777 (executing program) 2022/09/08 05:12:53 fetching corpus: 36536, signal 345044/383777 (executing program) 2022/09/08 05:12:53 fetching corpus: 36586, signal 345172/383777 (executing program) 2022/09/08 05:12:53 fetching corpus: 36636, signal 345326/383777 (executing program) 2022/09/08 05:12:53 fetching corpus: 36686, signal 345495/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36736, signal 345788/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36786, signal 345967/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36836, signal 346113/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36886, signal 346244/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36936, signal 346435/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 36986, signal 346615/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37036, signal 346766/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37086, signal 346940/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37136, signal 347085/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37186, signal 347245/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37236, signal 347412/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37286, signal 347581/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37336, signal 347720/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37386, signal 347856/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37436, signal 348036/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37486, signal 348310/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37536, signal 348457/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37586, signal 348629/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37636, signal 348731/383777 (executing program) 2022/09/08 05:12:54 fetching corpus: 37686, signal 348896/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37736, signal 349084/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37785, signal 349230/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37835, signal 349484/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37885, signal 349613/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37935, signal 349749/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 37985, signal 349897/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 38035, signal 350035/383777 (executing program) 2022/09/08 05:12:55 fetching corpus: 38085, signal 350252/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38135, signal 350424/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38185, signal 350605/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38235, signal 350775/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38285, signal 350928/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38335, signal 351158/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38385, signal 351300/383781 (executing program) 2022/09/08 05:12:55 fetching corpus: 38435, signal 351436/383782 (executing program) 2022/09/08 05:12:55 fetching corpus: 38485, signal 351596/383782 (executing program) 2022/09/08 05:12:55 fetching corpus: 38535, signal 351751/383782 (executing program) 2022/09/08 05:12:55 fetching corpus: 38585, signal 351909/383782 (executing program) 2022/09/08 05:12:55 fetching corpus: 38635, signal 352088/383782 (executing program) 2022/09/08 05:12:55 fetching corpus: 38685, signal 352271/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38735, signal 352454/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38785, signal 352577/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38835, signal 352808/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38885, signal 352984/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38935, signal 353208/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 38984, signal 353318/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39034, signal 353454/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39084, signal 353612/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39134, signal 353740/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39184, signal 353888/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39233, signal 354036/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39283, signal 354192/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39333, signal 354330/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39383, signal 354468/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39433, signal 354605/383782 (executing program) 2022/09/08 05:12:56 fetching corpus: 39483, signal 354808/383782 (executing program) 2022/09/08 05:12:57 fetching corpus: 39533, signal 354927/383782 (executing program) 2022/09/08 05:12:57 fetching corpus: 39583, signal 355047/383782 (executing program) 2022/09/08 05:12:57 fetching corpus: 39633, signal 355206/383782 (executing program) 2022/09/08 05:12:57 fetching corpus: 39683, signal 355353/383782 (executing program) 2022/09/08 05:12:57 fetching corpus: 39733, signal 355514/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 39783, signal 355714/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 39833, signal 355830/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 39883, signal 355977/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 39933, signal 356104/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 39983, signal 356250/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40033, signal 356408/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40083, signal 356569/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40133, signal 356708/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40183, signal 356848/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40233, signal 356998/383786 (executing program) 2022/09/08 05:12:57 fetching corpus: 40283, signal 357152/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40333, signal 357289/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40383, signal 357412/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40433, signal 357565/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40483, signal 357804/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40533, signal 357987/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40583, signal 358137/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40633, signal 358300/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40683, signal 358452/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40733, signal 358602/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40783, signal 358729/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40833, signal 358889/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40883, signal 359033/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40933, signal 359200/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 40983, signal 359332/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 41033, signal 359449/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 41083, signal 359611/383786 (executing program) 2022/09/08 05:12:58 fetching corpus: 41133, signal 359844/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41182, signal 359984/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41232, signal 360173/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41282, signal 360348/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41332, signal 360478/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41382, signal 361052/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41432, signal 361189/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41482, signal 361336/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41532, signal 361491/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41582, signal 361628/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41632, signal 361781/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41682, signal 362031/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41732, signal 362182/383786 (executing program) 2022/09/08 05:12:59 fetching corpus: 41782, signal 362361/383787 (executing program) 2022/09/08 05:12:59 fetching corpus: 41832, signal 362503/383787 (executing program) 2022/09/08 05:12:59 fetching corpus: 41882, signal 362666/383787 (executing program) 2022/09/08 05:12:59 fetching corpus: 41932, signal 362801/383787 (executing program) 2022/09/08 05:12:59 fetching corpus: 41982, signal 362969/383787 (executing program) 2022/09/08 05:12:59 fetching corpus: 42032, signal 363091/383787 (executing program) 2022/09/08 05:13:00 fetching corpus: 42082, signal 363223/383787 (executing program) 2022/09/08 05:13:00 fetching corpus: 42132, signal 363389/383787 (executing program) 2022/09/08 05:13:00 fetching corpus: 42182, signal 363559/383787 (executing program) 2022/09/08 05:13:00 fetching corpus: 42232, signal 363776/383787 (executing program) 2022/09/08 05:13:00 fetching corpus: 42282, signal 363893/383796 (executing program) 2022/09/08 05:13:00 fetching corpus: 42331, signal 364031/383798 (executing program) 2022/09/08 05:13:00 fetching corpus: 42381, signal 364158/383798 (executing program) 2022/09/08 05:13:00 fetching corpus: 42431, signal 364344/383798 (executing program) 2022/09/08 05:13:00 fetching corpus: 42481, signal 364485/383798 (executing program) 2022/09/08 05:13:00 fetching corpus: 42531, signal 364617/383799 (executing program) 2022/09/08 05:13:00 fetching corpus: 42581, signal 364840/383799 (executing program) 2022/09/08 05:13:00 fetching corpus: 42631, signal 364982/383799 (executing program) 2022/09/08 05:13:00 fetching corpus: 42681, signal 365150/383799 (executing program) 2022/09/08 05:13:00 fetching corpus: 42731, signal 365322/383799 (executing program) 2022/09/08 05:13:01 fetching corpus: 42781, signal 365450/383799 (executing program) 2022/09/08 05:13:01 fetching corpus: 42831, signal 365577/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 42881, signal 365709/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 42931, signal 365852/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 42981, signal 366002/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 43031, signal 366140/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 43081, signal 366286/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 43131, signal 366437/383801 (executing program) 2022/09/08 05:13:01 fetching corpus: 43181, signal 366619/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43231, signal 366926/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43281, signal 367142/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43331, signal 367304/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43381, signal 367474/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43431, signal 367665/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43481, signal 367774/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43530, signal 367914/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43580, signal 368116/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43630, signal 368231/383806 (executing program) 2022/09/08 05:13:01 fetching corpus: 43680, signal 368370/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43730, signal 368789/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43780, signal 368969/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43830, signal 369115/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43880, signal 369229/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43930, signal 369416/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 43980, signal 369779/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44030, signal 369983/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44080, signal 370192/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44130, signal 370343/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44180, signal 370459/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44230, signal 370605/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44280, signal 370745/383806 (executing program) 2022/09/08 05:13:02 fetching corpus: 44330, signal 370904/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44380, signal 371014/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44430, signal 371160/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44480, signal 371293/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44530, signal 371428/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44580, signal 371581/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44630, signal 371720/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44680, signal 371831/383809 (executing program) 2022/09/08 05:13:02 fetching corpus: 44730, signal 371936/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 44780, signal 372053/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 44830, signal 372217/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 44880, signal 372446/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 44930, signal 372584/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 44980, signal 372706/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45030, signal 372817/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45080, signal 372939/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45130, signal 373074/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45180, signal 373183/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45230, signal 373353/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45280, signal 373501/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45330, signal 373666/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45380, signal 373818/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45430, signal 373928/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45480, signal 374056/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45530, signal 374191/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45580, signal 374329/383809 (executing program) 2022/09/08 05:13:03 fetching corpus: 45630, signal 374445/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45680, signal 374636/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45730, signal 374809/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45780, signal 375084/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45830, signal 375207/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45880, signal 375336/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45930, signal 375474/383809 (executing program) 2022/09/08 05:13:04 fetching corpus: 45980, signal 375614/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46030, signal 375762/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46080, signal 375892/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46130, signal 376008/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46180, signal 376167/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46230, signal 376311/383811 (executing program) 2022/09/08 05:13:04 fetching corpus: 46280, signal 376419/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46330, signal 376594/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46380, signal 376879/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46430, signal 377072/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46480, signal 377210/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46530, signal 377410/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46580, signal 377534/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46630, signal 377639/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46680, signal 377760/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46730, signal 377875/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46780, signal 377996/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46830, signal 378132/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46880, signal 378275/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46930, signal 378436/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 46980, signal 378542/383818 (executing program) 2022/09/08 05:13:05 fetching corpus: 47030, signal 378701/383821 (executing program) 2022/09/08 05:13:05 fetching corpus: 47080, signal 378873/383821 (executing program) 2022/09/08 05:13:05 fetching corpus: 47130, signal 378970/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47180, signal 379099/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47230, signal 379205/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47280, signal 379422/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47330, signal 379538/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47380, signal 379667/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47430, signal 379797/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47480, signal 379915/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47530, signal 380075/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47580, signal 380210/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47589, signal 380234/383821 (executing program) 2022/09/08 05:13:06 fetching corpus: 47589, signal 380234/383821 (executing program) 2022/09/08 05:13:09 starting 6 fuzzer processes 05:13:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8f010000}, 0x70) 05:13:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:09 executing program 3: unshare(0x26000600) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x2) 05:13:09 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 05:13:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000006480)={r1, 0x4c, "44c3cd740e88279fd703484f5bb226cdb81d0c43d4cd54bb334beb9b616f2ae5bcdaf4188e995022e53423c9fe885e73de6d3c1a5959b65c0543da6f311ac1bd403f4299ca205dbc9b29b3f7"}, &(0x7f00000009c0)=0x54) 05:13:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20}, 0x20}}, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r2}, &(0x7f00000012c0)=0x8) [ 188.023303][ T3519] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 188.032896][ T3519] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 188.041555][ T3519] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 188.053047][ T3519] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 188.062375][ T3519] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 188.070480][ T3519] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 188.191713][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 188.200403][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 188.209575][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 188.221345][ T3517] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 188.232898][ T3517] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 188.241284][ T3517] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 188.274431][ T3524] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 188.304974][ T3524] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 188.313927][ T3524] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 188.325236][ T3524] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 188.341358][ T3524] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 188.349957][ T3524] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 188.358639][ T3524] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 188.375632][ T3517] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 188.384919][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 188.405754][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 188.415416][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 188.423872][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 188.481138][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 188.531280][ T45] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 188.531953][ T3527] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 188.548985][ T3527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 188.557979][ T3527] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 188.570240][ T3527] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 188.578639][ T3517] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 188.594926][ T3527] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 188.604858][ T3517] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 188.617186][ T3527] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 188.635174][ T3527] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 188.661198][ T3517] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 188.671662][ T3527] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 189.082156][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.089681][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.099372][ T3509] device bridge_slave_0 entered promiscuous mode [ 189.127939][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.135603][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.145503][ T3509] device bridge_slave_1 entered promiscuous mode [ 189.283827][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.342563][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.424160][ T3509] team0: Port device team_slave_0 added [ 189.498449][ T3509] team0: Port device team_slave_1 added [ 189.777439][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 189.834484][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.841586][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.868197][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.887931][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.895195][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.921408][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.099870][ T124] Bluetooth: hci0: command 0x0409 tx timeout [ 190.120201][ T3509] device hsr_slave_0 entered promiscuous mode [ 190.131674][ T3509] device hsr_slave_1 entered promiscuous mode [ 190.309902][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 190.347783][ T2858] Bluetooth: hci1: command 0x0409 tx timeout [ 190.478074][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 190.500362][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 190.502137][ T2858] Bluetooth: hci3: command 0x0409 tx timeout [ 190.514165][ T2858] Bluetooth: hci2: command 0x0409 tx timeout [ 190.738264][ T2858] Bluetooth: hci5: command 0x0409 tx timeout [ 190.756905][ T2858] Bluetooth: hci4: command 0x0409 tx timeout [ 190.827436][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 191.070359][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.078566][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.088499][ T3514] device bridge_slave_0 entered promiscuous mode [ 191.163845][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.171388][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.181285][ T3514] device bridge_slave_1 entered promiscuous mode [ 191.462508][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.603654][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.611180][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.620711][ T3512] device bridge_slave_0 entered promiscuous mode [ 191.645311][ T3509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.666376][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.676458][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.684515][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.694324][ T3513] device bridge_slave_0 entered promiscuous mode [ 191.706079][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.713686][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.723063][ T3515] device bridge_slave_0 entered promiscuous mode [ 191.735758][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.743356][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.753261][ T3512] device bridge_slave_1 entered promiscuous mode [ 191.788673][ T3509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.843298][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.850848][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.860899][ T3513] device bridge_slave_1 entered promiscuous mode [ 191.896585][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.904378][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.914386][ T3515] device bridge_slave_1 entered promiscuous mode [ 192.004902][ T3509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.082132][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.099063][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.119371][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.135876][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.146446][ T3509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.188515][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 192.205626][ T3514] team0: Port device team_slave_0 added [ 192.254841][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.300073][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.369357][ T3514] team0: Port device team_slave_1 added [ 192.407471][ T3513] team0: Port device team_slave_0 added [ 192.414832][ T28] Bluetooth: hci1: command 0x041b tx timeout [ 192.456162][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.463907][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.474211][ T3516] device bridge_slave_0 entered promiscuous mode [ 192.555292][ T3513] team0: Port device team_slave_1 added [ 192.586349][ T28] Bluetooth: hci2: command 0x041b tx timeout [ 192.592961][ T28] Bluetooth: hci3: command 0x041b tx timeout [ 192.608139][ T3512] team0: Port device team_slave_0 added [ 192.615271][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.622964][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.632072][ T3516] device bridge_slave_1 entered promiscuous mode [ 192.702105][ T3515] team0: Port device team_slave_0 added [ 192.710529][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.717704][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.744040][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.788039][ T3512] team0: Port device team_slave_1 added [ 192.796624][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.804020][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.830264][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.842103][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 192.848570][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 192.905131][ T3515] team0: Port device team_slave_1 added [ 