Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. 2022/08/18 13:13:15 fuzzer started 2022/08/18 13:13:16 dialing manager at 10.128.0.169:36193 [ 118.794788][ T3490] cgroup: Unknown subsys name 'net' [ 118.954816][ T3490] cgroup: Unknown subsys name 'rlimit' 2022/08/18 13:13:17 syscalls: 3645 2022/08/18 13:13:17 code coverage: enabled 2022/08/18 13:13:17 comparison tracing: enabled 2022/08/18 13:13:17 extra coverage: enabled 2022/08/18 13:13:17 delay kcov mmap: enabled 2022/08/18 13:13:17 setuid sandbox: enabled 2022/08/18 13:13:17 namespace sandbox: enabled 2022/08/18 13:13:17 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/18 13:13:17 fault injection: enabled 2022/08/18 13:13:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/18 13:13:17 net packet injection: enabled 2022/08/18 13:13:17 net device setup: enabled 2022/08/18 13:13:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/18 13:13:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/18 13:13:17 USB emulation: enabled 2022/08/18 13:13:17 hci packet injection: enabled 2022/08/18 13:13:17 wifi device emulation: enabled 2022/08/18 13:13:17 802.15.4 emulation: enabled 2022/08/18 13:13:17 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/18 13:13:17 fetching corpus: 50, signal 15007/18869 (executing program) 2022/08/18 13:13:17 fetching corpus: 100, signal 23167/28828 (executing program) 2022/08/18 13:13:17 fetching corpus: 150, signal 30391/37811 (executing program) 2022/08/18 13:13:17 fetching corpus: 200, signal 37520/46629 (executing program) 2022/08/18 13:13:17 fetching corpus: 250, signal 42799/53546 (executing program) 2022/08/18 13:13:17 fetching corpus: 300, signal 47784/60180 (executing program) 2022/08/18 13:13:17 fetching corpus: 350, signal 50271/64365 (executing program) 2022/08/18 13:13:17 fetching corpus: 400, signal 53060/68776 (executing program) 2022/08/18 13:13:17 fetching corpus: 450, signal 55416/72759 (executing program) 2022/08/18 13:13:17 fetching corpus: 500, signal 58079/77010 (executing program) 2022/08/18 13:13:18 fetching corpus: 550, signal 61176/81629 (executing program) 2022/08/18 13:13:18 fetching corpus: 600, signal 64176/86179 (executing program) 2022/08/18 13:13:18 fetching corpus: 650, signal 66111/89724 (executing program) 2022/08/18 13:13:18 fetching corpus: 700, signal 68146/93292 (executing program) 2022/08/18 13:13:18 fetching corpus: 750, signal 70797/97473 (executing program) 2022/08/18 13:13:18 fetching corpus: 800, signal 72288/100490 (executing program) 2022/08/18 13:13:18 fetching corpus: 850, signal 74390/104119 (executing program) 2022/08/18 13:13:18 fetching corpus: 900, signal 75490/106782 (executing program) 2022/08/18 13:13:18 fetching corpus: 950, signal 77604/110349 (executing program) 2022/08/18 13:13:18 fetching corpus: 1000, signal 79513/113692 (executing program) 2022/08/18 13:13:18 fetching corpus: 1050, signal 81543/117161 (executing program) 2022/08/18 13:13:18 fetching corpus: 1100, signal 83020/120087 (executing program) 2022/08/18 13:13:18 fetching corpus: 1150, signal 84873/123310 (executing program) 2022/08/18 13:13:18 fetching corpus: 1200, signal 86532/126377 (executing program) 2022/08/18 13:13:18 fetching corpus: 1250, signal 87741/129027 (executing program) 2022/08/18 13:13:18 fetching corpus: 1300, signal 88865/131590 (executing program) 2022/08/18 13:13:19 fetching corpus: 1350, signal 90639/134745 (executing program) 2022/08/18 13:13:19 fetching corpus: 1400, signal 92070/137583 (executing program) 2022/08/18 13:13:19 fetching corpus: 1450, signal 93907/140745 (executing program) 2022/08/18 13:13:19 fetching corpus: 1500, signal 95824/143937 (executing program) 2022/08/18 13:13:19 fetching corpus: 1550, signal 97702/147099 (executing program) 2022/08/18 13:13:19 fetching corpus: 1600, signal 99145/149879 (executing program) 2022/08/18 13:13:19 fetching corpus: 1650, signal 100903/152861 (executing program) 2022/08/18 13:13:19 fetching corpus: 1700, signal 102502/155728 (executing program) 2022/08/18 13:13:19 fetching corpus: 1750, signal 103728/158241 (executing program) 2022/08/18 13:13:19 fetching corpus: 1800, signal 106046/161683 (executing program) 2022/08/18 13:13:19 fetching corpus: 1850, signal 107021/164021 (executing program) 2022/08/18 13:13:19 fetching corpus: 1900, signal 108716/166946 (executing program) 2022/08/18 13:13:19 fetching corpus: 1950, signal 109754/169293 (executing program) 2022/08/18 13:13:20 fetching corpus: 2000, signal 110891/171689 (executing program) 2022/08/18 13:13:20 fetching corpus: 2050, signal 111536/173682 (executing program) 2022/08/18 13:13:20 fetching corpus: 2100, signal 112490/175922 (executing program) 2022/08/18 13:13:20 fetching corpus: 2150, signal 113532/178232 (executing program) 2022/08/18 13:13:20 fetching corpus: 2200, signal 114431/180443 (executing program) 2022/08/18 13:13:20 fetching corpus: 2250, signal 115247/182614 (executing program) 2022/08/18 13:13:20 fetching corpus: 2300, signal 116582/185114 (executing program) 2022/08/18 13:13:20 fetching corpus: 2350, signal 117533/187385 (executing program) 2022/08/18 13:13:20 fetching corpus: 2400, signal 118264/189417 (executing program) 2022/08/18 13:13:20 fetching corpus: 2450, signal 119801/192025 (executing program) 2022/08/18 13:13:20 fetching corpus: 2500, signal 120970/194362 (executing program) 2022/08/18 13:13:20 fetching corpus: 2550, signal 121882/196475 (executing program) 2022/08/18 13:13:20 fetching corpus: 2600, signal 122954/198716 (executing program) 2022/08/18 13:13:20 fetching corpus: 2650, signal 123561/200627 (executing program) 2022/08/18 13:13:20 fetching corpus: 2700, signal 124903/203078 (executing program) 2022/08/18 13:13:20 fetching corpus: 2750, signal 125605/204975 (executing program) 2022/08/18 13:13:20 fetching corpus: 2800, signal 126931/207365 (executing program) 2022/08/18 13:13:21 fetching corpus: 2850, signal 128301/209757 (executing program) 2022/08/18 13:13:21 fetching corpus: 2900, signal 129436/211962 (executing program) 2022/08/18 13:13:21 fetching corpus: 2950, signal 130265/213954 (executing program) 2022/08/18 13:13:21 fetching corpus: 3000, signal 131150/215997 (executing program) 2022/08/18 13:13:21 fetching corpus: 3050, signal 131833/217848 (executing program) 2022/08/18 13:13:21 fetching corpus: 3100, signal 132736/219898 (executing program) 2022/08/18 13:13:21 fetching corpus: 3150, signal 133515/221864 (executing program) 2022/08/18 13:13:21 fetching corpus: 3200, signal 134232/223778 (executing program) 2022/08/18 13:13:21 fetching corpus: 3250, signal 135089/225770 (executing program) 2022/08/18 13:13:21 fetching corpus: 3300, signal 136124/227801 (executing program) 2022/08/18 13:13:21 fetching corpus: 3350, signal 136960/229748 (executing program) 2022/08/18 13:13:21 fetching corpus: 3400, signal 137558/231532 (executing program) 2022/08/18 13:13:21 fetching corpus: 3450, signal 138345/233425 (executing program) 2022/08/18 13:13:21 fetching corpus: 3500, signal 139233/235362 (executing program) 2022/08/18 13:13:21 fetching corpus: 3550, signal 140015/237271 (executing program) 2022/08/18 13:13:21 fetching corpus: 3600, signal 140674/239084 (executing program) 2022/08/18 13:13:22 fetching corpus: 3650, signal 141374/240854 (executing program) 2022/08/18 13:13:22 fetching corpus: 3700, signal 142683/243082 (executing program) 2022/08/18 13:13:22 fetching corpus: 3750, signal 143189/244731 (executing program) 2022/08/18 13:13:22 fetching corpus: 3800, signal 143751/246417 (executing program) 2022/08/18 13:13:22 fetching corpus: 3850, signal 144467/248209 (executing program) 2022/08/18 13:13:22 fetching corpus: 3900, signal 145200/249982 (executing program) 2022/08/18 13:13:22 fetching corpus: 3950, signal 145850/251723 (executing program) 2022/08/18 13:13:22 fetching corpus: 4000, signal 146405/253412 (executing program) 2022/08/18 13:13:22 fetching corpus: 4050, signal 147013/255143 (executing program) 2022/08/18 13:13:22 fetching corpus: 4100, signal 147582/256808 (executing program) 2022/08/18 13:13:22 fetching corpus: 4150, signal 148391/258630 (executing program) 2022/08/18 13:13:22 fetching corpus: 4200, signal 148857/260237 (executing program) 2022/08/18 13:13:22 fetching corpus: 4250, signal 149600/262035 (executing program) 2022/08/18 13:13:22 fetching corpus: 4300, signal 150273/263746 (executing program) 2022/08/18 13:13:22 fetching corpus: 4350, signal 151198/265594 (executing program) 2022/08/18 13:13:22 fetching corpus: 4400, signal 151778/267236 (executing program) 2022/08/18 13:13:22 fetching corpus: 4450, signal 152461/268936 (executing program) 2022/08/18 13:13:23 fetching corpus: 4500, signal 153138/270624 (executing program) 2022/08/18 13:13:23 fetching corpus: 4550, signal 153961/272341 (executing program) 2022/08/18 13:13:23 fetching corpus: 4600, signal 154458/273909 (executing program) 2022/08/18 13:13:23 fetching corpus: 4650, signal 155464/275744 (executing program) 2022/08/18 13:13:23 fetching corpus: 4700, signal 156117/277380 (executing program) 2022/08/18 13:13:23 fetching corpus: 4750, signal 156734/278961 (executing program) 2022/08/18 13:13:23 fetching corpus: 4800, signal 