192.919716][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.930704][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.938227][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.964518][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.001026][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.008745][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.034923][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.068115][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.141310][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.148661][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.174994][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.270044][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.277247][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.303596][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.421313][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.428584][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.454857][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.478516][ T3513] device hsr_slave_0 entered promiscuous mode [ 193.489540][ T3513] device hsr_slave_1 entered promiscuous mode [ 193.498552][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.506530][ T3513] Cannot create hsr debugfs directory [ 193.517848][ T3516] team0: Port device team_slave_0 added [ 193.534716][ T3514] device hsr_slave_0 entered promiscuous mode [ 193.544840][ T3514] device hsr_slave_1 entered promiscuous mode [ 193.553469][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.561153][ T3514] Cannot create hsr debugfs directory [ 193.610412][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.617695][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.644595][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.666903][ T3516] team0: Port device team_slave_1 added [ 193.861340][ T3512] device hsr_slave_0 entered promiscuous mode [ 193.869939][ T3512] device hsr_slave_1 entered promiscuous mode [ 193.879047][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.886734][ T3512] Cannot create hsr debugfs directory [ 193.988989][ T3515] device hsr_slave_0 entered promiscuous mode [ 193.997617][ T3515] device hsr_slave_1 entered promiscuous mode [ 194.006091][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.014271][ T3515] Cannot create hsr debugfs directory [ 194.078128][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.085369][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.112577][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.239102][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.246396][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.273315][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.285396][ T2858] Bluetooth: hci0: command 0x040f tx timeout [ 194.501987][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 194.551624][ T3516] device hsr_slave_0 entered promiscuous mode [ 194.560790][ T3516] device hsr_slave_1 entered promiscuous mode [ 194.569499][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.578804][ T3516] Cannot create hsr debugfs directory [ 194.655467][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 194.674807][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 194.901913][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 194.915237][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 195.348248][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.384367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.394181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.421277][ T3513] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.761734][ T3513] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.796742][ T3514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.819288][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.831380][ T3512] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.852796][ T3516] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.876087][ T3513] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.896120][ T3514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.918507][ T3515] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.935830][ T3512] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.952737][ T3516] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.971361][ T3513] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.996376][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.007103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.018126][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.025670][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.043515][ T3514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.062024][ T3515] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.080322][ T3514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.105816][ T3512] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.129583][ T3516] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.156427][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.172449][ T3515] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.199523][ T3512] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.220129][ T3516] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.260128][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.271913][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.281867][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.289341][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.320954][ T3515] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 196.500692][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.513203][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.524764][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.536356][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.547219][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.558690][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.573513][ T2858] Bluetooth: hci0: command 0x0419 tx timeout [ 196.583601][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.597824][ T115] Bluetooth: hci1: command 0x0419 tx timeout [ 196.667081][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.677376][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.733066][ T3562] Bluetooth: hci2: command 0x0419 tx timeout [ 196.743018][ T3562] Bluetooth: hci3: command 0x0419 tx timeout [ 196.769286][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.779643][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.861150][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.020607][ T3561] Bluetooth: hci4: command 0x0419 tx timeout [ 197.029024][ T3561] Bluetooth: hci5: command 0x0419 tx timeout [ 197.173444][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.181476][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.304484][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.450599][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.487863][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.605663][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.637095][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.646698][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.694131][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.725546][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.757343][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.767163][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.826998][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.838116][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.848174][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.855700][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.865075][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.874746][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.890744][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.907800][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.947398][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.957105][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.967563][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.004647][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.012812][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.024262][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.034228][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.041677][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.077396][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.207247][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.217110][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.228298][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.238281][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.245795][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.255141][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.265704][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.275703][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.283238][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.292596][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.304407][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.316127][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.326733][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.336726][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.344292][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.353725][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.365532][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.376159][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.386159][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.393663][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.403063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.414711][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.425372][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.435383][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.442913][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.452317][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.463282][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.474021][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.483588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.493064][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.504220][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.528347][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.538164][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.548088][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.558577][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.568863][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.610256][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.660481][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.672766][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.683635][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.694175][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.704294][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.711747][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.721232][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.733342][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.744980][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.756213][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.909109][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.920108][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.930575][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.943086][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.953484][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.965287][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.975867][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.985895][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.993453][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.002878][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.014361][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.025248][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.035574][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.045730][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.056204][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.066474][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.077945][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.088893][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.100304][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.132732][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.152766][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.162916][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.173802][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.184256][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.194868][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.204973][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.212567][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.377529][ T3516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.388226][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.417354][ T3515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.427979][ T3515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.484662][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.495535][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.506845][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.518340][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.529304][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.540959][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.551330][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.562679][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.574397][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.584793][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.595057][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.605351][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.615678][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.626481][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.637437][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.648796][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.659735][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.667748][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.705668][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.715434][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.725262][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.784889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.796346][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.807289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.815426][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.874645][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.908957][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.919865][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.931665][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.942174][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.952440][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.960413][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.989764][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.999651][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.009736][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.017816][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.067733][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.086612][ T3509] device veth0_vlan entered promiscuous mode [ 200.104831][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.123501][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.133896][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.160720][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.238426][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.277322][ T3509] device veth1_vlan entered promiscuous mode [ 200.524735][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.532889][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.675284][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.726634][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.738995][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.772638][ T3509] device veth0_macvtap entered promiscuous mode [ 200.823792][ T3509] device veth1_macvtap entered promiscuous mode [ 201.044781][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.065231][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.076254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.086647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.097862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.168226][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.244465][ T3509] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.253544][ T3509] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.262611][ T3509] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.271544][ T3509] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.310465][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.322649][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.608016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.618978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.854824][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.865492][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.958977][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.968906][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.979492][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.990399][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.025164][ T3514] device veth0_vlan entered promiscuous mode [ 202.112979][ T3514] device veth1_vlan entered promiscuous mode [ 202.181462][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.192688][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.202986][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.213462][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.244102][ T3515] device veth0_vlan entered promiscuous mode [ 202.381094][ T3515] device veth1_vlan entered promiscuous mode [ 202.393410][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.405031][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.414728][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.485892][ T3514] device veth0_macvtap entered promiscuous mode [ 202.550135][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.562066][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.573141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.584184][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.618307][ T3514] device veth1_macvtap entered promiscuous mode [ 202.773020][ T3515] device veth0_macvtap entered promiscuous mode [ 202.794683][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.805403][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.820984][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.834299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.844777][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.855340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.866256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.877092][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.887860][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.899675][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.910601][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.928354][ T3512] device veth0_vlan entered promiscuous mode [ 202.948326][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.959405][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.974589][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.986204][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.996650][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.006416][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.016570][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.027410][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.070888][ T3515] device veth1_macvtap entered promiscuous mode [ 203.098400][ T3512] device veth1_vlan entered promiscuous mode [ 203.148978][ T3514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.158135][ T3514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.168240][ T3514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.177236][ T3514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.388787][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.402285][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.412912][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.423384][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.434376][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.469990][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.480793][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.491772][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.502540][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.517782][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.525800][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.536947][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.580927][ T3512] device veth0_macvtap entered promiscuous mode [ 203.674850][ T3512] device veth1_macvtap entered promiscuous mode [ 203.806153][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.818059][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.874905][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.885793][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.896353][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.907164][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.922062][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.974309][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.985414][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.996456][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.007532][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.079226][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.089936][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.100027][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.110666][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.120733][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.131359][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.146606][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.186713][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.197377][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.208963][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.220815][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.231953][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.242606][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.291304][ T3516] device veth0_vlan entered promiscuous mode [ 204.309232][ T3515] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.320740][ T3515] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.329797][ T3515] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.338801][ T3515] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.356697][ T3513] device veth0_vlan entered promiscuous mode [ 204.388755][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.399654][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.409753][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.421686][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.431706][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.442441][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.457443][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.498249][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.508491][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.518841][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.529012][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.539644][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.550737][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.583634][ T3512] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.592676][ T3512] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.601618][ T3512] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.610641][ T3512] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.635518][ T3516] device veth1_vlan entered promiscuous mode [ 204.690848][ T3513] device veth1_vlan entered promiscuous mode [ 204.858772][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.870244][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.880794][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.891239][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.951289][ T3513] device veth0_macvtap entered promiscuous mode [ 205.008964][ T3516] device veth0_macvtap entered promiscuous mode [ 205.027544][ T3513] device veth1_macvtap entered promiscuous mode [ 205.071316][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.082446][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.093248][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.103548][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.114578][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.261726][ T3516] device veth1_macvtap entered promiscuous mode [ 205.340355][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.351179][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.362065][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.372753][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.382745][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.393366][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.403404][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.414126][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.429431][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.437920][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.449259][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.459690][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.470066][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.481059][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.523789][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.534470][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.544553][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.555184][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.565175][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.575793][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.586395][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.597012][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.612014][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.632467][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.643483][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.724606][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.736225][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.747345][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.758098][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.768218][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.778937][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.788970][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.799687][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.809714][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.820429][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.835706][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.882992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.894115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.976467][ T3513] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.985592][ T3513] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.995309][ T3513] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.004358][ T3513] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.366726][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.377576][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.387749][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.398399][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.408489][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.419243][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.429292][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.439943][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.450001][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.460699][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.476486][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.343182][ T3516] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.352303][ T3516] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.361251][ T3516] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.370451][ T3516] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:13:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8f010000}, 0x70) [ 207.784168][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.790762][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 05:13:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8f010000}, 0x70) [ 208.065465][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.077112][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:13:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8f010000}, 0x70) 05:13:31 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 05:13:32 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 05:13:32 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) [ 209.553589][ T3732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:32 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) [ 210.073567][ T3745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.362898][ T3567] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 210.602881][ T3567] usb 2-1: Using ep0 maxpacket: 32 [ 210.740554][ T3567] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.751770][ T3567] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.761945][ T3567] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 210.775186][ T3567] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 210.784586][ T3567] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.802120][ T3567] usb 2-1: config 0 descriptor?? [ 210.856190][ T3567] hub 2-1:0.0: USB hub found [ 211.083132][ T3567] hub 2-1:0.0: 2 ports detected [ 211.088382][ T3567] usb 2-1: selecting invalid altsetting 1 [ 211.094496][ T3567] hub 2-1:0.0: Using single TT (err -22) [ 212.172443][ T3567] hub 2-1:0.0: activate --> -90 [ 212.502545][ T20] usb 2-1: USB disconnect, device number 2 05:13:35 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) read(r0, 0x0, 0x0) 05:13:35 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 05:13:35 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:35 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) readahead(r0, 0x0, 0x0) 05:13:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r0, 0xc0045878) 05:13:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) [ 213.059851][ T3772] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x1) 05:13:36 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x75) 05:13:36 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:36 executing program 2: syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) 05:13:36 executing program 2: io_setup(0x200, &(0x7f0000001040)=0x0) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:13:36 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 213.692538][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:13:36 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={0x0, 0x0, 0x18}, 0x10) [ 213.736196][ T3785] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:36 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) [ 213.913065][ T3560] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 213.942461][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 214.073181][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.084979][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.095054][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 214.108237][ T20] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 214.117635][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.179514][ T3560] usb 5-1: Using ep0 maxpacket: 32 [ 214.316388][ T3560] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.327718][ T3560] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.338447][ T3560] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 214.351894][ T3560] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 214.361163][ T3560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.417751][ T20] usb 2-1: config 0 descriptor?? [ 214.470002][ T20] hub 2-1:0.0: USB hub found [ 214.497942][ T3560] usb 5-1: config 0 descriptor?? [ 214.546064][ T3560] hub 5-1:0.0: USB hub found [ 214.682818][ T20] hub 2-1:0.0: 2 ports detected [ 214.688225][ T20] usb 2-1: selecting invalid altsetting 1 [ 214.694230][ T20] hub 2-1:0.0: Using single TT (err -22) [ 214.762458][ T3560] hub 5-1:0.0: 2 ports detected [ 214.767519][ T3560] usb 5-1: selecting invalid altsetting 1 [ 214.773638][ T3560] hub 5-1:0.0: Using single TT (err -22) [ 215.782334][ T28] hub 2-1:0.0: activate --> -90 [ 215.852300][ T3560] hub 5-1:0.0: activate --> -90 [ 216.113209][ T3567] usb 2-1: USB disconnect, device number 3 [ 216.174098][ T6] usb 5-1: USB disconnect, device number 2 05:13:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:39 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x2) 05:13:39 executing program 3: fsopen(&(0x7f0000000700)='cgroup\x00', 0x0) 05:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x40101283, 0x0) 05:13:39 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:39 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x3}) 05:13:39 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) 05:13:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 05:13:39 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) [ 217.012045][ T3560] usb 2-1: new high-speed USB device number 4 using dummy_hcd 05:13:40 executing program 3: syz_mount_image$fuse(&(0x7f00000068c0), &(0x7f0000006900)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000006940)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 05:13:40 executing program 5: syz_clone(0x42041000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 217.252398][ T3560] usb 2-1: Using ep0 maxpacket: 32 [ 217.303658][ T28] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 217.375334][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.386751][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.396824][ T3560] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 217.409965][ T3560] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 217.419318][ T3560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.458904][ T3560] usb 2-1: config 0 descriptor?? [ 217.515033][ T3560] hub 2-1:0.0: USB hub found [ 217.563065][ T28] usb 5-1: Using ep0 maxpacket: 32 [ 217.682951][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.694573][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.704730][ T28] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 217.717898][ T28] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 217.727281][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.762323][ T3560] hub 2-1:0.0: 2 ports detected [ 217.767401][ T3560] usb 2-1: selecting invalid altsetting 1 [ 217.773523][ T3560] hub 2-1:0.0: Using single TT (err -22) [ 217.864808][ T28] usb 5-1: config 0 descriptor?? [ 217.908242][ T28] hub 5-1:0.0: USB hub found [ 218.113738][ T28] hub 5-1:0.0: 2 ports detected [ 218.118818][ T28] usb 5-1: selecting invalid altsetting 1 [ 218.126150][ T28] hub 5-1:0.0: Using single TT (err -22) [ 218.862489][ T3560] hub 2-1:0.0: activate --> -90 [ 219.195987][ T20] usb 2-1: USB disconnect, device number 4 [ 219.212799][ T28] hub 5-1:0.0: activate --> -90 [ 219.532454][ T20] usb 5-1: USB disconnect, device number 3 05:13:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:42 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x800) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000180)=@v3={0x3000000, [{0x1ff, 0x797}, {0x9, 0x6}]}, 0x18, 0x2) 05:13:42 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 05:13:42 executing program 5: syz_clone(0x42041000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 05:13:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000009f102206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "6794d1c4", "a566240a"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 05:13:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 05:13:43 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:43 executing program 3: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x24743542f495588e) 05:13:43 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:43 executing program 5: syz_clone(0x42041000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 220.313648][ T6] usb 2-1: new high-speed USB device number 5 using dummy_hcd 05:13:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) [ 220.552795][ T6] usb 2-1: Using ep0 maxpacket: 32 [ 220.632771][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 220.673343][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.684757][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.695035][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 220.708249][ T6] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 220.717688][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.759101][ T6] usb 2-1: config 0 descriptor?? [ 220.810041][ T6] hub 2-1:0.0: USB hub found [ 220.952102][ T20] usb 5-1: Using ep0 maxpacket: 32 [ 221.016563][ T6] hub 2-1:0.0: 2 ports detected [ 221.021978][ T6] usb 2-1: selecting invalid altsetting 1 [ 221.028096][ T6] hub 2-1:0.0: Using single TT (err -22) [ 221.093228][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.104589][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.115441][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 221.128604][ T20] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 221.137994][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.201376][ T20] usb 5-1: config 0 descriptor?? [ 221.247037][ T20] hub 5-1:0.0: USB hub found [ 221.452337][ T20] hub 5-1:0.0: 2 ports detected [ 221.457413][ T20] usb 5-1: selecting invalid altsetting 1 [ 221.463459][ T20] hub 5-1:0.0: Using single TT (err -22) [ 222.132454][ T6] hub 2-1:0.0: activate --> -90 [ 222.462955][ T3560] usb 2-1: USB disconnect, device number 5 [ 222.552222][ T20] hub 5-1:0.0: activate --> -90 05:13:45 executing program 5: syz_clone(0x42041000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 05:13:45 executing program 2: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x60903) 05:13:45 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x4020940d, 0x0) [ 222.872419][ T20] usb 5-1: USB disconnect, device number 4 05:13:46 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 05:13:46 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:46 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x101881, 0x0) 05:13:46 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c0100000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, "2a000015b6ab44497d7a98847bea3ed0206a39fdc2364ee68b861505c4b62cd3"}) 05:13:46 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x1e, 0x0) 05:13:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:47 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 05:13:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @loopback}}}}], 0x28}}], 0x1, 0x0) 05:13:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 224.452669][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:13:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 224.833055][ T6] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 224.841980][ T6] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.852559][ T6] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.861922][ T6] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 224.871289][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:13:48 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x300}}], 0x2, 0x0) 05:13:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) [ 225.159145][ T6] usb 3-1: config 0 descriptor?? [ 225.410286][ T6] usb 3-1: USB disconnect, device number 2 05:13:49 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gretap0\x00', 0x0}) 05:13:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4c000000}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:49 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:13:49 executing program 1: socketpair(0x10, 0x3, 0x5, &(0x7f0000000000)) 05:13:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:13:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) 05:13:49 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) 05:13:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:13:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:49 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x6272fd4b0b0d35db) 05:13:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 05:13:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x8}}], 0x18}}], 0x1, 0x0) 05:13:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:13:50 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:50 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) 05:13:50 executing program 1: syz_emit_vhci(&(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_signaling={{0x8}, [@l2cap_disconn_req={{0x6, 0xbe, 0x4}, {0xff80, 0x7}}]}}, 0x11) 05:13:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time_for_children\x00') 05:13:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:50 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) 05:13:50 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 05:13:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="524e179d5d0c"}, @sco={0x1f, @fixed}, @nfc}) 05:13:50 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xdc05}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:51 executing program 4: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 05:13:51 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) 05:13:51 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) 05:13:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, 0x0}}], 0x1, 0x20000000) 05:13:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/43, &(0x7f00000001c0)=0x2b) 05:13:51 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:13:51 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) 05:13:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x12}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:52 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='R', 0x1}], 0x1}, 0x8010) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:52 executing program 5: 05:13:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x46d, 0x4082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0xc77}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0xb0, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x5, 0x1, 0x81}}]}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000880)={0x2c, &(0x7f0000000740)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0}) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000240)) 05:13:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, 0x0}}], 0x1, 0x20000000) 05:13:52 executing program 5: 05:13:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vcan0\x00'}) 05:13:52 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:53 executing program 5: 05:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0xdbf5007e7f28c3cb}, 0x14}}, 0x0) 05:13:53 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) [ 230.263881][ T124] usb 3-1: new high-speed USB device number 3 using dummy_hcd 05:13:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:53 executing program 5: syz_emit_vhci(0x0, 0x0) 05:13:53 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 230.633700][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.644951][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.655086][ T124] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 230.664392][ T124] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.276728][ T3980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.287311][ T3980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 231.402655][ T124] usbhid 3-1:1.0: can't add hid device: -71 [ 231.409111][ T124] usbhid: probe of 3-1:1.0 failed with error -71 [ 231.432898][ T124] usb 3-1: USB disconnect, device number 3 05:13:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 05:13:55 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:55 executing program 5: syz_emit_vhci(0x0, 0x0) 05:13:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000040)=@getsadinfo={0xec4, 0x23, 0x0, 0x0, 0x0, 0x0, [@coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00'}, @lifetime_val={0x24}, @srcaddr={0x14, 0xd, @in=@multicast1}, @algo_auth={0xe63, 0x1, {{'rmd160-generic\x00'}, 0x70d8, "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"}}]}, 0xec4}}, 0x0) 05:13:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:55 executing program 5: syz_emit_vhci(0x0, 0x0) 05:13:55 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:55 executing program 4: syz_io_uring_setup(0x5e29, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4648, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 05:13:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000040)=@getsadinfo={0x14}, 0x14}}, 0x0) 05:13:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f00000002c0)=""/104, 0x52a81b0d92f732e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000500)=""/103, 0x67}, {&(0x7f0000000380)=""/41, 0x29}], 0x6, &(0x7f0000000440)=""/12, 0xc}, 0x0) 05:13:55 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:55 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x300, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 05:13:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x9}}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x17, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 05:13:56 executing program 2: socket(0x1e, 0x0, 0x8000) 05:13:56 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:56 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) socketpair(0xa, 0x3, 0x5, &(0x7f0000000780)) 05:13:56 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:13:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 05:13:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000008800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x1, 0x0) 05:13:56 executing program 5: syz_io_uring_setup(0x7441, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:13:56 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:13:56 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:13:56 executing program 4: r0 = socket(0x11, 0xa, 0x0) getpeername(r0, 0x0, 0x0) 05:13:57 executing program 2: futex(&(0x7f0000000180), 0xd, 0x0, &(0x7f0000000200), 0x0, 0x0) 05:13:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 05:13:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:57 executing program 5: socketpair(0xa, 0x3, 0x5, &(0x7f0000000780)) 05:13:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000002c0), 0x4) 05:13:57 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x23, 0x0) 05:13:57 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) 05:13:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 05:13:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:57 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:13:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14}}], 0x10}}], 0x1, 0x0) 05:13:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=[@hoplimit={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 05:13:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 05:13:58 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) 05:13:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000020c0), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000021c0)) [ 235.234065][ T4086] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 05:13:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1b, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:13:58 executing program 4: clock_gettime(0x0, &(0x7f0000000780)={0x0}) select(0x40, &(0x7f00000006c0)={0x1}, 0x0, &(0x7f0000000740), &(0x7f00000007c0)={r0}) 05:13:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}], 0x30}}], 0x2, 0x0) 05:13:58 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) 05:13:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:58 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 05:13:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x600}}], 0x2, 0x0) 05:13:58 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3a, 0x0) 05:13:58 executing program 1: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x40, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)={0xa7}, &(0x7f00000007c0)={0x0, r0/1000+60000}) 05:13:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:59 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:13:59 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 05:13:59 executing program 2: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x40, &(0x7f00000006c0)={0x1}, &(0x7f0000000700)={0x6}, &(0x7f0000000740)={0x0, 0xfffffffffffeffff, 0x400, 0x4, 0x0, 0x5e43, 0xac1}, &(0x7f00000007c0)={r0, r1/1000+60000}) 05:13:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) 05:13:59 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x28, 0x0) 05:13:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:13:59 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:13:59 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3e, 0x0) 05:13:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0xb80b) 05:13:59 executing program 5: openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x40, &(0x7f00000006c0)={0x1}, &(0x7f0000000700)={0x6, 0x0, 0xfbfe, 0x4}, &(0x7f0000000740)={0xa7, 0x0, 0x0, 0x4}, &(0x7f00000007c0)={0x0, r0/1000+60000}) 05:13:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 05:13:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x4, 0x5}, 0x10) 05:14:00 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:14:00 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x0, 0xc9}}}, 0x6) 05:14:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @multicast2}}) 05:14:00 executing program 1: syz_open_dev$usbmon(&(0x7f0000001c80), 0xff, 0x0) 05:14:00 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x0, 0xc9}}}, 0x6) 05:14:00 executing program 2: io_uring_setup(0x2aa7, &(0x7f0000000380)={0x0, 0x0, 0x4}) 05:14:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:00 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 05:14:00 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) 05:14:00 executing program 5: syz_io_uring_setup(0x2d9d, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 05:14:01 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x0, 0xc9}}}, 0x6) 05:14:01 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 05:14:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 05:14:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:14:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@l2, 0x80) 05:14:01 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x0, 0xc9}}}, 0x6) 05:14:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) 05:14:01 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 05:14:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nl=@proc, @ethernet={0x0, @multicast}, @generic={0x0, "539bd121aa078408bee3f386cb65"}}) 05:14:01 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) 05:14:02 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2], 0x2c}}, 0x0) 05:14:02 executing program 1: syz_io_uring_setup(0x2308, &(0x7f0000000200)={0x0, 0xe52, 0xc}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 05:14:02 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x1c, 0x0) 05:14:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:02 executing program 4: 05:14:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x108140}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@delqdisc={0x24}, 0x24}}, 0x0) 05:14:02 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2], 0x2c}}, 0x0) 05:14:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x200001}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:02 executing program 4: 05:14:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:14:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:02 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[], 0x29, 0xfffffffffffffffb) 05:14:02 executing program 4: 05:14:03 executing program 1: getrusage(0x0, &(0x7f0000000200)) 05:14:03 executing program 5: r0 = io_uring_setup(0x680f, &(0x7f0000001700)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) 05:14:03 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2], 0x2c}}, 0x0) 05:14:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000040)=@getsadinfo={0xec4, 0x23, 