157250/280488 (executing program) 2022/08/18 13:13:23 fetching corpus: 4850, signal 157735/281993 (executing program) 2022/08/18 13:13:23 fetching corpus: 4900, signal 158424/283647 (executing program) 2022/08/18 13:13:23 fetching corpus: 4950, signal 159535/285501 (executing program) 2022/08/18 13:13:23 fetching corpus: 5000, signal 160292/287183 (executing program) 2022/08/18 13:13:23 fetching corpus: 5050, signal 160765/288658 (executing program) 2022/08/18 13:13:23 fetching corpus: 5100, signal 161265/290183 (executing program) 2022/08/18 13:13:23 fetching corpus: 5150, signal 161892/291763 (executing program) 2022/08/18 13:13:23 fetching corpus: 5200, signal 162724/293420 (executing program) 2022/08/18 13:13:23 fetching corpus: 5250, signal 163466/295024 (executing program) 2022/08/18 13:13:24 fetching corpus: 5300, signal 164653/296878 (executing program) 2022/08/18 13:13:24 fetching corpus: 5350, signal 165307/298429 (executing program) 2022/08/18 13:13:24 fetching corpus: 5400, signal 165781/299880 (executing program) 2022/08/18 13:13:24 fetching corpus: 5450, signal 166395/301408 (executing program) 2022/08/18 13:13:24 fetching corpus: 5500, signal 167155/303021 (executing program) 2022/08/18 13:13:24 fetching corpus: 5550, signal 167772/304549 (executing program) 2022/08/18 13:13:24 fetching corpus: 5600, signal 168205/305941 (executing program) 2022/08/18 13:13:24 fetching corpus: 5650, signal 168660/307361 (executing program) 2022/08/18 13:13:24 fetching corpus: 5700, signal 169287/308920 (executing program) 2022/08/18 13:13:24 fetching corpus: 5750, signal 170108/310533 (executing program) 2022/08/18 13:13:24 fetching corpus: 5800, signal 170591/311982 (executing program) 2022/08/18 13:13:24 fetching corpus: 5850, signal 172100/313902 (executing program) 2022/08/18 13:13:24 fetching corpus: 5900, signal 173262/315616 (executing program) 2022/08/18 13:13:24 fetching corpus: 5950, signal 173819/317090 (executing program) 2022/08/18 13:13:25 fetching corpus: 6000, signal 174780/318676 (executing program) 2022/08/18 13:13:25 fetching corpus: 6050, signal 175213/320032 (executing program) 2022/08/18 13:13:25 fetching corpus: 6100, signal 175862/321463 (executing program) 2022/08/18 13:13:25 fetching corpus: 6150, signal 176399/322889 (executing program) 2022/08/18 13:13:25 fetching corpus: 6200, signal 176951/324259 (executing program) 2022/08/18 13:13:25 fetching corpus: 6250, signal 177490/325659 (executing program) 2022/08/18 13:13:25 fetching corpus: 6300, signal 178017/327047 (executing program) 2022/08/18 13:13:25 fetching corpus: 6350, signal 178481/328367 (executing program) 2022/08/18 13:13:25 fetching corpus: 6400, signal 179022/329721 (executing program) 2022/08/18 13:13:25 fetching corpus: 6450, signal 179506/331098 (executing program) 2022/08/18 13:13:26 fetching corpus: 6500, signal 180079/332526 (executing program) 2022/08/18 13:13:26 fetching corpus: 6550, signal 180852/333988 (executing program) 2022/08/18 13:13:26 fetching corpus: 6600, signal 181309/335318 (executing program) 2022/08/18 13:13:26 fetching corpus: 6650, signal 181770/336634 (executing program) 2022/08/18 13:13:26 fetching corpus: 6700, signal 182399/338035 (executing program) 2022/08/18 13:13:26 fetching corpus: 6750, signal 182844/339382 (executing program) 2022/08/18 13:13:26 fetching corpus: 6800, signal 183354/340723 (executing program) 2022/08/18 13:13:26 fetching corpus: 6850, signal 183889/342067 (executing program) 2022/08/18 13:13:26 fetching corpus: 6900, signal 184376/343340 (executing program) 2022/08/18 13:13:26 fetching corpus: 6950, signal 184824/344628 (executing program) 2022/08/18 13:13:26 fetching corpus: 7000, signal 185330/345952 (executing program) 2022/08/18 13:13:26 fetching corpus: 7050, signal 186630/347600 (executing program) 2022/08/18 13:13:27 fetching corpus: 7100, signal 187200/348938 (executing program) 2022/08/18 13:13:27 fetching corpus: 7150, signal 187527/350211 (executing program) 2022/08/18 13:13:27 fetching corpus: 7200, signal 188042/351561 (executing program) 2022/08/18 13:13:27 fetching corpus: 7250, signal 188667/352911 (executing program) 2022/08/18 13:13:27 fetching corpus: 7300, signal 189110/354186 (executing program) 2022/08/18 13:13:27 fetching corpus: 7350, signal 189543/355446 (executing program) 2022/08/18 13:13:27 fetching corpus: 7400, signal 189910/356714 (executing program) 2022/08/18 13:13:27 fetching corpus: 7450, signal 190287/357926 (executing program) 2022/08/18 13:13:27 fetching corpus: 7500, signal 190821/359202 (executing program) 2022/08/18 13:13:27 fetching corpus: 7550, signal 191429/360540 (executing program) 2022/08/18 13:13:27 fetching corpus: 7600, signal 192135/361862 (executing program) 2022/08/18 13:13:27 fetching corpus: 7650, signal 192540/363047 (executing program) 2022/08/18 13:13:27 fetching corpus: 7700, signal 192954/364251 (executing program) 2022/08/18 13:13:27 fetching corpus: 7750, signal 193945/365685 (executing program) 2022/08/18 13:13:27 fetching corpus: 7800, signal 194522/366954 (executing program) 2022/08/18 13:13:28 fetching corpus: 7850, signal 194930/368183 (executing program) 2022/08/18 13:13:28 fetching corpus: 7900, signal 195620/369508 (executing program) 2022/08/18 13:13:28 fetching corpus: 7950, signal 196406/370783 (executing program) 2022/08/18 13:13:28 fetching corpus: 8000, signal 197096/372052 (executing program) 2022/08/18 13:13:28 fetching corpus: 8050, signal 197834/373306 (executing program) 2022/08/18 13:13:28 fetching corpus: 8100, signal 198714/374605 (executing program) 2022/08/18 13:13:28 fetching corpus: 8150, signal 199241/375799 (executing program) 2022/08/18 13:13:28 fetching corpus: 8200, signal 199741/377006 (executing program) 2022/08/18 13:13:28 fetching corpus: 8250, signal 200168/378164 (executing program) 2022/08/18 13:13:28 fetching corpus: 8300, signal 200562/379306 (executing program) 2022/08/18 13:13:28 fetching corpus: 8350, signal 201150/380501 (executing program) 2022/08/18 13:13:28 fetching corpus: 8400, signal 201496/381654 (executing program) 2022/08/18 13:13:28 fetching corpus: 8450, signal 201925/382824 (executing program) 2022/08/18 13:13:28 fetching corpus: 8500, signal 202508/384017 (executing program) 2022/08/18 13:13:28 fetching corpus: 8550, signal 203048/385211 (executing program) 2022/08/18 13:13:28 fetching corpus: 8600, signal 203434/386385 (executing program) 2022/08/18 13:13:29 fetching corpus: 8650, signal 203827/387491 (executing program) 2022/08/18 13:13:29 fetching corpus: 8700, signal 204325/388614 (executing program) 2022/08/18 13:13:29 fetching corpus: 8750, signal 204599/389713 (executing program) 2022/08/18 13:13:29 fetching corpus: 8800, signal 205116/390877 (executing program) 2022/08/18 13:13:29 fetching corpus: 8850, signal 205509/392011 (executing program) 2022/08/18 13:13:29 fetching corpus: 8900, signal 205996/393125 (executing program) 2022/08/18 13:13:29 fetching corpus: 8950, signal 206426/394220 (executing program) 2022/08/18 13:13:29 fetching corpus: 9000, signal 206951/395323 (executing program) 2022/08/18 13:13:29 fetching corpus: 9050, signal 208034/396562 (executing program) 2022/08/18 13:13:29 fetching corpus: 9100, signal 208463/397624 (executing program) 2022/08/18 13:13:29 fetching corpus: 9150, signal 209046/398729 (executing program) 2022/08/18 13:13:29 fetching corpus: 9200, signal 209609/399875 (executing program) 2022/08/18 13:13:29 fetching corpus: 9250, signal 209932/400945 (executing program) 2022/08/18 13:13:29 fetching corpus: 9300, signal 210253/402010 (executing program) 2022/08/18 13:13:29 fetching corpus: 9350, signal 210764/403108 (executing program) 2022/08/18 13:13:30 fetching corpus: 9400, signal 211381/404201 (executing program) 2022/08/18 13:13:30 fetching corpus: 9450, signal 211922/405279 (executing program) 2022/08/18 13:13:30 fetching corpus: 9500, signal 212418/406351 (executing program) 2022/08/18 13:13:30 fetching corpus: 9550, signal 212889/407422 (executing program) 2022/08/18 13:13:30 fetching corpus: 9600, signal 213314/408477 (executing program) 2022/08/18 13:13:30 fetching corpus: 9650, signal 214160/409534 (executing program) 2022/08/18 13:13:30 fetching corpus: 9700, signal 215112/410627 (executing program) 2022/08/18 13:13:30 fetching corpus: 9750, signal 215530/411629 (executing program) 2022/08/18 13:13:30 fetching corpus: 9800, signal 215851/412654 (executing program) 2022/08/18 13:13:30 fetching corpus: 9850, signal 216248/413661 (executing program) 2022/08/18 13:13:30 fetching corpus: 9900, signal 216859/414702 (executing program) 2022/08/18 13:13:31 fetching corpus: 9950, signal 217293/415749 (executing program) 2022/08/18 13:13:31 fetching corpus: 10000, signal 217825/416793 (executing program) 2022/08/18 13:13:31 fetching corpus: 10050, signal 218085/417834 (executing program) 2022/08/18 13:13:31 fetching corpus: 10100, signal 218506/418876 (executing program) 2022/08/18 13:13:31 fetching corpus: 10150, signal 219045/419879 (executing program) 2022/08/18 13:13:31 fetching corpus: 10200, signal 219480/420893 (executing program) 2022/08/18 13:13:31 fetching corpus: 10250, signal 219745/421892 (executing