0x0, 0x0, 0x0, 0x0, [@coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00'}, @lifetime_val={0x24, 0x9, {0x10}}, @srcaddr={0x14, 0xd, @in=@multicast1}, @algo_auth={0xe61, 0x1, {{'rmd160-generic\x00'}, 0x70c8, "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"}}]}, 0xec4}}, 0x20040880) 05:14:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:03 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 05:14:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:14:03 executing program 4: syz_emit_vhci(0x0, 0x0) 05:14:03 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000001c40), 0xffffffffffffffff) 05:14:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:03 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x2c}}, 0x0) 05:14:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000680)=@req={0x28, &(0x7f0000000640)={'dvmrp1\x00', @ifru_map}}) 05:14:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 05:14:03 executing program 4: syz_emit_vhci(0x0, 0x0) 05:14:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)) 05:14:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:04 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x2c}}, 0x0) 05:14:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14, 0x29, 0x4}}], 0x18}}], 0x1, 0x0) 05:14:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x8}}], 0x1, 0x0) 05:14:04 executing program 4: syz_emit_vhci(0x0, 0x0) 05:14:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:04 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 05:14:04 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x2c}}, 0x0) 05:14:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x7) 05:14:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 05:14:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 05:14:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:04 executing program 2: statx(0xffffffffffffff9c, 0x0, 0x0, 0xb3df0888dde0e3fc, 0x0) 05:14:04 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r'], 0x2c}}, 0x0) 05:14:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000003c0)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 05:14:04 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x80, 0x0}}], 0x1, 0x0) 05:14:05 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 05:14:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 05:14:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:14:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local, 0x0, 0x700}}) 05:14:05 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r'], 0x2c}}, 0x0) 05:14:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@mcast2}, 0x14) 05:14:05 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 05:14:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 05:14:05 executing program 1: syz_open_dev$usbmon(&(0x7f0000000340), 0x0, 0x4000) 05:14:05 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 05:14:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:14:05 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r'], 0x2c}}, 0x0) 05:14:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000011) bind(r0, &(0x7f00000000c0)=@l2, 0x80) 05:14:06 executing program 2: r0 = io_uring_setup(0x680f, &(0x7f0000001700)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 05:14:06 executing program 1: socketpair(0x1e, 0x0, 0x4217, &(0x7f0000000080)) 05:14:06 executing program 5: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x90, 0xc8}}}, 0x6) 05:14:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 05:14:06 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00'], 0x2c}}, 0x0) 05:14:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001100)={&(0x7f0000000040)=@getsadinfo={0xec4, 0x23, 0x0, 0x0, 0x0, 0x0, [@coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00'}, @lifetime_val={0x24}, @srcaddr={0x14, 0xd, @in=@multicast1}, @algo_auth={0xe61, 0x1, {{'rmd160-generic\x00'}, 0x70c8, "c05a2ce9b440a0821e5307e0311d67381292b7caa7ac0496c7561d3936e8bedf764b2ddca52739920dd175fe2e034f4db0ff14a48b7aec8f4af0efabd48d2f10050e87a37db5a1f01502ff2458f5634f22a684f63b4fe4c81f1577dd6037ed24db141cc90ef814b69236c9ed5f44a1e135928d81226ad76fba9c567d553addfed4e35450de11fb07f73782b9be406dadc93d210389de52baa9e65551e05927640ceb2709c96196ce53eaf1eef85d35ba065db1fb629c3d2d5261041a989f2c6c302ed9496d6c99a35ae3ccf6039cc52d760386d58fdc8e0c70c6e2be414f2b99a6f55b1a4d92442e8d2b42bc61b20a828ea460ea2a3341b0ee0819363807af3eafc4d93fbedfbeb0905720e30c405bcec72547b0d2b874b808d08d8a1298fd3a08b6b9fbd0f22dc862031404a92000fbe6753c46bc40e8e2139ed571d531cb89fc40800048e9089f0222b684d4be85b0d2c6c38a4c9003351fe0d99840f12556eb6e4fb3882d1884c5e023db569bd93afb44151c4219444fbb9f09782fe28adf17461ed50186127df620267cab15a580f9e4696fd4b511752e1215f4065a2aa9bd1b9408104fcd2f11abaeb2aec58f3340e4d2673f12647161a4edd6fd0588bf212c17912e88591a2d7e9dfdad6fb58dcbff259d8e7d5850896628b45794e8eff43bf30b3e217afb5cee207723491c3ef5f1ea44620212a6a004c83985afe8390965cb7efb76a7442c6d1f3089aefef4df2bf2e3408c0f5b146ce3c79e894133322e307f58d4ea580ff8492718e4b1b33cd1db6cd359a480e9b0d86a22ba80e830c11f216396957834a9554f073e2c3f333640a17d9799e2eea11ecd388978450afeaf78cbec12228826c10bb6a82938e8a339f65f8dc4dfdbe21959c4147b50852920ba437cac5121309e387c7e303bdf2bebaa50ee155d6de5cbfa0adb25aa8f8087e62575a527772d366dea6aa94d4f4112cf58f418ec4589890eea9bea6a485cade05f53c9f6a72a924d1b9ee6bd52afad39fb06f813b684fcf2378a6d89711f4f04af898550870b1fe7f5c441b22d153f7ce990dc24e2b23f00d14bae29291cfbb4a6f8d1669192f3c097ba69ee96ba612d1b38a3faa63088b7d0b51b2f22b8745f50da2f693ee163e66463b7b836b903bf5be6e05b1ff1b68a77437e57a897ec29fe188831ab2c6c3a1c2c3d0f8d91ac4a54a44683804ddf8d56b77ddc040c76fe803b48293a0f842b0e9457406b52af82313fa51af316b1d4a3b4e232eea29f0ae98c5527e3efe7c27ac41061c5c170ddfa2b5ec0eff6a1736947082d7b5f2c3393598d1780246aa0b98f8bf871520bd47629abc40851c6775f0fc094bc9ff59bfd7179ddcd6964dfaac4d5e6ae5d78f0faa4a38496b1a2c12fa57efe037085aec00e83ee33dc00a707dc0b666eda8f24bac1feb3629dff2641206effcdc11e4fccb6c0eecf9064edc6607fee0dfb843bc70a69320b7f69f0c51f7a8b1aae4c90b67453d179432e35278543e62e485602dca92ab8d06795bb7a4d52abf42ac441e1d6e23d494069dad49382734993dc4e2c11bf29367466f2e9056647745810a7c0fce873f09f7e683c55ab5c07f6f0b78a90975c961dd723b44fc78a6e9bd107561b98b4133c3ec9b954681e03ca0e72648e0d3ed8bc5a097dfbad4023e5e3d3738fa392694546a9b295873b63bb00a9cb2d3b7cb89ef1a32932d496f620cad6c0894b34ebc95c7d1f8848a938f6965428c15155c0e7c329f425145b0fcf18bc6ca6f6c4b434e91f4060e05d2aef1ad59dd56bf1d4ffd70a822d879ae7f6c1b49a5fe876e0980be991eb6dbe40e0917644e4a30677589f4f89b0cac74bbadce48f9001115d9dcc848facddcc3ac8e84796ae870955763566c0950fb4067d4d058c61f9b2c4ef4f8a7fbbff80c033a6add2befac5ef88413a2582bcab9044478247fd7750bb2935fdad53f4fd02d6862ce063f68fa478574f1e5884ce157c554091bafad63efa033b876b08fe43725b2ded3776b8a6c9c7b50d37ab10b6eff40c8aecbfb86a44f67735bb0a3ad2cf2f3877ba1324e049d39d602f728b48d9ba81e51357768b3dc9ff37817240e9a6a2fc1666a43e4b9d9e003101ba374cd70080e17de93445a7aa3ded0487da1d7fac12e7cb67e6bb56a85266488d5cbc5622ae2e2aeceb153e9f919a0d25f8edf2ca38dd4524f0c7a70f6af952802a5d357b8ee7bdc27070dc3849135f967925c4abd789321497c2005ffc2a0dabe13dbf77a8561a9dbbe6551d3d43cbfb7d8e95a207c78b155b4fc31691aaedbacd41de82736393acca565476079aa470c9a714800f8db13082d0251afb1d27df0eab4e673ca0333570d2d3ae7ed4613eb3166c7f32eabb72ca3ed3b57e89da17fc2807b43d04d074bff810a39c498fabf4a4933e201d4915f52dd137e07d9c027f92e376ef34602e03c35eb10ff20b8c7a82389145117c70ed9363607d4ffe0be0dbbaadf917af1bb77b8a6657559920be015a49650eeebcc1f09fb128389a45aabf005220a28b5ed02b01005ae8ee84f018bd00eedb6aa7a58907e1c9c36fa41c19b8c98bc1297a10ba24242ff342fbb820f48aa3503812835833052c6e28baa6483d80177d7ff6c9ccab1f9f5c0b6ad5d05895147dc20c71bbbd60a06acb66e374504a3c67af01f6f45aada77c18acfbadd355c658069a2423f5a3ffb8656bbc8484f80f9f8ec28d209da9a9a7fbf419d79395fdeb283c8ae607396f13e415453164710b94e36d37ba8d5e3539885ad82fcfb586fbff956448394ac81e053b3b39eb15851e959ad11f62cee53471990455180f57532befd27c1aadd06877d9a1f6d77922ff0c52aee8979fe7e957fd4f5337e89a318d67c280433f748f01aad7aef667d451cda62706e717e7e342d51779ef38cadab5af3e19ff9f60895a79cccad23ee50132e033e25306194a35af8dc2bcb4dff16568c5ad59255530ae79478f21746b21396c572b0270f231f502d726f55068e2e566b12074fe85e8e967272bf306c43f6aad22b05b4efaae90c354d53e8827828ba0c99d04c5a7fafc430a3128613c841a770a005b3fb65f4fde90802f5b8242b425858d7f99d3b653dd31d94e3bec1888e422e004457d3b0f62a4dad36c3997a93fbdfbd01e0923f4559cb7b142181aa7c9ebb8be41e56c8fcee24fbafba2374e176bf6395dec0c13804452bc55af8a889cc2a62b998231a62af00d760a63de72d690829d1528c1015325560774ec6ba54d60d223df88033af64e6aed17841e67c3d4f83dc79483e5c268fbf0de6d2b08b9739dcb0e926c16d4fb055b1750617120749643d1551856168a486fb6cb8e0c1ce34f14b07aef516d7aa2d9868359ddfb5df7dc2aa98d769fc2d87915f2f441b591b320cfe6746dda7fe42ce1e22ee60f37299224126952addd0c9eca4951fc9c5aeec133b8e9f5b563febbccb275969dcf3d0688adde19f527ce0047d901387ef131ac1ff5df2128ad896f63b9ae25fa9fe041a4af48a1f2d6f4250fd3e8999f3418a8789a22cfef036f0c789a1fb4cbece15bbef94ad84b536648c99a31fadc37089fe205e8012c57d8e8ba40d7c71382cadf9aad6747ec5b557f829f474ca9901ee1d24fb01cd983f50b8e70eb0009959a1decfd8e3e75303a7f73351ab938e336c722fb061ce917800a4732991adb368e4b9b760945b7cbd37e7e165cb420080b352abaad15a569c2300ae759f6cf9d268f88407b9a281b7109aed851000501440fc30deb638e19b11143f0a8a37fcf9152815940ed3aa5522311e3140e1af28a30ab6f4719df6f9ac17ebcafb9c249b313176467623d45857327edebe2eec9d2aef9b9a3e1f11b1d1e682abe67ea9e662f3208df464954a19033a2235c47abfa2f3c52400cf5c8157c4d925f88633d39dd50729765d9212bd149fcb597becc4820111d482969cb83c2ca0b4f567f69b7a1739958c53206a613d4d3c9bceaf4860f5dd5bcc9ecc72fc1b819498709a4613ceaf54306b890353724a817b5ecc154db03598d5d21c5ea3522aa8431242f1c93b42f0e86613cd4d6bad2ba35dc816127cdcd1d3436c541dee25c893345a2a5215decbc013bfc70361d758ca656a1c006188c7a72e99209888ecc4014d4fd3f0ca346f2adcb890a907e6ef861171c9a9fe4ed6f15e93f006a7473553583b0355b86c3c65da327df508c0dc9cc9d125d648d07b6d4dde01e0bf680cbe73fe6a5fc57872f43a3ca9432105c6b73f99dbf3515a675b9c62e80837261893393713d1f41a5a4edea0266e0c69e8efbe351ff6d9639684dc9d7dcf783be925367fcd2d0cef0373e5037ccca9bcc44cd48b116d69753bb8172bc7509cc82f8c35bcb352abfa677af9fe0ec3e94a1b2e9bb214ddad70dc43309289cadd2445de3a1cd1d13d54e31d8b0880eb4d054a460692ccfff999c303bdd39248f169299ceb7a661fcd434150a908c45c37e2aa832c4638378710e0995843008ffa60976963cf1bfac03a6cbf0a223127cbda88579f70bc56108a963dcc54c9351c21789d498a5683616ee3326e0bdbe7f81d028763e8ee6601633d96cc76658ea37e6039869c4a2e6a509a1def04ee9cce44781d0e884f5680a43eabd5d54dbd823b900ea438af0408e5594af5e195192678770a3251ea1e98f89be845d84c3e59c76585144976417d1fd9ca6924e4b03e46fa1811c39aacc8971d129596d5535f459342e6cafe049df769905d5144ca8abf0de406e56fa717cffb26d77b55d39d0f42a1626f4ff9d4d6e739d5435f9e6a988dc1cb0eaed2e301d779ba4334ad9bf1fab24ca21cd4399f1616342834df862e04e84c23eb6bed291fe01d1bf4dfeddc7b1b2d6269f6e6db415c126b9672da8bebe625891ccc2069003ecb68d59352742daa9a8149e79911730c5189a224d247d4c6655f9cd3503342269ec229ba1db0a036d18e4b0444dd2351469389d7660c38d5a3a29caba721f7c8b71f9d67899245c56cd279199affdf1b54767e45a471b1b1707dd2ad52dfd6b7def5f83c505bcbdf3535a7a28ac55e762ac3cd450f26542f663a2fbf21f88d27a86b15a4184b056e167c136"}}]}, 0xec4}}, 0x0) 05:14:06 executing program 2: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04230d"], 0x10) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c80500ffe600050006080423eff76e37"], 0x11) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043ba2e40cb7ffffff06000000df9d38573cc9"], 0xd) 05:14:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000008010200004000000000000000000009"], 0x30}}, 0x0) 05:14:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') getresuid(&(0x7f0000000100), &(0x7f0000000080), &(0x7f00000000c0)) 05:14:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 243.672353][ T4307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:06 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00'], 0x2c}}, 0x0) 05:14:07 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) [ 243.875903][ T3524] Bluetooth: hci3: ACL packet for unknown connection handle 1480 [ 243.906885][ T4312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 05:14:07 executing program 2: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04230d"], 0x10) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c80500ffe600050006080423eff76e37"], 0x11) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043ba2e40cb7ffffff06000000df9d38573cc9"], 0xd) 05:14:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000031c0)={'syztnl0\x00', 0x0}) 05:14:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 244.004065][ T4319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:07 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) 05:14:07 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00'], 0x2c}}, 0x0) [ 244.332307][ T3524] Bluetooth: hci3: ACL packet for unknown connection handle 1480 05:14:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000000801020000400000000000000000000900f00073797a3100000000060002400000deff040003"], 0x30}}, 0x0) [ 244.391333][ T4331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:07 executing program 2: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04230d"], 0x10) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c80500ffe600050006080423eff76e37"], 0x11) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043ba2e40cb7ffffff06000000df9d38573cc9"], 0xd) 05:14:07 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b'], 0x2c}}, 0x0) 05:14:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x134, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x18, 0x2a, [@link_id={0x65, 0x12, {@random="d5540a968e44", @device_b}}]}, @NL80211_ATTR_BEACON_TAIL={0x106, 0xf, [@fast_bss_trans={0x37, 0x100, {0x0, 0x8, "18a9e2299bdeb1a7c0b3319059fdb69c", "b633791a9201d1242e11c0b39e6f0ced3825ab32d2a7695343973c198d8e76b6", "b7bad28e971078c10d9f479ec2f7266e8d833cc809dae4d90ea3c5403e87e888", [{0x0, 0xe, "e20d3e43dd884f9480d29e5b937b"}, {0x0, 0x1b, "f7f75b0421515edce981018e77342829c8679ad4b2534e6ee55f86"}, {0x0, 0x23, "b9a95632b0259be58719d1d27a452716b50bb3d9b293e26d0784c07e46c3f5bd58fa60"}, {0x0, 0x1, "0e"}, {0x0, 0xb, "94c4f9f8accd43331542c1"}, {0x0, 0x13, "740eed4c3f4d4d78d3d739243ba3b4593a9375"}, {0x0, 0x23, "e4b6e3652984e7e3e268713282a60e355816bcd7ce590af092d53c1bd97f15c0eb2ef1"}, {0x0, 0x10, "7e6944125af0de6a9dd3c37c5ecbabf4"}]}}]}]}, 0x134}}, 0x0) 05:14:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 244.778952][ T4336] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 244.836966][ T3524] Bluetooth: hci3: ACL packet for unknown connection handle 1480 05:14:08 executing program 2: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04230d"], 0x10) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c80500ffe600050006080423eff76e37"], 0x11) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043ba2e40cb7ffffff06000000df9d38573cc9"], 0xd) 05:14:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:14:08 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, "2a000015b6ab44497d7a98847bea3ed0206a39fdc2364ee68b861505c4b62cd3"}) 05:14:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001100)={&(0x7f0000000040)=@getsadinfo={0x14}, 0x14}}, 0x0) [ 245.006117][ T4342] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:08 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b'], 0x2c}}, 0x0) [ 245.132942][ T124] Bluetooth: hci2: command 0x0406 tx timeout [ 245.296450][ T3524] Bluetooth: hci3: ACL packet for unknown connection handle 1480 05:14:08 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000020c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 05:14:08 executing program 5: syz_emit_ethernet(0xae, &(0x7f0000000600)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr, {[@rr={0x7, 0x17, 0x0, [@loopback, @multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @rr={0x7, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0x4}, @lsrr={0x83, 0x1f, 0x0, [@loopback, @rand_addr, @rand_addr, @rand_addr, @private, @remote, @multicast2]}]}}}}}}, 0x0) [ 245.457723][ T4353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:14:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:08 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b'], 0x2c}}, 0x0) [ 245.582178][ T3560] usb 5-1: new high-speed USB device number 5 using dummy_hcd 05:14:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x1, 0x0) [ 245.928401][ T4365] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.943635][ T3560] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 245.952939][ T3560] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.963043][ T3560] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 05:14:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 05:14:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 245.972452][ T3560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.069803][ T3560] usb 5-1: config 0 descriptor?? [ 246.329506][ T4348] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.339275][ T4348] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.362457][ T3560] rc_core: IR keymap rc-hauppauge not found [ 246.373133][ T3560] Registered IR keymap rc-empty [ 246.379940][ T3560] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 246.392854][ T3560] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input5 [ 246.508249][ T3560] usb 5-1: USB disconnect, device number 5 05:14:10 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b\x00'], 0x2c}}, 0x0) 05:14:10 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:14:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 05:14:10 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x53564d41, 0x0) 05:14:10 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, "2a000015b6ab44497d7a98847bea3ed0206a39fdc2364ee68b861505c4b62cd3"}) 05:14:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 247.107577][ T4381] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 05:14:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:10 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, "2a000015b6ab44497d7a98847bea3ed0206a39fdc2364ee68b861505c4b62cd3"}) 05:14:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:10 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b\x00'], 0x2c}}, 0x0) [ 247.688753][ T4390] Zero length message leads to an empty skb [ 247.774855][ T3560] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 247.847193][ T4396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.932958][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:14:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 05:14:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:14:11 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='G]\x00\x00\x00\x00\x00\x00\r\x007\x00\x00\x00\b\x00'], 0x2c}}, 0x0) [ 248.143298][ T3560] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 248.151971][ T3560] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.162122][ T3560] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 248.171371][ T3560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.303282][ T20] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 248.311958][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.322084][ T20] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 248.331343][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.436429][ T3560] usb 5-1: config 0 descriptor?? [ 248.596360][ T20] usb 6-1: config 0 descriptor?? [ 248.690906][ T4386] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 248.701183][ T4386] misc raw-gadget: fail, usb_gadget_register_driver returned -16 05:14:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14, 0x29, 0xb, 0x35a}}], 0x18}}], 0x1, 0x0) [ 248.811422][ T4407] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.973371][ T3560] rc_core: IR keymap rc-hauppauge not found [ 248.979456][ T3560] Registered IR keymap rc-empty [ 248.986469][ T3560] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 248.999274][ T3560] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input6 [ 249.113214][ T20] rc_core: IR keymap rc-hauppauge not found [ 249.119356][ T20] Registered IR keymap rc-empty [ 249.126294][ T20] rc rc1: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1 [ 249.139068][ T20] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1/input7 [ 249.259759][ T3560] usb 5-1: USB disconnect, device number 6 05:14:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, &(0x7f0000000500)=""/93, 0x5d, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c010000", @ANYRES16, @ANYBLOB="01"], 0x18c}}, 0x0) 05:14:12 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001c40), r0) 05:14:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1}, 0x14) [ 249.558754][ T20] usb 6-1: USB disconnect, device number 2 [ 249.619295][ T124] Bluetooth: hci4: command 0x0406 tx timeout 05:14:12 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:14:13 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) 05:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x4, 0x140}]}, 0x18}}, 0x0) 05:14:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x0, 0x0, 0x34000}}], 0x2, 0x0) 05:14:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)='5', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x48801) 05:14:13 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x35, 0x0) 05:14:13 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$VHOST_VDPA_GET_VRING_NUM(r0, 0x8002af76, 0x0) 05:14:13 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:14:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) 05:14:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18, 0x11}}], 0x18}}], 0x1, 0x0) 05:14:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 05:14:14 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:14 executing program 4: socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) 05:14:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:14 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x1a, 0x0) 05:14:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x2}}], 0x2, 0x0) 05:14:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:14 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) write$fb(r0, 0x0, 0xfffffffffffffeef) 05:14:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:14 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004e00), 0x44102, 0x0) 05:14:14 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:14 executing program 1: select(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x6}, 0x0, 0x0) 05:14:15 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x7) 05:14:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000020c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000002140)={0x0}) 05:14:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x7c}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0, 0x0, 0x0, 0x300}}], 0x2, 0x0) 05:14:15 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:15 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x17, 0x0) 05:14:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:15 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x39, 0x0) 05:14:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:15 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000003c0)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "b3c427da3bb39e80b4568655d78b667c0aff35961fef7c1cbcc9a166c6e61df5"}, 0x3c) 05:14:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14}}], 0x18}}], 0x6, 0x0) 05:14:15 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:15 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, 0x0}, 0x0) 05:14:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:16 executing program 4: syz_io_uring_setup(0x9b, &(0x7f0000000d00), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000d80), &(0x7f0000000dc0)) 05:14:16 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x27, 0x0) 05:14:16 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:16 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 05:14:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="35a89e1bf9a7953102b68bc11740091a63c3215b99ae4e735a18147870f57dd45eb00c0500ef05a4ab6666644c4658586ec84165c9d9b3ad157a50e211ce71ee082eb80e6767da4aeb633281807752f91d9089cca51ec8ca5c08d7777cb2dc898c7fd45014f757bf369f683d505ecda25f947e800c7188a6cc83f22b", 0x34000}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 05:14:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:14:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:16 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3, {0x0, 0x0, 0x4}}, 0x18) 05:14:16 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:16 executing program 1: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000740), &(0x7f00000007c0)={0x0, r0/1000+60000}) 05:14:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:16 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, &(0x7f0000000040), 0x8) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, 0x0) 05:14:16 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0xd, 0x0, 0x6}, 0x0) 05:14:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x6c10) 05:14:17 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:17 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0xf9a3, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 05:14:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x1, 0x0) 05:14:17 executing program 5: syz_io_uring_setup(0x2d92, &(0x7f0000000000)={0x0, 0x0, 0x32}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:14:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:17 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc8, "2f23b4cf00231589"}}}, 0xe) 05:14:17 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:17 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x21, 0x0) 05:14:17 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x1b, 0x0) 05:14:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe"], 0x28}}], 0x1, 0x0) 05:14:18 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc8, "2f23b4cf00231589"}}}, 0xe) 05:14:18 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:18 executing program 4: socketpair(0x18, 0x0, 0x8, &(0x7f00000000c0)) 05:14:18 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time_for_children\x00') 05:14:18 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000600)={@multicast, @remote, @void, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, "ff78e7", 0xe4b, 0x11, 0x0, @mcast2, @remote, {[], {0x0, 0x0, 0xe4b, 0x0, @opaque="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"}}}}}}}, 0x0) 05:14:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:18 