program) 2022/08/18 13:13:31 fetching corpus: 10300, signal 220263/422885 (executing program) 2022/08/18 13:13:31 fetching corpus: 10350, signal 220874/423903 (executing program) 2022/08/18 13:13:31 fetching corpus: 10400, signal 221305/424895 (executing program) 2022/08/18 13:13:31 fetching corpus: 10450, signal 221632/425895 (executing program) 2022/08/18 13:13:31 fetching corpus: 10500, signal 222027/426861 (executing program) 2022/08/18 13:13:32 fetching corpus: 10550, signal 222405/427819 (executing program) 2022/08/18 13:13:32 fetching corpus: 10600, signal 222820/428782 (executing program) 2022/08/18 13:13:32 fetching corpus: 10650, signal 223137/429752 (executing program) 2022/08/18 13:13:32 fetching corpus: 10700, signal 223441/430700 (executing program) 2022/08/18 13:13:32 fetching corpus: 10750, signal 223737/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 10800, signal 224073/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 10850, signal 224424/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 10900, signal 224794/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 10950, signal 225385/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11000, signal 225933/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11050, signal 226302/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11100, signal 226597/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11150, signal 227058/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11200, signal 227438/431316 (executing program) 2022/08/18 13:13:32 fetching corpus: 11250, signal 227823/431316 (executing program) 2022/08/18 13:13:33 fetching corpus: 11300, signal 228302/431316 (executing program) 2022/08/18 13:13:33 fetching corpus: 11350, signal 228734/431316 (executing program) 2022/08/18 13:13:33 fetching corpus: 11400, signal 229253/431316 (executing program) 2022/08/18 13:13:33 fetching corpus: 11450, signal 229557/431316 (executing program) 2022/08/18 13:13:33 fetching corpus: 11500, signal 229838/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11550, signal 230113/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11600, signal 230493/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11650, signal 231095/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11700, signal 231817/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11750, signal 232132/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11800, signal 232418/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11850, signal 232923/431318 (executing program) 2022/08/18 13:13:33 fetching corpus: 11900, signal 233285/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 11950, signal 233637/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12000, signal 234016/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12050, signal 234308/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12100, signal 234688/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12150, signal 235134/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12200, signal 235528/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12250, signal 235899/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12300, signal 236465/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12350, signal 236970/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12400, signal 237309/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12450, signal 237718/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12500, signal 238000/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12550, signal 238483/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12600, signal 238975/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12650, signal 239284/431318 (executing program) 2022/08/18 13:13:34 fetching corpus: 12700, signal 239576/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 12750, signal 239960/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 12800, signal 240285/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 12850, signal 240518/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 12900, signal 240890/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 12950, signal 241246/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13000, signal 241525/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13050, signal 242132/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13100, signal 242674/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13150, signal 243042/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13200, signal 243342/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13250, signal 243801/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13300, signal 244048/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13350, signal 245109/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13400, signal 245892/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13450, signal 246371/431318 (executing program) 2022/08/18 13:13:35 fetching corpus: 13500, signal 246737/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13550, signal 247058/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13600, signal 247344/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13650, signal 247622/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13700, signal 247968/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13750, signal 248536/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13800, signal 248960/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13850, signal 249259/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13900, signal 249704/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 13950, signal 250273/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14000, signal 250476/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14050, signal 250923/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14100, signal 251204/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14150, signal 251501/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14200, signal 251964/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14250, signal 252266/431318 (executing program) 2022/08/18 13:13:36 fetching corpus: 14300, signal 252538/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14350, signal 252956/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14400, signal 253226/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14450, signal 253602/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14500, signal 254124/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14550, signal 254369/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14600, signal 254807/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14650, signal 255110/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14700, signal 255421/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14750, signal 255664/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14800, signal 256001/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14850, signal 256302/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14900, signal 256748/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 14950, signal 257022/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 15000, signal 257366/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 15050, signal 257632/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 15100, signal 258002/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 15150, signal 258404/431318 (executing program) 2022/08/18 13:13:37 fetching corpus: 15200, signal 258710/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15250, signal 258976/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15300, signal 259590/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15350, signal 259946/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15400, signal 260250/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15450, signal 260537/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15500, signal 260809/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15550, signal 261144/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15600, signal 261389/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15650, signal 261572/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15700, signal 261817/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15750, signal 262153/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15800, signal 262525/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15850, signal 262809/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15900, signal 263286/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 15950, signal 263523/431318 (executing program) 2022/08/18 13:13:38 fetching corpus: 16000, signal 263794/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16050, signal 264084/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16100, signal 264339/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16150, signal 264547/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16200, signal 264773/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16250, signal 265024/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16300, signal 265266/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16350, signal 265632/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16400, signal 265848/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16450, signal 266233/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16500, signal 266557/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16550, signal 266794/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16600, signal 267041/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16650, signal 267316/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16700, signal 267851/431318 (executing program) 2022/08/18 13:13:39 fetching corpus: 16750, signal 268106/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 16800, signal 268381/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 16850, signal 268676/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 16900, signal 268990/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 16950, signal 269294/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17000, signal 269995/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17050, signal 270515/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17100, signal 270752/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17150, signal 271091/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17200, signal 271356/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17250, signal 271742/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17300, signal 272001/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17350, signal 272212/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17400, signal 272435/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17450, signal 272694/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17500, signal 273091/431318 (executing program) 2022/08/18 13:13:40 fetching corpus: 17550, signal 273287/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17600, signal 273594/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17650, signal 273830/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17700, signal 273993/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17750, signal 274256/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17800, signal 274499/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17850, signal 274902/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17900, signal 275084/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 17950, signal 275300/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 18000, signal 275586/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 18050, signal 275865/431318 (executing program) 2022/08/18 13:13:41 fetching corpus: 18100, signal 276090/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18150, signal 276425/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18200, signal 276910/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18250, signal 277142/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18300, signal 277358/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18350, signal 277633/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18400, signal 277864/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18450, signal 278129/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18500, signal 278430/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18550, signal 278815/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18600, signal 279182/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18650, signal 279402/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18700, signal 279705/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18750, signal 279922/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18800, signal 280191/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18850, signal 280448/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18900, signal 280665/431318 (executing program) 2022/08/18 13:13:42 fetching corpus: 18950, signal 280956/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19000, signal 281182/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19050, signal 282850/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19100, signal 283291/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19150, signal 283660/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19200, signal 283820/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19250, signal 284083/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19300, signal 284342/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19350, signal 284516/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19400, signal 284780/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19450, signal 285045/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19500, signal 285232/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19550, signal 285484/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19600, signal 285723/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19650, signal 285956/431318 (executing program) 2022/08/18 13:13:43 fetching corpus: 19700, signal 286275/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 19750, signal 286570/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 19800, signal 286806/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 19850, signal 286999/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 19900, signal 287285/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 19950, signal 287554/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 20000, signal 287766/431318 (executing program) 2022/08/18 13:13:44 fetching corpus: 20050, signal 288018/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20100, signal 288264/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20150, signal 288500/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20200, signal 288786/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20250, signal 289038/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20300, signal 289463/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20350, signal 289647/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20400, signal 289877/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20450, signal 290088/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20500, signal 290310/431319 (executing program) 2022/08/18 13:13:44 fetching corpus: 20550, signal 290573/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20600, signal 290818/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20650, signal 291112/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20700, signal 291330/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20750, signal 291802/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20800, signal 292114/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20850, signal 292299/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20900, signal 292521/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 20950, signal 292746/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21000, signal 293052/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21050, signal 293272/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21100, signal 293419/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21150, signal 293668/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21200, signal 293947/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21250, signal 294163/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21300, signal 294392/431319 (executing program) 2022/08/18 13:13:45 fetching corpus: 21350, signal 294618/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21400, signal 294878/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21450, signal 295084/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21500, signal 295305/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21550, signal 295643/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21600, signal 295824/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21650, signal 296008/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21700, signal 296217/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21750, signal 296447/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21800, signal 296635/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21850, signal 296891/431319 (executing program) 2022/08/18 13:13:46 fetching corpus: 21900, signal 297191/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 21950, signal 297443/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22000, signal 297659/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22050, signal 297837/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22100, signal 298215/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22150, signal 298528/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22200, signal 298892/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22250, signal 299092/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22300, signal 299281/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22350, signal 299550/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22400, signal 299734/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22450, signal 