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc8, "2f23b4cf00231589"}}}, 0xe) 05:14:18 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:18 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='R', 0x1}], 0x1}, 0x8010) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='5', 0x1}], 0x1}}], 0x1, 0x0) 05:14:18 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) 05:14:18 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 05:14:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 05:14:18 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc8, "2f23b4cf00231589"}}}, 0xe) 05:14:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[], 0x4a8}}], 0x1, 0x0) 05:14:19 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 05:14:19 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x25, 0x0) 05:14:19 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) 05:14:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x3}]}, 0x18}}, 0x0) 05:14:19 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @private}, 0x10) 05:14:19 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) [ 256.631278][ T4599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:19 executing program 5: write$fb(0xffffffffffffffff, 0x0, 0x0) 05:14:19 executing program 2: 05:14:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 05:14:19 executing program 1: close$fd_v4l2_buffer(0xffffffffffffffff) 05:14:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 05:14:20 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 05:14:20 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x10, r0, 0x0) 05:14:20 executing program 2: 05:14:20 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109027400030100000009"], 0x0) 05:14:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 05:14:20 executing program 4: socketpair(0x3, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:20 executing program 2: 05:14:20 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x480041, 0x0) 05:14:20 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 257.832030][ T124] usb 2-1: new high-speed USB device number 6 using dummy_hcd 05:14:20 executing program 4: socketpair(0x3, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:21 executing program 2: syz_emit_vhci(0x0, 0x0) 05:14:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001000)) [ 258.072845][ T124] usb 2-1: Using ep0 maxpacket: 16 05:14:21 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r2, @ANYBLOB="475d0000000000000d0037000000080003"], 0x2c}}, 0x0) 05:14:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 258.193757][ T124] usb 2-1: config index 0 descriptor too short (expected 116, got 95) [ 258.202324][ T124] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 258.213334][ T124] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 258.442455][ T124] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.452689][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.460912][ T124] usb 2-1: Product: syz [ 258.466690][ T124] usb 2-1: Manufacturer: syz [ 258.471457][ T124] usb 2-1: SerialNumber: syz [ 258.799630][ T124] usb 2-1: USB disconnect, device number 6 05:14:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 05:14:22 executing program 4: socketpair(0x3, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:22 executing program 2: syz_emit_vhci(0x0, 0x0) 05:14:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000002380)=ANY=[], 0x4a8}}], 0x1, 0x0) 05:14:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:22 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000600)={0x200042}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x2}, 0x10) 05:14:22 executing program 2: syz_emit_vhci(0x0, 0x0) 05:14:22 executing program 5: syz_io_uring_setup(0x3186, &(0x7f00000000c0)={0x0, 0x9e97, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 05:14:22 executing program 4: socketpair(0x3, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x5}, 0x10) 05:14:22 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 05:14:23 executing program 4: socketpair(0x0, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:23 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 05:14:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 05:14:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 05:14:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 05:14:23 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) [ 260.315332][ T3519] Bluetooth: hci3: ACL packet for unknown connection handle 0 05:14:23 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 05:14:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdr={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 05:14:23 executing program 4: socketpair(0x0, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x1010, 0x0, 0x0, "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"}, {0x98, 0x0, 0x0, "300b7e91bd045de35ffc0706f2ffe42af2d20706774647cad0e823e4919e45e485f3a1edebf38d7be5989514a12f7d862c58533770bd1fe7ae878350f8de0e5ac9db68bb3a90c29fd5ec3fc1c3c2f27ae75919eaea1db45d7f7867a62dc6e5147ebfa4327ad8697ab92faf280240ca07757ed47e90c8cb7edf89c6d77156815597"}, {0x98, 0x0, 0x0, "eea364af5eed8c8e7c8ccf06bd40d53bfa2ea8c5c19e81cf20b08b05ca20a30e581b7bfd3c84a180f9fdfec9b29250e4a415d8024e0f0aa7bd4d18ff1e829eec89895fc121c318e08ef0c51115502bf9b72f10d2a1c19180248bcc5d3ebdcc08ec6b46580588f6603ed13311519b4d00bac7ee1e0b2ff64f17519c549b7a426b2a"}, {0x90, 0x0, 0x0, "2725be6927664ba59289b389e66e9cdb231de491e497f182ba33e228aa98558cebcffb859ef076bd68abdfb6f0ad1bf71f6f29efad9121d96dc96a7b7dd92f31bf40b1a3b9c1417d7e5a8b34c64bc19ec813dc8b35b1bf6e31f3d891fe10ca27b6db8fd03eb8a3fd74e1fa58838d2c3ec9223187533c590aca"}, {0x90, 0x0, 0x0, "092ee354a4fae5e28a5a1a29fb44ac5d7b1ab9f8d471b1569bd22f334c87c606bbcc6b1e9a2592cc0e2b5c4a881d4a4588ddceaeae4178b8e097cb90680e142233f1c563eae829e0b6afc1a01d180e5f09cb3b0ad5afc8031a44da38b1e88785de9bcc867bbdafcaec2b43caa05061e917dd8c25fb6d4d3209"}, {0x38, 0x0, 0x0, "fc90fb3524c7da622bfb77a04697c9a0f4d20c69dd40ad6c0485ac12c0792aaef4"}, {0xd70, 0x0, 0x0, "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"}], 0x2008}, 0x0) [ 260.645264][ T3519] Bluetooth: hci3: ACL packet for unknown connection handle 0 05:14:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:23 executing program 1: syz_clone(0x50000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:23 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 05:14:23 executing program 5: lstat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 05:14:24 executing program 4: socketpair(0x0, 0x0, 0x7fff, &(0x7f00000000c0)) 05:14:24 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000180)) 05:14:24 executing program 3: syz_clone(0xa100, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x40084503, 0x0) [ 261.251095][ T3519] Bluetooth: hci3: ACL packet for unknown connection handle 0 05:14:24 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x5, 0x0) getpid() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000780), 0xffffffffffffffff) 05:14:24 executing program 5: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xe300) 05:14:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xc, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:24 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x2286, 0x0) 05:14:24 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 05:14:24 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 05:14:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:14:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xe300) 05:14:25 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', &(0x7f0000001580), 0x0, &(0x7f00000015c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 05:14:25 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 05:14:25 executing program 1: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 05:14:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000000104050000000000000000000200000108000540000000040800044000000400060006400000000008000440fffffff708000440000000070800034f"], 0x4c}}, 0x0) 05:14:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xe300) 05:14:25 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$udambuf(0xffffff9c, &(0x7f0000000380), 0x2) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000004c0)}]) [ 262.434048][ T4728] fuseblk: Bad value for 'fd' 05:14:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000007c0)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 05:14:25 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) [ 262.659981][ T4736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:14:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, 0x0) 05:14:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x8, 0x1}, 0x8) 05:14:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xe300) 05:14:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6cb, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:26 executing program 4: socketpair(0x3, 0x0, 0x7fff, 0x0) 05:14:26 executing program 0: io_setup(0x7f, &(0x7f0000000140)=0x0) io_destroy(r0) 05:14:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000001}}]}}) 05:14:26 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 05:14:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 05:14:26 executing program 4: socketpair(0x3, 0x0, 0x7fff, 0x0) 05:14:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 05:14:26 executing program 0: r0 = syz_clone(0x2e000, 0x0, 0xfffffffffffffdfc, 0x0, 0x0, 0x0) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) sched_getscheduler(r0) [ 263.643798][ T4758] fuseblk: Bad value for 'fd' 05:14:26 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x4024700a) 05:14:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 05:14:26 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 05:14:27 executing program 4: socketpair(0x3, 0x0, 0x7fff, 0x0) 05:14:27 executing program 2: prctl$PR_GET_TSC(0x28, &(0x7f0000000300)) 05:14:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000007c0)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 05:14:27 executing program 1: prctl$PR_GET_TSC(0x2a, &(0x7f0000000300)) 05:14:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @private}, 0x80) 05:14:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:27 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0xfffffffffffffd5d) 05:14:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:27 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000200)) 05:14:27 executing program 0: syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x10040) 05:14:27 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x1000, 0x0) fstat(r0, &(0x7f0000000240)) 05:14:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x108}}, 0x0) 05:14:27 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x4004700c, 0x0) 05:14:28 executing program 0: syz_clone(0x1b5042100, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 05:14:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000015) 05:14:28 executing program 5: prctl$PR_GET_TSC(0x3e, &(0x7f0000000300)) 05:14:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/105) 05:14:28 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0xc1, 0x8) 05:14:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 05:14:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 05:14:28 executing program 4: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x3, 0x2000000}) timer_create(0x2, 0x0, &(0x7f0000001080)) clock_gettime(0x0, &(0x7f00000010c0)={0x0, 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000001100)={{}, {0x0, r0+60000000}}, 0x0) socket$packet(0x11, 0x3, 0x300) 05:14:28 executing program 3: unlinkat$binderfs_device(0xffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00') 05:14:28 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:14:28 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) 05:14:28 executing program 1: clock_gettime(0x7, &(0x7f0000000440)) 05:14:28 executing program 4: unshare(0x880) 05:14:29 executing program 0: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000040)) 05:14:29 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 05:14:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6c4, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:29 executing program 5: prctl$PR_GET_TSC(0x2, &(0x7f0000000300)) 05:14:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="793e6ea442", 0x5}]) 05:14:29 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:14:29 executing program 4: prctl$PR_GET_TSC(0x1d, &(0x7f0000000300)) 05:14:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 05:14:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:14:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '>'}]}}, 0x0, 0x2a}, 0x20) prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) 05:14:29 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 05:14:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000001240)={'wg0\x00'}) 05:14:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="793e6ea442", 0x5}]) 05:14:29 executing program 2: timer_create(0x0, 0x0, &(0x7f00000016c0)) timer_gettime(0x0, &(0x7f0000001700)) 05:14:30 executing program 4: set_mempolicy(0x4002, &(0x7f0000000000)=0xc1, 0x8) syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) 05:14:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:30 executing program 0: mq_open(&(0x7f0000000040)=',\x00', 0x40, 0x0, &(0x7f0000000080)={0x0, 0xd26e, 0x450e}) 05:14:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 05:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x22, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6cd, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="793e6ea442", 0x5}]) 05:14:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:30 executing program 0: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x7}, &(0x7f0000000300), 0x0) 05:14:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6c9, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:30 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:14:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x1e, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="793e6ea442", 0x5}]) 05:14:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:14:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) 05:14:31 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:14:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000000)) [ 268.359856][ T4895] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:14:31 executing program 5: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 05:14:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000900)=@req={0x81, 0x80000001}, 0x10) 05:14:31 executing program 0: prctl$PR_GET_TSC(0x402, &(0x7f0000000300)) 05:14:31 executing program 3: prctl$PR_GET_TSC(0x27, 0x0) 05:14:31 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:14:31 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0xc0189436) 05:14:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000980)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xcd, &(0x7f0000000a40)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30, 0x4}, 0x30) 05:14:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000011c0)=""/165, 0x26, 0xa5, 0x1}, 0x20) 05:14:32 executing program 0: prctl$PR_GET_TSC(0x2a, 0x0) 05:14:32 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:14:32 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) [ 269.227475][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.234134][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 05:14:32 executing program 1: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 05:14:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xf00}}, 0x0) 05:14:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)={0x10f4, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x10a0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "0314ac8f514aae510e7b818337a1a590d666e10a6152e46e2e5a27848152"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "897fb708edac719fb393b3f51c268323298f20d8500832e703776559d6c6b9"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x3}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d340043}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x10f4}}, 0x0) 05:14:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x134, 0x0, 0xffffffff, 0xffffffff, 0x334, 0x334, 0x334, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_virt_wifi\x00', 'gre0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@mcast2, @mcast1, [], [], 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0_vlan\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3ec) 05:14:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 05:14:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 05:14:32 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000000)) 05:14:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13}}) 05:14:33 executing program 3: openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x0, 0x0) 05:14:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7e, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:33 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:14:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg(r0, &(0x7f0000002040)={0x1, {0x0, 0x0, 0x0}}, 0x44) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x44) 05:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:33 executing program 0: prctl$PR_GET_TSC(0x22, &(0x7f0000000300)) 05:14:33 executing program 3: timer_create(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000001040500000000000000000005000009080004400000356006000640000300000600064000040000080004400000000308000340000000080a000200000000020200000008000440ffffffcb050001"], 0x58}}, 0x0) 05:14:33 executing program 4: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8940, &(0x7f0000000200)) 05:14:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\n'], 0x40) 05:14:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x414, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@ah={{}, {[0x0, 0x7ff]}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94, 0x0, {}, [@inet, @common=@unspec=@statistic]}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0, 0x0, {}, [@inet]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, [@common=@socket0, @inet]}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x51) 05:14:33 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 05:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf2507"], 0x60}}, 0x0) 05:14:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x202}) 05:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x14, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:14:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) [ 271.229907][ T4968] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 05:14:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x202}) 05:14:34 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0xc, 0x0, 0x1d, 0x1, 0x81, 0x0, 0x0, 0xffffffffffffffff}}) 05:14:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:34 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 05:14:34 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001300), 0xffffffffffffffff) 05:14:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000940)="b462ecb0be2838bc415c7281463e18ed", 0x10) 05:14:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x202}) 05:14:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:14:35 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x100a, 0x2, 0xffffffffffffffff) 05:14:35 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002300)='ns/user\x00') 05:14:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x24, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:35 executing program 4: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 05:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6bd, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) 05:14:35 executing program 0: r0 = getpgid(0x0) move_pages(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0x0) 05:14:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x202}) 05:14:35 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x7}, 0x0, 0x0) 05:14:35 executing program 2: getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 05:14:35 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0xe9c12964215e1f1}, 0x10) 05:14:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 05:14:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x38}}, 0x0) 05:14:36 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 05:14:36 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7005) 05:14:36 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0xffffffffffffffff) time(&(0x7f0000000000)) 05:14:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000001040500000000000000000005000009080004400000356006000640000300000600064000040000080004400000000308000340000000080a"], 0x58}}, 0x0) 05:14:36 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 05:14:37 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0}, 0x64) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) 05:14:37 executing program 0: timer_create(0x7, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 05:14:37 executing program 3: socketpair(0x28, 0x0, 0x80000001, &(0x7f0000000080)) [ 274.105255][ T5039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:37 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) 05:14:37 executing program 2: pipe(&(0x7f0000002140)={0xffffffffffffffff}) ioctl$VHOST_VDPA_SET_GROUP_ASID(r0, 0x4008af7c, 0x0) 05:14:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:37 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', &(0x7f0000001580), 0x0, 0x0) 05:14:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x2, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:37 executing program 0: prctl$PR_GET_TSC(0x29, &(0x7f0000000300)) 05:14:37 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 274.681157][ T5055] ntfs3: Invalid value for uid. 05:14:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 05:14:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:38 executing program 4: prctl$PR_GET_TSC(0x21, 0x0) 05:14:38 executing program 5: r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:14:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000001040500000000000000000005000009080004400000356006000640000300000600064000040000080004400000000308000340000000080a000200000000020200000008000440ffffffcb0500010003"], 0x58}}, 0x0) 05:14:38 executing program 2: prctl$PR_GET_TSC(0x67, &(0x7f0000000300)) 05:14:38 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 05:14:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x6) [ 275.269375][ T5068] ntfs3: Invalid value for uid. 05:14:38 executing program 0: prctl$PR_GET_TSC(0x24, 0x0) 05:14:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0xcd, &(0x7f0000000a40)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="d1320a312541b375cd4902f0c333e649405da493736b1f46a86fe6f11ddb7d551c8920eca75cd7f00574411e3cc4ea7f06fda7fc451803ecef63ae4c6fb29b3371c8ce7ba06bf53f42e823e8e3e5f47cd32524e94a01b9449a8e85ff41389f38c87c215233f9f3aab4ef8895d87244ede5b0b90cf76ef1008b2b3bb5af62036425bcc12528c50afbaf12eedc4406edb23909a32effc77a6683424bbbe5b9d20a9b1ac3867efb8029b3c5e1225475fef4", 0xb0}], 0x1) 05:14:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x1004, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 05:14:38 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x3]}, 0x8}) 05:14:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)="9f947fff7ab63afef1d66a1ad17dc87c", 0x10}], 0x1) 05:14:38 executing program 2: clock_gettime(0x6, &(0x7f00000010c0)) [ 275.857669][ T5086] ntfs3: Invalid value for uid. 05:14:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:39 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 05:14:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="d1320a312541b375cd4902f0c333e649405da493736b1f46a86fe6f11ddb7d551c8920eca75cd7f00574411e3cc4ea7f06fda7fc451803ecef63ae4c6fb29b3371c8ce7ba06bf53f42e823e8e3e5f47cd32524e94a01b9449a8e85ff41389f38c87c215233f9f3aab4ef8895d87244ede5b0b90cf76ef1008b2b3bb5af62036425bcc12528c50afbaf12eedc4406edb23909a32effc77a6683424bbbe5b9d20a9b1ac3867efb8029b3c5e1225475fef4", 0xb0}], 0x1) 05:14:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x19, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000001280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 276.377091][ T5098] ntfs3: Invalid value for uid. 05:14:39 executing program 1: socket$inet(0x2, 0x2, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 05:14:39 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 05:14:39 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000240), 0x8) 05:14:39 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 05:14:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="d1320a312541b375cd4902f0c333e649405da493736b1f46a86fe6f11ddb7d551c8920eca75cd7f00574411e3cc4ea7f06fda7fc451803ecef63ae4c6fb29b3371c8ce7ba06bf53f42e823e8e3e5f47cd32524e94a01b9449a8e85ff41389f38c87c215233f9f3aab4ef8895d87244ede5b0b90cf76ef1008b2b3bb5af62036425bcc12528c50afbaf12eedc4406edb23909a32effc77a6683424bbbe5b9d20a9b1ac3867efb8029b3c5e1225475fef4", 0xb0}], 0x1) 05:14:40 executing program 1: socket$inet(0x2, 0x2, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:40 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 05:14:40 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) 05:14:40 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 05:14:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="d1320a312541b375cd4902f0c333e649405da493736b1f46a86fe6f11ddb7d551c8920eca75cd7f00574411e3cc4ea7f06fda7fc451803ecef63ae4c6fb29b3371c8ce7ba06bf53f42e823e8e3e5f47cd32524e94a01b9449a8e85ff41389f38c87c215233f9f3aab4ef8895d87244ede5b0b90cf76ef1008b2b3bb5af62036425bcc12528c50afbaf12eedc4406edb23909a32effc77a6683424bbbe5b9d20a9b1ac3867efb8029b3c5e1225475fef4", 0xb0}], 0x1) 05:14:40 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 05:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 05:14:40 executing program 1: socket$inet(0x2, 0x2, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000180)={0x51, 0x0, 0x0, {}, {}, @ramp}) 05:14:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:40 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 05:14:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000026c0)=ANY=[], 0x1414}}, 0x0) 05:14:41 executing program 0: bpf$BPF_LINK_UPDATE(0x9, 0x0, 0x0) 05:14:41 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, 