299926/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22500, signal 300099/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22550, signal 300270/431319 (executing program) 2022/08/18 13:13:47 fetching corpus: 22600, signal 300545/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22650, signal 300809/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22700, signal 301002/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22750, signal 301213/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22800, signal 301493/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22850, signal 301784/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22900, signal 301968/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 22950, signal 302237/431319 (executing program) 2022/08/18 13:13:48 fetching corpus: 23000, signal 302406/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23050, signal 302578/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23100, signal 303140/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23150, signal 303375/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23200, signal 303670/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23250, signal 304025/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23300, signal 304215/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23350, signal 304451/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23400, signal 304636/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23450, signal 304829/431319 (executing program) [ 151.473332][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.479958][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/18 13:13:49 fetching corpus: 23500, signal 305171/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23550, signal 305422/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23600, signal 305679/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23650, signal 305882/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23700, signal 306193/431319 (executing program) 2022/08/18 13:13:49 fetching corpus: 23750, signal 307511/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 23800, signal 307875/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 23850, signal 308161/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 23900, signal 308377/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 23950, signal 308758/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24000, signal 308972/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24050, signal 309188/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24100, signal 309498/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24150, signal 309786/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24200, signal 309997/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24250, signal 310158/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24300, signal 310357/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24350, signal 310529/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24400, signal 310795/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24450, signal 311086/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24500, signal 311278/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24550, signal 311593/431319 (executing program) 2022/08/18 13:13:50 fetching corpus: 24600, signal 311795/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24650, signal 311945/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24700, signal 312173/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24750, signal 312379/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24800, signal 312546/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24850, signal 312763/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24900, signal 312968/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 24950, signal 313193/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25000, signal 313419/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25050, signal 313659/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25100, signal 313831/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25150, signal 314102/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25200, signal 314305/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25250, signal 314490/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25300, signal 314928/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25350, signal 315103/431319 (executing program) 2022/08/18 13:13:51 fetching corpus: 25400, signal 315322/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25450, signal 315580/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25500, signal 315810/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25550, signal 316028/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25600, signal 316220/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25650, signal 316468/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25700, signal 316639/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25750, signal 316832/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25800, signal 317057/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25850, signal 317223/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25900, signal 317435/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 25950, signal 317675/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26000, signal 317883/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26050, signal 318142/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26100, signal 318437/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26150, signal 318605/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26200, signal 318802/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26250, signal 319032/431319 (executing program) 2022/08/18 13:13:52 fetching corpus: 26300, signal 319155/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26350, signal 319360/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26400, signal 319552/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26450, signal 319738/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26500, signal 319935/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26550, signal 320145/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26600, signal 320321/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26650, signal 320540/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26700, signal 320740/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26750, signal 321002/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26800, signal 321200/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26850, signal 321419/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26900, signal 321598/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 26950, signal 321775/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 27000, signal 322028/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 27050, signal 322237/431319 (executing program) 2022/08/18 13:13:53 fetching corpus: 27100, signal 322417/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27150, signal 322630/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27200, signal 322798/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27250, signal 323078/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27300, signal 323295/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27350, signal 323534/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27400, signal 323709/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27450, signal 323917/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27500, signal 324169/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27550, signal 324361/431319 (executing program) 2022/08/18 13:13:54 fetching corpus: 27600, signal 324526/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27650, signal 324674/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27700, signal 324828/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27750, signal 324979/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27800, signal 325144/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27850, signal 325374/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27900, signal 325607/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 27950, signal 325846/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28000, signal 325977/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28050, signal 326180/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28100, signal 326448/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28150, signal 326631/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28200, signal 326808/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28250, signal 327020/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28300, signal 327225/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28350, signal 327405/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28400, signal 327596/431319 (executing program) 2022/08/18 13:13:55 fetching corpus: 28450, signal 