0x81, 0x0, 0xc5}}) 05:14:41 executing program 3: openat$vsock(0xffffff9c, &(0x7f0000000000), 0xc0, 0x0) 05:14:41 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:41 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) 05:14:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000180)={0x51, 0x0, 0x0, {}, {}, @ramp}) 05:14:41 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:14:41 executing program 4: clock_gettime(0x3, &(0x7f0000006340)) 05:14:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 05:14:41 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:41 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 05:14:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000180)={0x51, 0x0, 0x0, {}, {}, @ramp}) 05:14:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 05:14:41 executing program 4: prctl$PR_GET_TSC(0x19, 0x0) epoll_create(0x0) sync() sync() 05:14:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xcd, &(0x7f0000000a40)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80), 0x10}, 0x80) 05:14:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000180)={0x51, 0x0, 0x0, {}, {}, @ramp}) 05:14:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:42 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x4020940d, 0x0) 05:14:42 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 05:14:42 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 05:14:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:14:42 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 05:14:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:14:42 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:14:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x36c, 0xffffffff, 0x0, 0x134, 0x0, 0xffffffff, 0xffffffff, 0x334, 0x334, 0x334, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_virt_wifi\x00', 'gre0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@mcast2, @mcast1, [], [], 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0_vlan\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 05:14:42 executing program 2: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x3) 05:14:42 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 05:14:43 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001080)) clock_gettime(0x0, &(0x7f00000010c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000001100)={{}, {r0, r1+60000000}}, 0x0) 05:14:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 05:14:43 executing program 3: prctl$PR_GET_TSC(0x3e, 0x0) 05:14:43 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:14:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x10}, 0x0) 05:14:43 executing program 0: prctl$PR_GET_TSC(0xf, &(0x7f0000000300)) 05:14:43 executing program 3: add_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 05:14:43 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:43 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:14:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6cc, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:43 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 05:14:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 05:14:44 executing program 3: sigaltstack(&(0x7f0000000080)={0x0}, 0x0) 05:14:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:14:44 executing program 2: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf) 05:14:44 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 05:14:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:44 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{0x0}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000140)=""/9, 0x9}], 0x3, 0x0, 0x0) 05:14:44 executing program 3: prctl$PR_GET_TSC(0x2f, 0x0) 05:14:44 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:44 executing program 2: prctl$PR_GET_TSC(0x402, 0x0) 05:14:44 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001000)='ns/cgroup\x00') 05:14:44 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 05:14:45 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}], [{@appraise}]}}) 05:14:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:45 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "3e8b9bdf6d3523029b41b4f77168252db0b71cd25ae8c4ac26df20a028439431f217e34e383c221a2b3cdfd02e067765bc28bd1dd26f283dcda2c9891460d9cf"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 05:14:45 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) [ 282.393050][ T5264] fuseblk: Bad value for 'fd' 05:14:45 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f00000000c0)) 05:14:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 05:14:45 executing program 1: socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)={0xd04, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xe, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd9}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7df}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_NODE={0xb90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb8a, 0x3, "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"}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 05:14:45 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 282.842676][ T5273] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:14:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000002004e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da00000000000000000000000000000001000000010002"], 0x10c) 05:14:46 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:14:46 executing program 1: socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x11, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x34, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 05:14:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x738, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x9}, 0x48) 05:14:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6ca, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:46 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 05:14:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:14:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000)="85", 0x1) 05:14:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, 0x0, 0x1}}) 05:14:46 executing program 1: socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r0}}]}) 05:14:46 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:14:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 05:14:47 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f0000001440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:14:47 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:14:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 05:14:47 executing program 4: getitimer(0x2, &(0x7f00000003c0)) 05:14:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x15, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 05:14:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8905, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:48 executing program 2: lstat(&(0x7f00000004c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 05:14:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') 05:14:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000001280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:14:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, 0x0) 05:14:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 05:14:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x12, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x4, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:48 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000105) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x341) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r4, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000b40)={0x59c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe987}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6aa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x613}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x0, 0xb0, 0x0, 0x5}, {0x5, 0x1f, 0x1f, 0xffffffff}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x59c}}, 0x0) unshare(0x40020000) 05:14:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x64922499ab1ca19f, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:14:48 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x183100) ioctl$RTC_AIE_ON(r0, 0x5450) 05:14:48 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x4, &(0x7f00000017c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], 0x0, 0x0) 05:14:48 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 05:14:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 05:14:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:49 executing program 3: prctl$PR_GET_TSC(0x3a, &(0x7f0000000300)) [ 286.255153][ T5365] fuseblk: Bad value for 'fd' 05:14:49 executing program 4: prctl$PR_GET_TSC(0x34, &(0x7f0000000300)) 05:14:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:49 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 05:14:49 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000105) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x341) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r4, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000b40)={0x59c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe987}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6aa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x613}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x0, 0xb0, 0x0, 0x5}, {0x5, 0x1f, 0x1f, 0xffffffff}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x59c}}, 0x0) unshare(0x40020000) 05:14:49 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 05:14:49 executing program 3: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 05:14:49 executing program 4: prctl$PR_GET_TSC(0x17, &(0x7f0000000300)) 05:14:49 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002440)) 05:14:49 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) 05:14:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, 0x0) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000980)=@framed={{}, [@func]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xcd, &(0x7f0000000a40)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:14:50 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) 05:14:50 executing program 2: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0xea23}, 0x0, 0x0) 05:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="793e6ea44202f7", 0x7}]) 05:14:51 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000105) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x341) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r4, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000b40)={0x59c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe987}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6aa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x613}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x0, 0xb0, 0x0, 0x5}, {0x5, 0x1f, 0x1f, 0xffffffff}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x59c}}, 0x0) unshare(0x40020000) 05:14:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:14:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:51 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8004700b, 0x0) 05:14:51 executing program 4: alarm(0x6000) alarm(0x0) 05:14:51 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VQS_COUNT(r0, 0x8004af80, 0x0) 05:14:51 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:14:51 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x15, 0x4, @tid=r0}, &(0x7f0000000040)) 05:14:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30, 0x3}, 0x30) 05:14:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:51 executing program 3: openat$udambuf(0xffffff9c, &(0x7f0000000380), 0x2) process_madvise(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) 05:14:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x60}}, 0x0) 05:14:52 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000105) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x341) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r4, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000b40)={0x59c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe987}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6aa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x613}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x0, 0xb0, 0x0, 0x5}, {0x5, 0x1f, 0x1f, 0xffffffff}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x59c}}, 0x0) unshare(0x40020000) 05:14:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000780)={0x0, 0x2000}, 0x4) 05:14:52 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 05:14:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:52 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x9, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:52 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000000)) io_pgetevents(r0, 0x7, 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:14:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40), 0x8, 0x10, 0x0}, 0x80) 05:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xa, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x18000d0, 0x0) 05:14:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) [ 290.193157][ T5453] ======================================================= [ 290.193157][ T5453] WARNING: The mand mount option has been deprecated and [ 290.193157][ T5453] and is ignored by this kernel. Remove the mand [ 290.193157][ T5453] option from the mount to silence this warning. [ 290.193157][ T5453] ======================================================= 05:14:53 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x0, r2}) 05:14:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 05:14:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xd}, 0x0) 05:14:53 executing program 2: prctl$PR_GET_TSC(0x53564d41, &(0x7f0000000300)) 05:14:54 executing program 3: set_mempolicy(0x0, &(0x7f0000000000)=0x9, 0x200) 05:14:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="08010000000101"], 0x108}}, 0x0) 05:14:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:54 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000300)) 05:14:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000001240)={'wg0\x00'}) [ 291.374592][ T5472] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2400, &(0x7f00000007c0)) 05:14:54 executing program 3: openat$vsock(0xffffff9c, &(0x7f0000000000), 0x200, 0x0) 05:14:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 05:14:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) 05:14:54 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 05:14:55 executing program 3: syz_emit_ethernet(0xffffffffffffff32, 0x0, 0x0) 05:14:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 05:14:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xe, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x374, 0x120, 0x374, 0x374, 0x120, 0x44c, 0x44c, 0x44c, 0x44c, 0x44c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 05:14:55 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 05:14:55 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x40049409) 05:14:55 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 05:14:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 05:14:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, r1}}]}) 05:14:55 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5451, 0x0) 05:14:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/110) 05:14:55 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 05:14:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x64922499ab1ca19f, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 05:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x64, r1, 0x501, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 05:14:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x580}, {&(0x7f0000000000)="fab0b7c391140516f8706c2d705cce0ab86ccce86dfab9a02820e0f94523ab617fa6cd6c53f6157622f5ab4c338fd6060d6ab27ac1b9c7", 0x37}], 0x2) 05:14:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:14:56 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 05:14:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/110) 05:14:56 executing program 3: r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:56 executing program 4: sigaltstack(&(0x7f0000000180)={0x0, 0x2}, 0x0) 05:14:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:14:57 executing program 5: r0 = open$dir(&(0x7f0000001540)='.\x00', 0x0, 0x0) fchdir(r0) 05:14:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/110) 05:14:57 executing program 3: r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:57 executing program 4: mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 05:14:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x580}, {&(0x7f0000000000)="fab0b7c391140516f8706c2d705cce0ab86ccce86dfab9a02820e0f94523ab617fa6cd6c53f6157622f5ab4c338fd6060d6ab27ac1b9c7", 0x37}], 0x2) 05:14:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:14:57 executing program 5: getitimer(0x1a4477dbb46b9a96, 0x0) 05:14:57 executing program 3: r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/110) 05:14:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}, {r1, 0x4a3}], 0x2, 0x0) 05:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x80000001}, 0x1c) 05:14:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)) 05:14:57 executing program 3: r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x20) 05:14:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 05:14:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 05:15:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="d1320a312541b375cd4902f0c333e649405da493736b1f46a86fe6f11ddb7d551c8920eca75cd7f00574411e3cc4ea7f06fda7fc451803ecef63ae4c6fb29b3371c8ce7ba06bf53f42e823e8e3e5f47cd32524e94a01b9449a8e85ff41389f38c87c215233f9f3aab4ef8895d87244ede5b0b90cf76ef1008b2b3bb5af62036425bcc12528c50afbaf12eedc4406edb23909a32effc77a6683424bbbe5b9d20a9b1ac3867efb8029b3c5e1225475fef45b96ef89e20553309ff8f39e8b28dae5f21cdefa579d36b027f1c4d32f20c137dccfe1ecb5e3353420175b8a448d69e64c442c616e923fefe088be628617d87be240bd76bc70a2150f834be5d9ca3d4f0871bc7eb383f8170d63201e5fb0f6ef12f8f3fa1bc3a85e3d6859ff01fbe1ff28775fc5ba549b5a5f4741b9bf7c0f94e77c4a327602960d3961d551867596a0cc10162cfa30ad28767d8bd96734df3acbf5d878f56fe35191c797b83541667d54dce95cbe8585531695e3232950896f43db99dc74ef2678201393cd8193a6ab54e0fd6c62a381b00d1b0f6084d68aa031b9d609d468fe10fed438ee47f96b2a8f7242c4b3205bc316abf50412ebfe924e930671d91e40154ec11a83ad984e146326dde16c42d416551909c270aa15fb89cbb154b74a80ec0166511bd53f5b262e83f917e4fc9991d6251c48894e0f1281b31e51d67b93adbc3d8e6346ddf412b2e027469e917d40b51b4d506543c596377837029bfb60247ddc722134bd0841257a5094deb9ca9267de474c9f81f092834525a0734d51a2cfee36ffd8605415ed61a77a30d67804a55b22f6649e1976314c09a56e1fdb56391399b03da67ab06cd527febaa8e5b09b94b75beb1b8aa7daf86f5cc7decc2ec3fd8601fea7a5a5f864c740384ce02cec6131cf916c12ada8fbdc438566907113bb687e132009fb6800357774c9a840f822bc1bd33c753e4fb35b8cc66c64f5519baa373db123c60f70e5396bccc9f405d657f3f5f28633c41d32d4505e43604291cfb825740f3ab74af0d91ac24530ffef439621c2f2942fd1b2f8de5f631dd421e102015b59ab2d453a9c4c56a547739e5fe2d945d14fa9a269094bf1c21d38a8bad8784028b7b315728ea0d2ac881541b0a241f5f5e4110766057813edeaaac2688cda09673cd7afa79332b23c312b8e50bc16b1dc3655aad863ebd3eb8788f141fbc0a2ed22e7eecabd286637e9b95a32f86033968ca95fd042c162072319f494b856cd1bb31e39bd2ab062382b7504b6467e0d3c8d2242973d42ce59198dc2b3b845280cdfbebf28d673328e06ef9f95cfb3f25ad4f141782ae6581b3a088fdaf25c3ab9ca1a390f19124bc07b8a35bfd488c72067a1a84c5a299145e90798a4d9869c9dda13c1899478d20e507c51f2538eaf1441f48e53c44118d2440537de8b8f8ced8106719665183a237ac8ca26f3ed00eea83e33b713bb8c6cf3088e210d7b275934758683d64c1f081836416b2a838d3bb282646a2ad821beadef675d85e29d1c23680a1e4b0211a5c40fc60bf2dae91be8f0f6007d0fc660f96fb9f197990ac38e167df076f56913a0a2d541a63f8539249a1ef065b9898bb4c62c7b66b66975bb06f9f4aefb8bf46e016141333947609ef943da317801050819ab038fa7d22229eecabcc713bad3ff74b0b817565e9e3e2bc76496f54e88c7198850d2762da3c6aa184033d3cc09b6cebfeac60ee7e294c28a95d7f8de7983781137bd7c2d6c18cc68e885a609be314b39683645994946d6f0050efa0843220ce4d0067498aa7c412905c88eea59ca66c253b2c705cb3d3562fe5dd27d2f7516730163a411c6fe18246c22e0848071ca60811700025a1e51a85bd43490804aa906fa909e92c8f3fd733d84ec1e51be9d32fe7e48d4314bf51a02fcaa662e79e5f1c80d4e3494492e2a934dd4b40dd498cf9ccadc6a5a6c3080873c68b7864c485dadb9e7673dec", 0x580}, {&(0x7f0000000000)="fab0b7c391140516f8706c2d705cce0ab86ccce86dfab9a02820e0f94523ab617fa6cd6c53f6157622f5ab4c338fd6060d6ab27ac1b9c7", 0x37}], 0x2) 05:15:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:15:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@dev, @random="ed9830c8240e", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d1c58d", 0x10, 0x21, 0x0, @remote, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "28329b", 0x0, "33f787"}}}}}}}, 0x0) 05:15:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)) 05:15:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 05:15:02 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000600)={@empty, @link_local, @void, {@generic={0x800, "787587f7baa98d6c8f95bc9a493d2881049cce27a5cf695bc4ec22f3a52ef51e"}}}, 0x0) 05:15:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 05:15:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) 05:15:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)) 05:15:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f00000001c0)=""/164, 0xa4) 05:15:03 executing program 5: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000001b80)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d4ff03f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 300.126366][ T5585] loop2: detected capacity change from 0 to 512 [ 300.212545][ T5585] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 300.253023][ T5585] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 300.347896][ T5595] loop5: detected capacity change from 0 to 1 [ 300.374713][ T5595] Dev loop5: unable to read RDB block 1 [ 300.374845][ T5595] loop5: unable to read partition table [ 300.375808][ T5595] loop5: partition table beyond EOD, truncated [ 300.376212][ T5595] syz-executor.5: attempt to access beyond end of device [ 300.376212][ T5595] loop5: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 300.376422][ T5595] SQUASHFS error: Failed to read block 0x0: -5 [ 300.376681][ T5595] unable to read squashfs_super_block [ 300.728576][ T3514] EXT4-fs (loop2): unmounting filesystem. 05:15:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x580}, {&(0x7f0000000000)="fab0b7c391140516f8706c2d705cce0ab86ccce86dfab9a02820e0f94523ab617fa6cd6c53f6157622f5ab4c338fd6060d6ab27ac1b9c7", 0x37}], 0x2) 05:15:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x9}) 05:15:08 executing program 5: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000001b80)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d4ff03f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) 05:15:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:15:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) dup3(r1, r0, 0x0) [ 305.097688][ T5601] loop5: detected capacity change from 0 to 1 [ 305.149778][ T5606] loop2: detected capacity change from 0 to 512 [ 305.160998][ T5604] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 305.191339][ T5601] Dev loop5: unable to read RDB block 1 [ 305.197426][ T5601] loop5: unable to read partition table 05:15:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:15:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) [ 305.290963][ T5606] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 305.307141][ T5601] loop5: partition table beyond EOD, truncated [ 305.314152][ T5601] syz-executor.5: attempt to access beyond end of device [ 305.314152][ T5601] loop5: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 305.328389][ T5601] SQUASHFS error: Failed to read block 0x0: -5 [ 305.334941][ T5601] unable to read squashfs_super_block 05:15:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x9}) [ 305.415830][ T5606] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 05:15:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_mount_image$ntfs3(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{}]}) 05:15:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:08 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/71) [ 305.679005][ T3514] EXT4-fs (loop2): unmounting filesystem. [ 305.825656][ T5617] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.003626][ T5621] loop2: detected capacity change from 0 to 512 [ 306.083792][ T5621] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 306.088733][ T5621] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 306.293806][ T3514] EXT4-fs (loop2): unmounting filesystem. 05:15:11 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20240, 0x110) 05:15:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 05:15:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x9}) 05:15:11 executing program 5: semget(0x0, 0x1, 0x80) 05:15:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) [ 308.634877][ T5630] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 308.656689][ T5628] loop2: detected capacity change from 0 to 512 05:15:11 executing program 3: r0 = epoll_create(0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r0, r1) epoll_pwait(r2, &(0x7f0000001600)=[{}], 0x1, 0x0, 0x0, 0x0) 05:15:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ab8c0, 0xd4) 05:15:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000240)) dup2(r0, r1) 05:15:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x9}) [ 308.819394][ T5628] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 308.901619][ T5628] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 05:15:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) [ 309.034931][ T3514] EXT4-fs (loop2): unmounting filesystem. 05:15:12 executing program 0: epoll_create(0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd/3\x00') [ 309.171505][ T5644] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 05:15:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003a00), 0x0, 0x4080) 05:15:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 05:15:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000)=0x6, 0x4) [ 309.408412][ T5646] loop2: detected capacity change from 0 to 512 05:15:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 05:15:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000001000)="b4a42a89", 0x4) 05:15:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x4000004, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, 0x0, 0x0) 05:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x80}, 0x1c, 0x0}}], 0x2, 0x0) 05:15:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 309.899896][ T5660] loop2: detected capacity change from 0 to 512 05:15:13 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) [ 310.086206][ T5667] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:15:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000180)="b2", 0x1}, {&(0x7f00000002c0)="ba", 0x1}, {&(0x7f0000000400)="bb", 0x1}], 0x3}}], 0x1, 0x0) 05:15:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24004000, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 05:15:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x20, 0x6, "29882f9b5b39"}}) 05:15:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x14}, 0x48) 05:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa03, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xf}]}, 0x1c}}, 0x0) [ 310.427329][ T5672] loop2: detected capacity change from 0 to 512 05:15:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:15:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) 05:15:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:15:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) 05:15:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 310.977949][ T5689] loop2: detected capacity change from 0 to 512 05:15:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000006c0)={0x14, r1, 0x701}, 0x14}}, 0x0) 05:15:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x7c, {0x2, 0x0, @broadcast}, 'veth1_virt_wifi\x00'}) 05:15:14 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 05:15:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4001, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 311.492881][ T5697] loop2: detected capacity change from 0 to 512 05:15:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4000, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xc000, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:14 executing program 5: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0xfffffffffffffce9) 05:15:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 05:15:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000380)={@private0}, 0x14) [ 311.947757][ T5710] loop2: detected capacity change from 0 to 512 [ 312.025072][ T5715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:15:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:15 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:15:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 312.252781][ T3567] Bluetooth: hci1: command 0x0406 tx timeout [ 312.255771][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 312.272164][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 312.292293][ T3567] Bluetooth: hci5: command 0x0406 tx timeout 05:15:15 executing program 4: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc) 05:15:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 312.313445][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 312.402764][ T5721] loop2: detected capacity change from 0 to 272 [ 312.472840][ T5721] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (68 blocks) 05:15:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:15:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 05:15:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0) 05:15:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 313.048243][ T5739] loop2: detected capacity change from 0 to 272 05:15:16 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f5, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 313.125499][ T5739] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (68 blocks) 05:15:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x5, 0x4) 05:15:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x1000}, 0x48) 05:15:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'macsec0\x00'}) 05:15:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x0}, 0x10) 05:15:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 313.712128][ T5754] loop2: detected capacity change from 0 to 272 [ 313.767268][ T5754] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (68 blocks) 05:15:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) [ 313.880876][ T5757] device veth1_macvtap left promiscuous mode 05:15:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:17 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1a, 0x4) 05:15:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006940)={0x0, 0x0, &(0x7f00000068c0)=[{0x0}, {&(0x7f0000001840)={0x10}, 0x10}, {&(0x7f0000000140)={0x10}, 0x10}], 0x3}, 0x0) 05:15:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 05:15:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 05:15:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4}, 0x48) 05:15:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x4, 0xf00, 0x6, 0x0, 0x1}, 0x48) 05:15:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000400)="bb", 0x1}], 0x3}}], 0x1, 0x0) 05:15:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000001000)="b4", 0x1) 05:15:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 05:15:17 executing program 4: bpf$MAP_CREATE(0x8, 0x0, 0x24) 05:15:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "41f891f5ed4d7105fe4c65ef719710a37efdc6421f3c7e07f25a8ed4063b4844a1ea734044b697c90aecfd14fe91312fe08a10cecf6dbf1b39d08b31f1281813c754554057a034d3f4b6d4019a848071"}, 0xd8) 05:15:18 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x8020000) 05:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 05:15:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000001c0)) 05:15:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 05:15:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 05:15:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x48) 05:15:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000027c0)={0x10}, 0x10}, {&(0x7f0000003b00)={0x10}, 0x10}], 0x2}, 0x0) 05:15:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) [ 315.713482][ T5801] loop2: detected capacity change from 0 to 512 05:15:18 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000000)={'gre0\x00', 0x0}) [ 315.845318][ T5801] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:19 executing program 5: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 05:15:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000}, 0x48) [ 315.972859][ T5801] EXT4-fs (loop2): get root inode failed [ 315.978710][ T5801] EXT4-fs (loop2): mount failed 05:15:19 executing program 1: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:15:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 05:15:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 05:15:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3e9, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000180)='GPL\x00', 0x4, 0xb0, &(0x7f0000000280)=""/176, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000200), 0xffffffffffffffa5) [ 316.552644][ T5825] loop2: detected capacity change from 0 to 512 05:15:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) 05:15:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x306, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_virt_wifi\x00'}) [ 316.794893][ T5825] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 316.832259][ T5825] EXT4-fs (loop2): get root inode failed [ 316.838208][ T5825] EXT4-fs (loop2): mount failed 05:15:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 05:15:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x9, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7}, 0x80) 05:15:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 05:15:20 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@rand_addr=' \x01\x00'}, 0x14) 05:15:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f00000002c0)='GPL\x00', 0x1, 0xf1, &(0x7f00000006c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc0c0, 0x0, 0x0) [ 317.342223][ T5846] loop2: detected capacity change from 0 to 512 [ 317.443817][ T5846] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:20 executing program 0: socket$inet6(0xa, 0xc, 0x0) [ 317.508816][ T5846] EXT4-fs (loop2): get root inode failed [ 317.514829][ T5846] EXT4-fs (loop2): mount failed 05:15:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x203, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 05:15:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000100)={0x0, 0x0}, 0x10) 05:15:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:15:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f0000000100)={0x0, 0x0}, 0x10) 05:15:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c3eb5410be6f22d651ce40b44adf", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:15:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) [ 317.989425][ T5866] loop2: detected capacity change from 0 to 512 05:15:21 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 05:15:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x203, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 318.137463][ T5866] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 318.183036][ T5866] EXT4-fs (loop2): get root inode failed [ 318.189003][ T5866] EXT4-fs (loop2): mount failed 05:15:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6f) 05:15:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) 05:15:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xc, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x48) 05:15:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 05:15:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x203, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 05:15:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0x0) [ 318.805413][ T5882] loop2: detected capacity change from 0 to 512 [ 318.917388][ T5882] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 318.965662][ T5882] EXT4-fs (loop2): get root inode failed [ 318.971657][ T5882] EXT4-fs (loop2): mount failed 05:15:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}}}}) 05:15:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 05:15:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x203, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 05:15:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="e73c687a0b0000000000f5b34906f472", 0x10) 05:15:22 executing program 3: socketpair(0x26, 0x5, 0x1, &(0x7f0000000280)) 05:15:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 05:15:22 executing program 4: socketpair(0xa, 0x3, 0x4, &(0x7f0000000340)) [ 319.557469][ T5903] loop2: detected capacity change from 0 to 512 05:15:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="87fe", 0x2, 0x20008800, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 319.827400][ T5903] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 319.870630][ T5903] EXT4-fs (loop2): get root inode failed [ 319.876702][ T5903] EXT4-fs (loop2): mount failed 05:15:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'veth1_macvtap\x00', &(0x7f00000004c0)=@ethtool_link_settings={0x4d}}) 05:15:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:23 executing program 5: unshare(0x20000400) unshare(0x8000600) 05:15:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x0, 0x65, 0x9}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) [ 320.395690][ T5923] loop2: detected capacity change from 0 to 512 05:15:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15, 0x8, 0x5, 0x0, 0x210}, 0x48) 05:15:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xfd02, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 320.537288][ T5923] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) pipe(&(0x7f0000000480)) 05:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 320.673228][ T5923] EXT4-fs (loop2): get root inode failed [ 320.679199][ T5923] EXT4-fs (loop2): mount failed 05:15:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 05:15:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x6, 0x4) 05:15:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000300)=0x9, 0x4) 05:15:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:15:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x78}}], 0x1, 0x0) 05:15:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000640)='G', 0x1}], 0x1}}], 0x1, 0x0) 05:15:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 321.299626][ T5944] loop2: detected capacity change from 0 to 512 05:15:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 05:15:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12}, 0x48) [ 321.557289][ T5944] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 321.573220][ T5944] EXT4-fs (loop2): get root inode failed [ 321.579146][ T5944] EXT4-fs (loop2): mount failed 05:15:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @local}}) 05:15:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@rand_addr=' \x01\x00', r2}, 0x14) 05:15:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 05:15:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110b2cbd7000fddbdf2502"], 0x48}}, 0x0) 05:15:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 05:15:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, &(0x7f00000000c0)=@dstopts, 0x8) 05:15:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000100)={'macvlan1\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) [ 322.124251][ T5966] loop2: detected capacity change from 0 to 512 05:15:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000180), 0x6e, 0x0}, 0x42) [ 322.342435][ T5966] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 322.364095][ T5973] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 322.365081][ T5966] EXT4-fs (loop2): get root inode failed [ 322.388640][ T5966] EXT4-fs (loop2): mount failed 05:15:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 05:15:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 05:15:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000200)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xcf0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!^--]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "7c4a6de2ed2a52cf8cfb347cd48c3c00a2911259eb7129b5269086509ef47de552059a360bf96b82b50ba6fd2ef1b45bf5ea9f334dc4455bb39a21a602a30e1b30fd6575585dab1341be7e43d5ab819ed65faad52347c0280ef43156a86fd49c510be0709ecf5b634d5283fe0085eaabb6ed1580282496f958c82a6e6a6322de4d15e4e07e4f957d6d733ab355698bba815cdaddaf82c582dd22312123b764b5ff1d56cccfe089cd7f"}, @ETHTOOL_A_BITSET_MASK={0xbe5, 0x5, "ce2f04687c46afd0c4b757f95f7a6973bc30c3182810740323238fa06fdd5e76611890a46e839c41062c20a6d7f5c85720e1578991ec5b8c007d6d2749b9e437c512cb6faa03fc7713dc7c9c96da75a18ef15954a00289c5405d1e2a166f48ba1d74b7546b5c986af0802237ea87715fd4482d1d391c801ac3a4b368a603bdde30d27a98e55b74ce3c33cd4ff05721f271261a92ed9e52cd85d38c38e7a36218c0611a43b6bb71cd4d990f880e0360e55c5ce1454507c7644b61b5ffcd81810978b5a415da106a873d3c845dd6ba08ebb8c24fb620d3498fda30d88f05469091a6d44f92eb9a7196132de3ca18d34ce39171cc207c6db62a2cba5eed72a2ba8a7e1b13509a272102ba6e8d6b0be9148e1ed234fce941f614104a0b64aad796bff3889f155e2cecfaacf712e0bc2ccefff106793092e48d7e970565b6468cc7085c8df1605f37ed649b14218bce036b122714a081c22c1fa20bd97fe1835fd342155ee805fe2b76bb9fb82816c571d4322a2a5e225d87e4ff67ec527305548e70f851040465f03f0d094d0c2455d125d6a757e3870f3fb16e23757577f2e8242e9d692947938a07adaae62da7ba85470b940acffd31e00d405a48ce8b5c9b3f6087ee6f3b31b6317d8bdbe8059dc2fe675c7e4fdb21d37bec3c48e3818cc76e64e0a2618203e518a44375527e91a955abc1a33ac5ea484684d7d1ac269fc454ebbaf11ca144c42edf3921ecb595e17757db89fc84ef6982854f0df28b6b90d3bf450be8b5250dd8ef6cd8747acf0dfa740d096d8093aec16a671f32c63625b888814ee157df15a9105bb93686dafef07c077ae3be3040c1bae4ad69257ab10b39412b7c1cc872fde35963d3df5cedd38f73d8761016732e99df2e5997f323e7354bbacecda5fac9eb2b88932968cdabae514fdb96f1c07c408a767455dd3908eae973c68d8a0cb6c44aa0120c51678ab220f6bdca4a1c50470ac8114317023f647f4c5f3b5aca4afdc17c7fb913cefa14a9b50ba957b1d0f4213f448e085ba02f39d717343695a1b8200a98d3d9adbadf8bfb344f2156b29e78cfad3922f4c1150ddce7f0805c16931ee65aba29ffa9b0489c3661a90b287a40ee20b93617ebf00c809fd69559f1c0c2d46ac845747b8c8194c109896f9db22045677ac0609ea0495c9b581a0545d4974aea4a99830949f94d6f5dc49640d6cbbaa7a82995886e981bcb7ee552427b297119740e8e40290c7628665ebf860d2e65c87db6f2adc71812edd53d036ddb91f10f16c4c223d93bc5ea61b2337860f0913fdab530d6083c43b03bcede251755ac024258494b30ff89f488baaaaec29eca82966b25a9a01008fcbcf5c0d8ef0032ded6b5eb35698fde6ebcc23fc9b2ea13f0850da23ef365aeba719997bed9412d6499602e3148861c5e2674e804c52e95818abcfddc5749b543c7d928035c85a67668bf69ff561fdcda18d18e9c70dced72b6566960319eb8d76818da89b45529f4be7b357e476f5b5bc0a911462e09a556f68fb3d85c2ee317c5eea214e02872c4f923150b6043832286a161891ca64471890fed6ec33a16efb322f27579f8b7703d8aa1ec64f894a0bae868d792881bfd8405e14e8534f42c4e7436aff3e6a2df978ab066bbd085938184fe6dd5fbc3b7453c7c4aa4271d1cca775c43d41a271819d8a5adde832001e17b8f9909c5bed17cf463828d5b7ba6bdfbb78e082571a9de843eb41d78871913302459b71d5acad2fa9c2181245eac14b68c2af53b7e3c5952b9518f424145ab3115d74950b68241d268191abb4daae9332bac4e6640a1d3f246affc4e077f8de429700e2596ea8d6bfecd7fa37f1835e31b8b5eed5ba68684517d0ae7aa612f19e9ceabf39ab7fd191c65b71f869092564bc96638a2782fa4499364576332381ba1408cafd5ace6ede52a183d2a74a2e2b8f4a80300fe9a88b99eb65f717898bf4a6cb5681971a6547591f8e5976a3514d9299967f3e342f8816ed019f6fdb5bd11e9d0384d1c9ff82951b0186bddae86c9d20520e50e51c845c644f2977ae060b7330e8fc1d041ae611445f94e9ee633be0bc37bde33df0b348c8e0384e2047d81c5bc6dedee60d13105cc30665c56169dffeba92d708f951d765d460ebf5e482fec1b867a58f18a29c28dd3f37c138a572d2cf552f8db8a1e9818a4b0d66594e1ed4b19e8d70cf89ce7c0054bc4744dbc187140036d9f79a1685d5e123bdb74acce7671dee0b428c344e3b8a11bfbc6d7c310d85733172c4b64ecd47ead047a5a10f8fcb92d342c80a1dd199b2a0b611ffec532253e6b4fed3b4af5174345307f29d09576b75504e9eb3d6f36d9907249ffc2df5dd8ecdcd2bd0154415714465a07323ebeea73f6d1dd9cb430bbec57d1f11142fc473fb5038995343af27f0f10e57849916e1e3f3708005ae24a9cd3d5312bc6fffe5be39bc60cd99908864f0a5194de786339c15abac1832fd2563b2d74ab5e4d85781138ecd551c3e8e1558473faae6172ac0bdfc29d7a62d836bb8c0307439e943197370745add4d4f8a32361f3ebc6cfed3e0dacf4944a6ed11c22e913bcc2c75b4badb960481f5ef499a77336cb0bd6683b9b228cbb0a26f1679fa20af4ad38336e7a538725fd4c4d109e2113c65b99068045661f397f68e03027a976399e8d1f7bdc7defe498280f35d12d235c1db3a96a1d6cdfc90e4d2661bcdd172c3cfc3ca681f3d2e8d065f27941f4f25d965bf209418adc87e5d4ad5f10c13fd4b7ed8ebd8a3535ffe669d78e975ea0e7eee23425df1cc7c0a8dcd53803b9e978482bf7d7ddee6771d27a0ae7408b9a4437a552d07594aca344cf1d5f78a4b887c2bb5cba2f2ad3b780e5906725fdadf97bed7da262e804412f716faa278993dfbdb23bf1d124b535f54338eeee9b92c814e04392ab7c01934bbb07b6afe7dcd21fa6da22cb9cb078764feb53e2df5701aa22988c507ae9c7a476759298921c633b9a6b86b1f8689b7b696f2154ba29844c9fc25d3007267aa111d6a53eca1666bf372425195d0bcf10e4fcc11d72c25f10aa85bb639d833aa90d75cb4e426e27cabc2d4ad27acbf105e9c2d330324ff50df125ffea65ab7304cb2cca3d51cd4a90ae873d6d2e5f5a34ea4e086f09bdf902ec1a0f5e674ed02af2caf78c5d90c6255a3221602a12df03ee0d5461d44e5f309d30e0c31b5d9e4a63ed53e6036af71c2482258d76e9eefb58167767aae3777236b12e98ccde04736d3c6158363faa40bba2812cf71c3e33af807f90a0d3244ddbf173fad27e978091160e1f196192c76fc4de59b7569a9cd20a120843c55536596834dc8c20df4bcc8a19c88d3ea5862333d07925cbacaf85cbf90593417dd6e7a64b484f72ca74b224fb255bfdc8197d37f96475b5fa4e9ab4fa0632b6dd35ac7532d10df1553de1011fab302e85266bf53274c3e5a2999ea61c3f840e79fe32f8c86c5f36d517f75061763a26fd2d41609f52718aa9c052dccaeb511728e3972fcca48c67dfc2141a75b2e6425b862168f78c4e4ce7f939279c25b0b9ae7acec44f8e3ff4202c2a50c93278018b5c6c43b1d395032e043ddd2f47d96001530e2dc4b069fdcec2a9b72638a77f9a6401f33b63cdcbc56e4bfbd4bff91e2e8d75e0829ef3b7c51b09e7843879181b5045b3ce61614351128a795799b95e99381a3f3973055a9b6ab93183b7c1cb88109213975fb044a0c5db33b0167587b99204c596b97e67fb1e1e30f3829972fe3012d9786ffe85670eada01296b72412a85c10e276650900b6565063e1e304d6840fce40cf818667a52935e3fe0331d9a8bff846ac5d8a8a190e303fae5be849146ab8aac0d5fab13f8718a51b9fbf729cef9e90a778eb2cba97f71b9502b7d65f08bc4829b05c78c4bfd637e7744553060cddcb940f89f5f46e0575df94d7836aa71997ca5930f909eefe80fb826e0e7d826b2d177f0907fa30081a801424f1b0da4c9bf20fc431b810b12730f6a181877f1052a3b29ef6b73943873150bf4389bf9641acb0d2bbb3285e495987d949b8802576eabf008eb4ffdd605b03b17bbeba40cdb05cf456f38031992d9a383dbec2c0ab643db5b80e013c8ce65620c8753586f18dd5bc9bab9e9ec09355bdc0da2185d34aee9505f925bbc02cf849eb816d3b699acd00a6d2c16959a7a7383a2fec44aacdef61d1343042fd713da9b8fcdc8f716b780a3a10e50736d2efd9be31bab501fa33a06f6364823d001967d8f0d4e902065c733ac66e91fd4d4ce0ed82d53a8e561b0699"}]}]}, 0xd04}}, 0x0) 05:15:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f465", 0xf, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:15:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffec2) [ 322.819576][ T5986] sit0: mtu less than device minimum 05:15:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x5, 0x0, 0x66}, 0x48) 05:15:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) 05:15:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0xa8, r2, 0x21040a72dd599bb3, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x94, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000808}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002c00)={0x0, 0x0, "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", "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"}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r6, &(0x7f0000000300), 0x20000000}, 0x20) r7 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r7, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f0000004c00)={{r8, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc}}) r10 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x54, 0x13, 0x234c07679e023121, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x0, 0x2]}, 0x10}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "000862e1"}]}, 0x54}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007d00)=ANY=[@ANYRES64=r8, @ANYBLOB="fa1cadacb927246117645325587cd4e7e56d6e60398397500459e26bdfba74da503ed54a7aa21966c54a89f86a59257266bc2ed5832490e55182f4d4de3dc38b5437861418ea70aff4c7ee6fe6a4aa4278506eb10b56f3ccd83102a504e3e23aedcab8490163dc6931309abf317c34d6bf7de87cfae872887d4d98517ed3a0253c32f4c7b4a97ae5714515383e550bec421183c40de7d4cddc3e2a9e38fb643ac471f396a4adb3629832005dcbf60441f328836d291dd5da63c6eeedab1b56e9c5b7ab8076746e49e9a6b4a85e3c332a99ec96ac101c0b729a98649027ea71071dd83b3b089f10ea67b6cb0f5314eee8872fe74bb2713b9e3beceb42a7fee1ea674d8fe3e6be6cad001555e32aba0b555704d37e5f5e9487e8ca823c073216061d77ac593449d8b361a808c8268f443290581566bdaf267296057e2a3deff4e723125afe00feb70a42966a850a428dc577d0461b27937c1cc03e91d72fd6716f0a3006c6687f83960c7d844c3a60feee8f80244c68015713d61af774165fa8dda12c07d15348d62a48c82b8023aa16aba0c2213f9b0d1999441737385455d9154bf8e547be24416a6c7e106924ddb7680edb8b07065a83758ba20bd75056343f75b8bfbef45bbffb2d8c18f0ccce4ee03a235c88b5901f648d638da62328bd724198a828185d2895e67c0bbee2f56a8e6c1376f04e2f4bde157d17d7a758efa9c70529bf7b0b5ab4dc0184b673236bf41b760e62555250cbd7647f58677ae717d27fa3d83d9582bd4a1b5fd9f67ce8736f78b3979f2467b3a8ef7ad76825db51511458e07597a31baeedbbad37aafa5788bded00e7a16ae1888da755ed499687e2247d00434bf594801464e95304bd57dd78913f4affcf88efefe96307af3b4e2d64ca9fef81671c5e601261cd3bd20f9ad0018af5e32e28ad3c9c0abde6356ae226d63a290cbc0e6032871edcfe975165b9a9f09db2f0199b6e24144d0617a533c7258d6be3c3b4a525623d54842cf4bd5e35baa767e43c49c6dd96c46cf48b122fea1132307591aaa39ccbfc2f15ff83c55db60fec2b04d3111b44b9462f2e005fa91a9d0291e41015dbe2ceab99e3d14a7252dd51e6bd7bcaee30d2ca0c30abc6f785d7c39b39728c0ddd959aa58004682cb3f449071d55afac87c36784054baab4bb37b00ecf6a73feceec560e6381395f0a52b135de08992f62ab189462a418a0d3bf544e6af6dd70d10ff99fee8cb5a3dc5ed8d3dd5e02506b1c6a0bdbce8ad1c58922b33131f7b70ff34be1cba642ca874f16f4fe21dc8a4f50c223f521f4ce0289adee71bf17c2a64d4bacac3b2942fecea6297d4df109b6f54e6ea2816c80116f2149fc9620bb5f754bf5a72558138d8fc2f79ace9d9a789cfc62cd20c52f88037e922c0475460140da17944d346e851e4cc9b9a8e2dbf020d54460f7690c1cda50579883e37b3f2170ae3d0a8b67b07421771c861bed2b3803eb0f9c910967ae9d4c144a93babbff21aa4653084fac15f628299dff323005520de719ad9044111ddeee99616d8e7c2ef6f018c29a02eb838e244d814aa627dc00d569abf8da15ad6611e08d4fa386170cb0d9b37af6250f2026cf7636d74cf611716d2f8ee072e1951df9bedc46e804de7a54812270e9f1d65b20abcf2034ce9d32e0ff23401ff231a2ebdc8ac1f94b19abb20ff5b6a3f48e76fe666caff0e3d38fd0b829854ac33aa991b1da5dbab3a54b1a12accb113fa939ec8083c20eb09a220bf0f7030ef7df55fae1ff68b46e0bfc9e224f256c31a63f69a17f04e77545f9bb246f9892db5a29ec2f00b8eeb826aa1aa159a9cfca6af207a8f8c9463916e2052f19d39338d61d42e95841b064f7a96ed14bb1cf93d995da27297e27f3acbd753e1981dc8a87d2cc39cb2e601a5191ac7763a0313c22b100b5a526d5ac5df650c2dd38047c679e3a28641951c0bfd21fdbfdd62cfc6be1dccfbd216d9248b876d03852b9c14992b2dc54cb72f17716d999e282297afeeacca546a0ae6d092a24083d5920f8c041cf1f79bc7643321e6c3f0975f154d13a3b1b3f36da8eaebec353e2b50af15f85546f377ca98fd15f457395885d1da199ace21df7c7c58e73d5ebd735eec470da31a48f760def7c4165d578461903f500328430502ad7632df16c24d8d25aa265572b48cd4f94218023fd233d3ebb58a71bf6e6f5075d5aa7169bb2c9ca18c70112c2076d153be03b3a19bda8968bd3a5badc61f43d1232176e9d5a4e2f62bfde0b212869593f88faf1e4c338cda54430b4a82aec03a47b49fab8933df188d4a6957cf5c79784ea6782b872525a7c99eeb927549c1c3dd05b632943ac737810b574978abc4218d99cc0c57c4d48e2ebe692e50d5a1e7fd891c36adef39f0769984b3a34c2cfa55d22edbf0b28ddae1c0dc21ac5a09877189bca651a1f235766b1c78bbec54ee73e87713e4908c52b182efc8b478472bb013f8ed354076af23b9a57882805fba63fe2f5f85cc126c420918600c4c445ab225c40891597394aa5e0ddbd462a9c4382163ce723c8cd61d1a1cbc4db38b02223f2384d836d017865ea59f654a0a9aca874bac266c4087451b3819685161eaf5eeb2c311ccca075e1cd86ba441563490fd139bec2c680d5a2287f8b2510df9e39431e607c561328cf315fb56118a52a4f96ea536162085b7bdb4e8e453b00ae66ef979b8b068b3099dbd71268040113e73e2dafda133f4d0eebdc9d16b2b0eed54fdad94759d8d0b4b8205e146d7470108408260a0f30c2b96a4ef161096f2c9baee4caf810a5444c57362633176157493877c73b461b8e38428184ad2c58969fb558a99103ca0ebdca0b5057b976ead1dbd871557e8269dd083f9d29d77205d064eb32517cb9e706efb0ffbc3a0777c98e9b4aff07ec0a84e1fb1df320b94a0146691f9c2eba2ce72610034084c882826866cdd5e08ba21111cc76ed1c6637207e6092f85488794f8257100d93069af1c3c1a47835cf95761352b70a6eecc776003d5e979520233af954c85875a4011f5c40429eba126bd0ea2845ab6875ffd165319d1c2c7bcf5c8e9e55fc5b77e1e9a008554422915ed554b83807a616342a56dc87fe0975ff2b190d05076ff138e8c7339e1115fe1d0