327789/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28500, signal 327950/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28550, signal 328141/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28600, signal 328299/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28650, signal 328495/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28700, signal 328856/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28750, signal 329033/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28800, signal 329205/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28850, signal 329455/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28900, signal 329622/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 28950, signal 329825/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 29000, signal 330019/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 29050, signal 330507/431319 (executing program) 2022/08/18 13:13:56 fetching corpus: 29100, signal 330899/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29150, signal 331116/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29200, signal 331305/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29250, signal 331481/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29300, signal 331646/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29350, signal 331947/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29400, signal 332149/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29450, signal 332339/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29500, signal 332505/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29550, signal 332721/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29600, signal 332892/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29650, signal 333132/431319 (executing program) 2022/08/18 13:13:57 fetching corpus: 29700, signal 333306/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 29750, signal 333505/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 29800, signal 333713/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 29850, signal 333855/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 29900, signal 334030/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 29950, signal 334238/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30000, signal 334411/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30050, signal 334647/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30100, signal 334835/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30150, signal 335085/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30200, signal 335219/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30250, signal 335402/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30300, signal 335584/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30350, signal 336093/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30400, signal 336268/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30450, signal 336496/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30500, signal 336643/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30550, signal 336889/431319 (executing program) 2022/08/18 13:13:58 fetching corpus: 30600, signal 337045/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30650, signal 337235/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30700, signal 337487/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30750, signal 337800/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30800, signal 337964/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30850, signal 338102/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30900, signal 338301/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 30950, signal 338476/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31000, signal 338670/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31050, signal 338912/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31100, signal 339122/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31150, signal 339315/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31200, signal 339477/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31250, signal 339693/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31300, signal 339943/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31350, signal 340135/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31400, signal 340294/431319 (executing program) 2022/08/18 13:13:59 fetching corpus: 31450, signal 340466/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31500, signal 340704/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31550, signal 340851/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31600, signal 341000/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31650, signal 341169/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31700, signal 342074/431319 (executing program) 2022/08/18 13:14:00 fetching corpus: 31750, signal 342311/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 31800, signal 342517/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 31850, signal 342705/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 31900, signal 342997/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 31950, signal 343172/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 32000, signal 343318/431322 (executing program) 2022/08/18 13:14:00 fetching corpus: 32050, signal 343543/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32100, signal 343689/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32150, signal 343901/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32200, signal 344085/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32250, signal 344305/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32300, signal 344545/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32350, signal 344702/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32400, signal 344886/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32450, signal 345065/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32500, signal 345280/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32550, signal 345448/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32600, signal 345648/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32650, signal 345919/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32700, signal 346104/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32750, signal 346249/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32800, signal 346441/431322 (executing program) 2022/08/18 13:14:01 fetching corpus: 32850, signal 346677/431322 (executing program) 2022/08/18 13:14:02 fetching corpus: 32900, signal 346888/431322 (executing program) 2022/08/18 13:14:02 fetching corpus: 32950, signal 347043/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33000, signal 347205/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33050, signal 347407/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33100, signal 347638/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33150, signal 347778/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33200, signal 348034/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33250, signal 348186/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33300, signal 348544/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33350, signal 348685/431324 (executing program) 2022/08/18 13:14:02 fetching corpus: 33400, signal 348944/431327 (executing program) 2022/08/18 13:14:02 fetching corpus: 33450, signal 349121/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33500, signal 349258/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33550, signal 349390/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33600, signal 349545/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33650, signal 349731/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33700, signal 349894/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33750, signal 350069/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33800, signal 350258/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33850, signal 350477/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33900, signal 350641/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 33950, signal 350776/431327 (executing program) 2022/08/18 13:14:03 fetching corpus: 34000, signal 350934/431327 (executing program) 2022/08/18 13:14:04 fetching corpus: 34050, signal 351086/431327 (executing program) 2022/08/18 13:14:04 fetching corpus: 34100, signal 351279/431363 (executing program) 2022/08/18 13:14:04 fetching corpus: 34150, signal 351474/431363 (executing program) 2022/08/18 13:14:04 fetching corpus: 34200, signal 351861/431363 (executing program) 2022/08/18 13:14:04 fetching corpus: 34250, signal 352017/431363 (executing program) 2022/08/18 13:14:04 fetching corpus: 34300, signal 352218/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34350, signal 352402/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34400, signal 352708/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34450, signal 352867/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34500, signal 353017/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34550, signal 353201/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34600, signal 353404/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34650, signal 353664/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34700, signal 353827/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34750, signal 353976/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34800, signal 354172/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34850, signal 354313/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34900, signal 354524/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 34950, signal 354698/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 35000, signal 354855/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 35050, signal 355036/431363 (executing program) 2022/08/18 13:14:05 fetching corpus: 35100, signal 355176/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35150, signal 355337/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35200, signal 355522/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35250, signal 355675/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35300, signal 355881/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35350, signal 356011/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35400, signal 356224/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35450, signal 356383/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35500, signal 356532/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35550, signal 356695/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35600, signal 356901/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35650, signal 357118/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35700, signal 357284/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35750, signal 357440/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35799, signal 357692/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35849, signal 357928/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35899, signal 358103/431363 (executing program) 2022/08/18 13:14:06 fetching corpus: 35949, signal 358245/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 35999, signal 358402/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36049, signal 358599/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36099, signal 358749/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36149, signal 358906/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36199, signal 359062/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36249, signal 359273/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36299, signal 359471/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36349, signal 359646/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36399, signal 359859/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36449, signal 359983/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36499, signal 360157/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36549, signal 360290/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36599, signal 360483/431363 (executing program) 2022/08/18 13:14:07 fetching corpus: 36649, signal 360668/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36699, signal 360817/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36749, signal 360947/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36799, signal 361137/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36849, signal 361325/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36899, signal 361523/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36949, signal 361658/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 36999, signal 361818/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37049, signal 361971/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37099, signal 362130/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37149, signal 362263/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37199, signal 362389/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37249, signal 362564/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37299, signal 362702/431363 (executing program) 2022/08/18 13:14:08 fetching corpus: 37349, signal 362864/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37399, signal 363044/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37449, signal 363240/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37499, signal 363533/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37549, signal 363707/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37599, signal 363899/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37649, signal 364286/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37699, signal 364408/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37749, signal 364564/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37799, signal 364740/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37849, signal 365117/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37899, signal 365256/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37949, signal 365408/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 37999, signal 365542/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 38049, signal 365697/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 38099, signal 365853/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 38149, signal 366020/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 38199, signal 366144/431363 (executing program) 2022/08/18 13:14:09 fetching corpus: 38249, signal 366302/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38299, signal 366508/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38349, signal 366643/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38399, signal 366853/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38449, signal 367030/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38499, signal 367210/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38549, signal 367349/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38599, signal 367530/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38649, signal 367684/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38699, signal 367835/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38749, signal 367991/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38799, signal 368380/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38849, signal 368521/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38899, signal 368680/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38949, signal 368795/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 38999, signal 368951/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 39049, signal 369085/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 39099, signal 369217/431363 (executing program) 2022/08/18 13:14:10 fetching corpus: 39149, signal 369380/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39199, signal 369505/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39249, signal 369607/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39299, signal 369783/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39349, signal 369949/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39399, signal 370142/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39449, signal 370290/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39499, signal 370478/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39549, signal 370636/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39599, signal 370882/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39649, signal 371028/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39699, signal 371139/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39749, signal 371275/431363 (executing program) 2022/08/18 13:14:11 fetching corpus: 39799, signal 371446/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 39849, signal 371597/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 39899, signal 371732/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 39949, signal 371883/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 39999, signal 372063/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40049, signal 372236/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40099, signal 372434/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40149, signal 372579/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40199, signal 372713/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40249, signal 372843/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40299, signal 372960/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40349, signal 373157/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40399, signal 373288/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40449, signal 373470/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40499, signal 373649/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40549, signal 373783/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40599, signal 373929/431363 (executing program) 2022/08/18 13:14:12 fetching corpus: 40649, signal 