069604a4a1812f0b90b3c9c63fc9704684fe643b8f88d59941e66571d528c3f32067e8ac34f5532b3ac61ba74aebf2c43add90c41ef4431335f7bd4f7d9e5b5f550af18aa75394e7b9445b765f585eb0129437360f87cd027bd24f75b2e2bd6f4c80976a055b1201293f3b569225f52bc4c6cbae24207f7d27285b2286159d25ae3b15887b23fc9c2103bbad540d3c73c699af57ce8c2a51a1576bc531f19a80bd5831bd5533e28f6314cd73cb180747654d099e2a6b16fddb3e7612664f6f2c405bd2f000997c8f358a9c3b09f33775629e07ce654151e748b28986125a0cd83dd24236c1a0bd5cd16d22421e497732b5b0efd4e6aef250564149e4d7ede1728aba53215e70e2a7b0728b0f5253dce4f601fc263ef426187a45e9efe6b5713e0b6dd2c7fb9a6f4482bbaf25da882251b0918e78ec5633c71e05b3bcdb4fccd181f4befbef1de19800d39c22ed0aa996d15aec4861fe54ad383ba50c695b73f56501aa47dd024187e0c881c070173772d2aef3c8d02adfa58895b2ffc85b097953ed019e63bd9a6ac2a1c16b5f270179d66330912fd9c10a49a82913857a9b1d07c07c3cdeeee930a0648c8390d061f98bcd54056ddca08b7917b4bde28bc05567271c4b99bf1b3b647d2848fe090de18d509fdb4c88c1a315a267fa43c41458922a0ce984c8c359dd51e21edea9ff04fdaee32b772b4fc998ebb4a5af07a0e867e13186b3b31662643c2ac346ea119107c73fda7bae82e86bc4ac66b07910eb877a6cb2bd9ef13c7b8427bcb7a3bb4a17e0cda88f69b90945181fe14ef065779d342208ea4f98d934d68594543b327e72525535faf29c7e1b4ac4bd72deeaa03ce60f8dc990f9f5510201e4c5e9a208f3c93d39d0b29b937e563a56e9340a57eacb4b38ce33560a7ba44d0debbb2f3456f4a11092b6c0c0627ff14f09aa765674c7ede7e4c4c18a4e951e787be43abda13f068bc4abf15502efda3f764e3fae8a232769508fddd9cab47e56e3d7b7951c32c5407c193c3263cf9fae5e9b3ebc2ca2e91b0f3924e2a6d15fbbf78037eaf23181cb75bf2a64a139271400693aac5d3f6c385f59aaa2ee665f7fcda65f0625717f5be1daa0f190da4e9102b60661fceac73073f83dc862f80fa669e7fe73899f48d1f40f8639ff051a4a16b47be91c6a278f493cc68a76675a2e3ac6232b387d0908a7ecafff2a7ecb5d8235adbd28d573b3a6ed9a5cf0964a17015fb3d0b2290c3e81efb9643b4ae1e8aa4717ad66d69138d43ff72e5f1d7c14df0b95baf97934378ef1fa64103f61284da89ca13905f0802e844ec193fea2ee59b34157a151105fd6497209c5f3a187c3ffe99fbf5b76d38e1623e22d84a04a56adc1125d8dec07842035667f7da436a1ed511b721dd138fe0683fee4353afec55005051f6d3408f4d0436e9adfe4d536829d3fab6e7e50ba5eefdac93dccb7e46262b669b134da150fd523caa324320b8dfbb63d41cd190b0d16156eb9134caa009793c28cc603c9359b536acaf2536a8e4080ad8688dd9ac759539bd123e8e415c979980f85aeaa88f65f662b1cf925ebbe9b0c7a03cccbce4f042b55320247a3c6b58468afff5229c606119d0cfa80123b4b4b1eebc9cd731c34f86307a99c55812f9e347f10a28d494c366f0ecb05448332ef2b722e7717db3f4a95d3b55380171ef38e3beb72caf26a1c68ac25bd34538e4db0eed9f0d03ec30bc7d8676175f8dd68fc95478629a9a23867eb998e5105bbdda8b6ba3aea3ab10acc8b8ff1c111a800133e63efbec6e67ee57444a94bb679dd0d4528cdb65a9203b94860c971404e7ea1fa42fcabb3f2ba937d33062410fcd9911a9569e2e99fd838fa0819c32307f902923922473f79d50e6771d7d8ccb446ab97c53cfe184224ba86e9d3a26932c22f41fe8cc52c0a9cb2f524522eb226a90447d4f854d124b5c5aadaaf74f1e40c7bc5f5976cbfdfee79e644b85e15c3a04ba913f79fe2290e213376e27e85c4ea83f0dfc943bd1b3a12ad2e6e084ead99c5b3b85d6907cfb3808d3981386fcbbff8342a0b2706f5be05f355fb014d4fe47731d2d91d17e2f0567fbd75710515b749ef70b9aa447a1dfdb072be89236fb40a2569878d47f8bfb47cba95140bff2511d045ac354e4ae06be4c9388e724aadf0a36cf83e806ae521c3ddf7faa357daed6d1b623fc01085a5311c50b310ffa9e5858859209dd1876aedc3e0c7366e7ac598aeb59f49691d8c7fabe56ade9525ca3b804fb64623af100d3cd1dcdddc217ab48ca5805ca312199fcd7c70e214a140800c4d6c9ff538597ad996b4d52bd7edde5ce4dd78e687d9f7a6689b3b2f25d984d0f2bd822e9901b680555fe1d840664f625992e35cf3f074adf5330f234b63518ba722a748fc5dfb81342781e6ad1f646e4143c87deac089a3154fc36c35b3b4ffe84a2b324ae0184af9c1b6c1a89476940c9f2339700d50ffcfb0bc50349313bce3d5df3cdd25974cd83fb8c194232ac7f6d0c97e57be7f820f2856fb1a9730576d876488e0b41148594fad65c8e9ec2627ea989cc3814771025b78e118c9b75deba102cbd86e1ca282499079ec3f2d1ba1f2c2c63963046c14e6730417318fd388e0404425a", @ANYBLOB="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", @ANYRES16=r9]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001800)={r4, r8, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e1752cc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ed5ff2e013d5d412046", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003c00)={0x0, r8, "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", "f9292ece959048865739bfb8dcceb08adb962c264cf1756fedfaa23430becd8080576629b15e0a4c4dca3b5243eab273528a3b00e7bf8af9176585509585c55601d206da2b07de9096f966134fcffc92aef66816e9206218204dfd0ff2bbc1c83a5dbcdfe6796c3c8677d368e2a18491d7be6b7736a0c8a85f59a53a10e40333a6d37a84241eaff3fd696bde73eeff16af45b022187f453fd91a1f0a150cc05cc9f75da68f4d206ff52fb21ae77986c2cc47ee3de1f5ad0df6e022e4cd0671b75a149c9be5264d4883e7d9480aee2dc5917afdcace416df2eda11fd9ceb0a4ebd2bb435e76123d32a6ffb7ba53a0bf91c4b6f35bf547e2a6bee76b02a657c670cde4beae8178df8a793291f9527086a9411486daed3f5c6fbaae40ed3c63f45c8c8e980739d7b8319c1c96d5b844c7548d1b9c9695ca61f8c63059f482b0367e2ffc9a4a9832753cc3a0edd0c010f607f21a4376e13d89fb99989a8375cf37c449feb9c3f3444c86723f72e54f7399806a217480138c7bd4bde808c0a8a3fa8f7e6fc714916e93a7ce6c130572cf0be6d6300a568bf31575baa91b74429b7a8083ecc1da1645afac0e857254ba2f083e2bb3d11dc7ba48980b99891b655bbffd8730452700b8c6e36f91821fc34ecd12c5ba7904270bc3dacf9c7c777fd972dcf4d71eb5b8ed175f16e72d657baeb5100cb8f48fb1bc00ed56c4aa6bab2cc777136e3f61b7e6881675b73fd5b939e29d97aeb9100d3a83ae1302a899170c48e18522679c4eff2d71041f48d8a87f1b37b20578d2aa808060ff83ea1e880cb8c147c4419c439e8b2ee12b91858a52f3752aa36564aa1dc528f324a8e7c4928def3121e8d9072ac4e13458517752265a135b752405b568b33a811473a2a31cf31ad8d04a25de1dd9c89ef93a4bab5a164d19ba70aed41b67ab0c54bca98a38250cb9dd0a365d6a84ac6f20bd6a443f2d2876eb02abfb785ecff90c95650f7cf7439be793b79633f7cf10df026bbceaec96bbf3a77cc7c861253d14cc9204c78173e5403e9d23d6ffc0443a7bef667ff02121a5fa3634fd2cf17935f242713b0b7e08695f84ddd12bf61c08df91e531ef94be01ac205665f47ef7989c0cdb2bf13db2344a9f375a830796ec4ab28844d2da5b83ed36debbf11a1223f916894d6aeef3f564eee5e7b3275fb63d3ebf489e7c773a2036e4264449154d2d38dd51c3c05ae851e7dc8aa73f5b851dfa584a3cce03b7fbd61963997e8f75458eda4683e6a1f47d5edd6e9a505617e92be66a7181367466dff040169ff9f8edbdfbe1d84649b40408e149582b4bfa257cba80401826fd53ec74e7661d450aa4333a7c03772730aff6f047ffd10f6cf1e4d8a9fd62640f68a7441108b5b8189faa0fb7796a06830739ea5b6f2f92511a3e620fae58a3f096ca91394cb96a5faebe8be0ff730de380107ce4aa3a76ec8aad727a793632d987263e266a378fa52445eca42f77c50429add91c48630f79b85f5aa83db6f72b3971abfa3552a41264ca8cfa20c7b27a38a623f51a08023f8975c53f5d77a6e88415abe5d409ec0a22e96b87bfb1eab79cd71c6c3cba015422e771c0ef5b6f13f95f226038ba41031e3507a02bc1f06b5449d546d59e9ed74eee0ef67e35ec19c627de5dce9ad4413672389e2bb8457710aa7d7b6ef7ca8a7d7810ef5602e9af18af26a7724b4ff3e1e90f477071390fd75b1638c99b769782f659958f5fec4b36645fa48280e5820e9501cbc3d532af3546c41ddaa6aef3644b04260493247632db5551067c844efaa577881b6735ae26f43515e5bbda27caf3fdb909765e108f7b89dab4a4470c519a296abe151ec6911d5a36f57b169111e02fd83bea6a6d81f0763a428578db0cbc26dc1b23f736c95c47aabb798c2002ca497c1b426dacb06da450e6943ef482fbb0d0bd66e1056c62e7d6dbf012cb9b081b5a1b7eb297d7f33c10ea34529d61fd1262fda190bab330baa567cfa78cb6a679d97b8744dea13304c761e7c297eed83b78e4712a5008ab0e92852e511180f5bad61aa3f366adf4d1c2c58444f8c25bcad4b0b1eb3a96f539cde6ced06dee39334b15732935e6f0bfb0b65811bb255c3cdd7b315469a913d3f9f5d897cfaef5ff724dfa4a998e2587dbbcd49e9cb05f2cdd6c4e47297f1325ad7d5276a9cbb526b7a14265899a9adc9c332bc67f5a056f013030a60d067fc388abc31038f1294326cc2324866dd62f62ebae94b63c2098a943416e71a66b4be66ad5d6921a6ecbd434bf148d015b95946425d93bde8daa49f02926edbc2c514e8b5d80c9a1f4752907f040682caa88520e6b96361187ad4ad1e082db45b1108473faad0bfdbca55019f5cdc92b5e2beff80ce20b5742a09aa12d017d84c5291fd063274b0cb31799f08b59af66b491e39b713874faeb7c7a87055a903dca610e7cc6d966df341bb92f20c4e499b855728828d1efa2f5da5f0d06de7e7fbb37944e54305faa3353bb12674b1b918871a194c91acd42e6942b2b93715a440ca1f6d3875e1c14c14f83df55fe60d8a5ba98f9cc465793dbfc9629db523ce4b1d3a537a9c24875b49aff611c7bdd726524450891451fcdf2f507fcfed25acd32f30a0999a1f80140469d3c68b8a04dfbbd5262ee24d13792f6e73c696d3a8237707b4f3f4ca32fdc46b4c04f39b569460705f2d26ad263ca5e343e25b7d18686e17ecd25fda7174060e8353b4d03ccbbeb530aecd6b9c72499c073102c97257309e669842ce4d5a0bfbcdc0ed9b2ea281610b30e58a946bd84d5ffd290c6114d8a6dd4ad3dd37d164597f83a9d32837ada4c42cf643a64f296195abfda7815545ebd412fb588951bcf55e752e580b18483997b11ec1e38e5ac382d3db854c7a01af6d0e5db9ac3fdbdafcf1ff91f4f15ce667a187f2178de95ff34ca9094551273a166c9393491c727120a5310382da36189fd4865e8a5b2911531b58625f0455f191ea061f315cd65420146986080540db0dea83652582e1eb3ec849137b373a93aa4d897ef865e4a9829a2f308d55ed3a4a615bea7a89ede76e4665d3f352dceb2c9020b5bfca6f12a5763ac24a7b6e9cc2c62db39c8afeaa42aa3acf36f18a15528e07ef12892f8cd80889e2df2bb076d0b42c00a7280eab0e603fc96de3c76a16d34d7f99ebce68bc63f3bbc719a9f99d86ae34e5b2a6016777b16e2e393ff4e46f0da61f70942b00e288905d7414356c9243a0ccb36b57083e9cf6946daa353fca35cf9d24f7f9cc387ec1e085883b667085ad6863f7745b529af37e9b0244a2d547f5f559398c51ff9af2a4daa84fbc938b8db2a6c263419e9d190f46437b0de2da70f1bf86ea37d7cd018ae61e7f3e3396ea3daaaf991d573a1dc6c214be1383dc54b13a7b1fd08eae46add6d0ba206ea302bcb82f473737cdfd7b9a9040a4d695d345b439e3f936043d0a45a73d7440f22d84ef1aded2929be79579bc0f366cd5add7a0e4d270ce243faef2d6a03434cb1b6831f7a3537edc22064633657ac58e6efe7b934aa001fb865dce5416974d8063bc4fdf025b17d11c14352196dbed612fa8fbc139551c57fe39ecee6093a1da9a18590cab6c03abfaf79e027addbf50910ad8bf3927f5d9bba925cea5762554da2b656247e6f544dfe6b93c65863a4dcd7eccbd7707f525b32b1c4fc6619918fe351ecacf384f972c57eab68c62a7ec04ef7fac20e87fe6a821477fdb3c1ca4cdff5c7309be035d197b8c958b8d9bed431a09759c8b0cf92f1f13a88c6f9b75e3d2aa8a6e6c8997f3a7d500e716c401fc2f2f295fec683b40c7a1b320152b25103e7ec58cff41a86341603739277a50237a6b434af34c18a3fce654c9f9b9c20b20b98c239ab9e19f76e99680fdcdb3c3714cdb7a4d82af5987f3807dd6d6bff8f8ec53018115d5fee93ab980b6c7f3402e1b52847885da2b8772c1e45cf9a10daaa79603d38feb9eefb3f240eeab90fd2347e5e4a3e5f68b16a804d33ef9b007b90973cd9957bf37af609fe588c3a4eeb5f9de2ebbeaa11be990b2c9fc246f338024ce24eeb96353fc6b0124356f4f386ec939cbb1b0eff4906c10231ea658b8c85ac6b45f75768b05db8cafa561ec41e2f7464f422cd54d9f03c7fc0c033945a7018dd0ff25f067ca11585b51a7816b3d1c26dc6e078c3cce5014bd8a9251b492e1926aee89713a871b2cc112ffac16dfb5590d64cc5323496fef756cbe549dde1a0460a22d59ef760194684dc61e7335abd96cb249009f764793b6ffa0c0607ba09412a20b701af4183425446cb9f5ad22d04c479552e04480782dd1a8e5783f48fa3527147d6fa54381f85132a778ae9f7a06d1f7cf9a81c6643675b9b7092f1afb49538017fcd14a0d7fa8bd68be735c5423cf94ee1d06038727231937512e84fc29368cf6b5410b279eb75d54182f515e133146b79d30dacba4d6100957816b6495df5dabd78292e6fdd27f3763817783feaa29311fa0d48102c4fa3c17b7554f3d3486fcbc06cb694e3659d0b802647895c624d91b7409e7c9f47a95b67a07db5f2bf523d41784dc876576a731244f127aead521a281f6f658edc7cdab7352cf0710c1d5deafeeeb6d014a017ea753b69f6d9b5c69032e9df403b3a9e11dc01a35f64a3ca864773eba7af19cef9f94f0808aed5c37ccb7485950698ce86472bfcf9deff894407bc99f9821dc6fe38293fd713fc86a45fa0d7bb2133dd8323ab314c0c3973674184761f4397d38560a9538cc02d99ff051c7d44658b651aac66dd5399583c747bf943def1659656c811974bf00b88e3812ff7488585afebfb55531a32cd59751331bba40670d3caf7740188bc5e8c27f877615f79276f06cf5451d465960d07030ca19c669e8f2018573fb17e592e64cb9955572958d60dcd089674f3978c576852e2d3933a2f48fb3c39d100be9b44037b7fb2dce2f7f9bfaf371f05150378e0ea69bcaca09a0a2b9921123f60f64d277eaf7704a9fb8803524a5b55e03168a6b79ff9b852ee6fd44ac783d72770af88934c95cdcb63fd1220fef0a0c27e352f9785b590c805c9dbd80149be11342042ff1265dfccfaa89e7e3361adb2f3e7bea624b31c09673740b97655dd1630d8e17df3702b4a9e8e8ea2d37343c1dddb824870c40f05e63847b12a57a8c75c857cfed65e6d49e88be66c630992c705dc1ba0b40b73fd1098e39cc373972c7576dc569917407603c479ab0a39893c2ba1c8d071ed35040ea5cc12904a2347676d40767fd230dcb1786fdbeaa880e9ae3e174484cb2c6bdacb22af3cabe06d6b9a04229f43d429b346ff45992eacbe36c4727258a6a6521a0f71fe9adab2160f11c0f117b9606d1b105e1e6d69820b206303bb6114140f2a21cf8cafaca9e7"}) [ 322.964750][ T5989] loop2: detected capacity change from 0 to 512 05:15:26 executing program 4: r0 = epoll_create(0x7fff) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) [ 323.077602][ T5989] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 323.092396][ T5989] EXT4-fs (loop2): get root inode failed [ 323.098321][ T5989] EXT4-fs (loop2): mount failed 05:15:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f465", 0xf, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x1, 0x0) 05:15:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="74756e6c300000000004000000000000", @ANYRES32, @ANYBLOB="0008780000000000000000014c5900b000680000062f"]}) 05:15:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x95, &(0x7f00000001c0)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 323.681027][ T6006] loop2: detected capacity change from 0 to 512 05:15:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x1, 0x0) 05:15:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xede1f6c413cbe61f}, 0x48) [ 323.846412][ T6006] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) [ 323.911076][ T6006] EXT4-fs (loop2): get root inode failed [ 323.917156][ T6006] EXT4-fs (loop2): mount failed 05:15:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 05:15:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f465", 0xf, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x1, 0x0) 05:15:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:15:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 05:15:27 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x88}}, 0x0) [ 324.403143][ T6022] loop2: detected capacity change from 0 to 512 05:15:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) [ 324.609320][ T6022] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x1, 0x0) 05:15:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 324.650842][ T6022] EXT4-fs (loop2): get root inode failed [ 324.656989][ T6022] EXT4-fs (loop2): mount failed 05:15:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f0000", 0x16, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x10}, 0x48) 05:15:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xa, 0x0, 0x0) 05:15:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, r1, 0xf122624c6c76fbcd}, 0x14}}, 0x0) 05:15:28 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:15:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) [ 325.368741][ T6045] loop2: detected capacity change from 0 to 512 05:15:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dontfrag={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 05:15:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 05:15:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) [ 325.480002][ T6045] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 325.522676][ T6045] EXT4-fs (loop2): get root inode failed [ 325.528626][ T6045] EXT4-fs (loop2): mount failed 05:15:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 05:15:28 executing program 3: socket(0xa, 0x3, 0x101) 05:15:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f0000", 0x16, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x6, 0x4) 05:15:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="4586", 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 05:15:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) 05:15:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6400c810}, 0x0) [ 326.214448][ T6066] loop2: detected capacity change from 0 to 512 05:15:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 05:15:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x1e, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 326.402275][ T6066] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000001200)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 326.449228][ T6066] EXT4-fs (loop2): get root inode failed [ 326.455572][ T6066] EXT4-fs (loop2): mount failed 05:15:29 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) 05:15:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f0000", 0x16, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7fffffff, 0x1000}, 0x48) 05:15:30 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x4, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}, 0x1, 0x20000000, 0x2}, 0x0) 05:15:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}}, 0x0) [ 327.084075][ T6088] loop2: detected capacity change from 0 to 512 05:15:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x48) 05:15:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x45, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) [ 327.311489][ T6088] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 327.345346][ T6088] EXT4-fs (loop2): get root inode failed [ 327.351174][ T6088] EXT4-fs (loop2): mount failed 05:15:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:15:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}], 0x18}}], 0x2, 0x0) 05:15:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000", 0x1a, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x46, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:15:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', 0xffffffffffffffff}) 05:15:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 327.830234][ T6110] loop2: detected capacity change from 0 to 512 05:15:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000005ac0)=ANY=[@ANYBLOB="1400000010"], 0x2ca8}}, 0x0) [ 327.959058][ T6110] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated [ 327.997335][ T6110] EXT4-fs (loop2): get root inode failed [ 328.003281][ T6110] EXT4-fs (loop2): mount failed 05:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000380)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20004004) 05:15:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000040)={'sit0\x00', 0x0}) 05:15:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000", 0x1a, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) 05:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 05:15:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 05:15:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x4, 0x0, 0xa7, 0x0, 0x1}, 0x48) 05:15:31 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000780)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) [ 328.535818][ T6128] loop2: detected capacity change from 0 to 512 05:15:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}], 0x18}}], 0x2, 0x0) [ 328.714195][ T6128] EXT4-fs error (device loop2): __ext4_fill_super:5244: inode #2: comm syz-executor.2: iget: root inode unallocated 05:15:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b92e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c0010be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb237db569da5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d71871261e97426b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2e5a00d2f953a86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f3ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d0c2b2e5c27563ba54e4153c132d0366a96600000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x17, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 328.798248][ T6128] EXT4-fs (loop2): get root inode failed [ 328.804849][ T6128] EXT4-fs (loop2): mount failed 05:15:31 executing program 4: r0 = socket(0xa, 0x3, 0x101) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 328.963680][ T6138] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 329.059328][ T6141] ===================================================== [ 329.066815][ T6141] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x8fa/0x4230 [ 329.074206][ T6141] ip_tunnel_xmit+0x8fa/0x4230 [ 329.079120][ T6141] ipgre_xmit+0xd62/0xe70 [ 329.083727][ T6141] xmit_one+0x14e/0x5f0 [ 329.088014][ T6141] dev_hard_start_xmit+0xe5/0x370 [ 329.093262][ T6141] __dev_queue_xmit+0x1dec/0x31f0 [ 329.098423][ T6141] __bpf_redirect+0xcda/0x13b0 [ 329.103456][ T6141] bpf_clone_redirect+0x324/0x470 05:15:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f00000001c0)) [ 329.108680][ T6141] ___bpf_prog_run+0x7ed/0xaee0 [ 329.113800][ T6141] __bpf_prog_run512+0xc2/0x110 [ 329.118782][ T6141] bpf_test_run+0x592/0xd20 [ 329.123542][ T6141] bpf_prog_test_run_skb+0x1625/0x20b0 [ 329.129152][ T6141] bpf_prog_test_run+0x6a0/0x730 [ 329.134353][ T6141] __sys_bpf+0x88d/0xe70 [ 329.138736][ T6141] __ia32_sys_bpf+0x9c/0xe0 [ 329.143475][ T6141] __do_fast_syscall_32+0xa2/0x100 [ 329.148728][ T6141] do_fast_syscall_32+0x33/0x70 [ 329.153816][ T6141] do_SYSENTER_32+0x1b/0x20 [ 329.158438][ T6141] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 329.165100][ T6141] [ 329.167484][ T6141] Uninit was created at: [ 329.171998][ T6141] __kmalloc_node_track_caller+0x814/0x1250 [ 329.178051][ T6141] pskb_expand_head+0x24a/0x1a80 [ 329.183294][ T6141] skb_ensure_writable+0x3ce/0x460 [ 329.188539][ T6141] bpf_clone_redirect+0x17b/0x470 [ 329.193811][ T6141] ___bpf_prog_run+0x7ed/0xaee0 [ 329.198793][ T6141] __bpf_prog_run512+0xc2/0x110 [ 329.203877][ T6141] bpf_test_run+0x592/0xd20 05:15:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006080d2000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000", 0x1a, 0x11080}], 0x0, &(0x7f0000001f00)={[{@nombcache}]}) [ 329.208519][ T6141] bpf_prog_test_run_skb+0x1625/0x20b0 [ 329.214399][ T6141] bpf_prog_test_run+0x6a0/0x730 [ 329.219491][ T6141] __sys_bpf+0x88d/0xe70 [ 329.224011][ T6141] __ia32_sys_bpf+0x9c/0xe0 [ 329.228685][ T6141] __do_fast_syscall_32+0xa2/0x100 [ 329.234033][ T6141] do_fast_syscall_32+0x33/0x70 [ 329.239002][ T6141] do_SYSENTER_32+0x1b/0x20 [ 329.243779][ T6141] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 329.250297][ T6141] [ 329.252833][ T6141] CPU: 1 PID: 6141 Comm: syz-executor.0 Not tainted 6.0.0-rc4-syzkaller-48205-g4367d178d9eb #0 [ 329.263396][ T6141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 329.273714][ T6141] ===================================================== [ 329.280717][ T6141] Disabling lock debugging due to kernel taint [ 329.287119][ T6141] Kernel panic - not syncing: kmsan.panic set ... [ 329.293627][ T6141] CPU: 1 PID: 6141 Comm: syz-executor.0 Tainted: G B 6.0.0-rc4-syzkaller-48205-g4367d178d9eb #0 [ 329.305570][ T6141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 329.315742][ T6141] Call Trace: [ 329.319099][ T6141] [ 329.322108][ T6141] dump_stack_lvl+0x1c8/0x256 [ 329.326996][ T6141] dump_stack+0x1a/0x1c [ 329.331287][ T6141] panic+0x4d3/0xc69 [ 329.335328][ T6141] kmsan_report+0x2cc/0x2d0 [ 329.339970][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.345927][ T6141] ? __msan_warning+0x92/0x110 [ 329.350829][ T6141] ? ip_tunnel_xmit+0x8fa/0x4230 [ 329.355898][ T6141] ? ipgre_xmit+0xd62/0xe70 [ 329.360522][ T6141] ? xmit_one+0x14e/0x5f0 [ 329.364961][ T6141] ? dev_hard_start_xmit+0xe5/0x370 [ 329.370281][ T6141] ? __dev_queue_xmit+0x1dec/0x31f0 [ 329.375687][ T6141] ? __bpf_redirect+0xcda/0x13b0 [ 329.380734][ T6141] ? bpf_clone_redirect+0x324/0x470 [ 329.386048][ T6141] ? ___bpf_prog_run+0x7ed/0xaee0 [ 329.391195][ T6141] ? __bpf_prog_run512+0xc2/0x110 [ 329.396337][ T6141] ? bpf_test_run+0x592/0xd20 [ 329.401133][ T6141] ? bpf_prog_test_run_skb+0x1625/0x20b0 [ 329.406895][ T6141] ? bpf_prog_test_run+0x6a0/0x730 [ 329.412148][ T6141] ? __sys_bpf+0x88d/0xe70 [ 329.416686][ T6141] ? __ia32_sys_bpf+0x9c/0xe0 [ 329.421498][ T6141] ? __do_fast_syscall_32+0xa2/0x100 [ 329.426906][ T6141] ? do_fast_syscall_32+0x33/0x70 [ 329.432042][ T6141] ? do_SYSENTER_32+0x1b/0x20 [ 329.436820][ T6141] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 329.443490][ T6141] ? ip_tunnel_xmit+0x383/0x4230 [ 329.448562][ T6141] ? ipgre_xmit+0xd62/0xe70 [ 329.453184][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.459131][ T6141] ? ip_tunnel_xmit+0x383/0x4230 [ 329.464205][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.470158][ T6141] ? skb_copy_bits+0xa9/0xe60 [ 329.474975][ T6141] ? __stack_depot_save+0x21/0x4b0 [ 329.480289][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.486244][ T6141] __msan_warning+0x92/0x110 [ 329.490961][ T6141] ip_tunnel_xmit+0x8fa/0x4230 [ 329.495863][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.501844][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.507799][ T6141] ? gre_build_header+0x2a8/0x7d0 [ 329.513645][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.519596][ T6141] ipgre_xmit+0xd62/0xe70 [ 329.524062][ T6141] ? ipgre_close+0x240/0x240 [ 329.528766][ T6141] xmit_one+0x14e/0x5f0 [ 329.533035][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.538989][ T6141] dev_hard_start_xmit+0xe5/0x370 [ 329.544147][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.550113][ T6141] __dev_queue_xmit+0x1dec/0x31f0 [ 329.555311][ T6141] __bpf_redirect+0xcda/0x13b0 [ 329.560217][ T6141] bpf_clone_redirect+0x324/0x470 [ 329.565381][ T6141] ___bpf_prog_run+0x7ed/0xaee0 [ 329.570422][ T6141] ? __stack_depot_save+0x21/0x4b0 [ 329.575710][ T6141] __bpf_prog_run512+0xc2/0x110 [ 329.580693][ T6141] ? write_protect_page+0x1e70/0x2500 [ 329.586205][ T6141] ? __build_skb+0x5c/0x4d0 [ 329.590845][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.596811][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.602772][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.608728][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.614684][ T6141] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 329.620635][ T6141] ? __bpf_prog_run480+0x110/0x110 [ 329.625874][ T6141] bpf_test_run+0x592/0xd20 [ 329.630540][ T6141] bpf_prog_test_run_skb+0x1625/0x20b0 [ 329.636165][ T6141] ? __bpf_prog_test_run_raw_tp+0x380/0x380 [ 329.642196][ T6141] bpf_prog_test_run+0x6a0/0x730 [ 329.647279][ T6141] __sys_bpf+0x88d/0xe70 [ 329.651693][ T6141] __ia32_sys_bpf+0x9c/0xe0 [ 329.656330][ T6141] __do_fast_syscall_32+0xa2/0x100 [ 329.661555][ T6141] ? exit_to_user_mode_prepare+0x119/0x220 [ 329.667563][ T6141] do_fast_syscall_32+0x33/0x70 [ 329.672521][ T6141] do_SYSENTER_32+0x1b/0x20 [ 329.677143][ T6141] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 329.683659][ T6141] RIP: 0023:0xf7f22549 [ 329.687819][ T6141] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 329.707569][ T6141] RSP: 002b:00000000f7f1d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 329.716103][ T6141] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000080 [ 329.724164][ T6141] RDX: 000000000000002c RSI: 0000000000000000 RDI: 0000000000000000 [ 329.732221][ T6141] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 329.740274][ T6141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 329.748349][ T6141] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 329.756432][ T6141] [ 329.759690][ T6141] Kernel Offset: disabled [ 329.764065][ T6141] Rebooting in 86400 seconds..