374057/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40699, signal 374247/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40749, signal 374369/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40799, signal 374489/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40849, signal 374615/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40899, signal 374791/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40949, signal 374918/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 40999, signal 375030/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41049, signal 375168/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41099, signal 375328/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41149, signal 375458/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41199, signal 375581/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41249, signal 375756/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41299, signal 375906/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41349, signal 376051/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41399, signal 376190/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41449, signal 376357/431363 (executing program) 2022/08/18 13:14:13 fetching corpus: 41499, signal 376495/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41549, signal 376638/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41599, signal 376812/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41649, signal 376947/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41699, signal 377101/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41749, signal 377273/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41799, signal 377411/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41849, signal 377571/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41899, signal 377859/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41949, signal 377997/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 41999, signal 378179/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42049, signal 378319/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42099, signal 378478/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42149, signal 378664/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42199, signal 378803/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42249, signal 378998/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42299, signal 379135/431363 (executing program) 2022/08/18 13:14:14 fetching corpus: 42349, signal 379260/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42399, signal 379391/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42449, signal 379525/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42499, signal 379636/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42549, signal 379789/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42599, signal 379949/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42649, signal 380089/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42699, signal 380205/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42749, signal 380420/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42799, signal 380603/431363 (executing program) 2022/08/18 13:14:15 fetching corpus: 42849, signal 380815/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 42899, signal 380938/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 42949, signal 381053/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 42999, signal 381177/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43049, signal 381332/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43099, signal 381483/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43149, signal 381673/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43199, signal 381861/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43249, signal 382002/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43299, signal 382184/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43349, signal 382392/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43399, signal 382542/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43449, signal 382660/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43499, signal 382793/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43549, signal 382896/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43599, signal 383034/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43649, signal 383232/431363 (executing program) 2022/08/18 13:14:16 fetching corpus: 43699, signal 383456/431364 (executing program) 2022/08/18 13:14:16 fetching corpus: 43749, signal 383595/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 43799, signal 383725/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 43849, signal 383910/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 43899, signal 384049/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 43949, signal 384336/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 43999, signal 384502/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44049, signal 384650/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44099, signal 384775/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44149, signal 385040/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44199, signal 385216/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44249, signal 385340/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44299, signal 385535/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44349, signal 385700/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44399, signal 385822/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44449, signal 385960/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44499, signal 386071/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44549, signal 386241/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44599, signal 386428/431364 (executing program) 2022/08/18 13:14:17 fetching corpus: 44649, signal 386586/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44699, signal 386731/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44749, signal 386865/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44799, signal 387009/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44849, signal 387163/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44899, signal 387355/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44949, signal 387513/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 44999, signal 387709/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45049, signal 387882/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45099, signal 387988/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45149, signal 388162/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45199, signal 388282/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45249, signal 388449/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45299, signal 388585/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45349, signal 388733/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45399, signal 388870/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45449, signal 389038/431364 (executing program) 2022/08/18 13:14:18 fetching corpus: 45499, signal 389193/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45549, signal 389381/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45599, signal 389525/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45649, signal 389677/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45699, signal 389799/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45749, signal 389906/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45799, signal 390044/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45849, signal 390191/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45899, signal 390303/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45949, signal 390409/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 45999, signal 390623/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 46049, signal 390775/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 46099, signal 390912/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 46149, signal 391075/431364 (executing program) 2022/08/18 13:14:19 fetching corpus: 46199, signal 391253/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46249, signal 391390/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46299, signal 391500/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46349, signal 391685/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46399, signal 391811/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46449, signal 391947/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46499, signal 392057/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46549, signal 392199/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46599, signal 392315/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46649, signal 392430/431364 (executing program) 2022/08/18 13:14:20 fetching corpus: 46699, signal 392550/431367 (executing program) 2022/08/18 13:14:20 fetching corpus: 46749, signal 392679/431367 (executing program) 2022/08/18 13:14:20 fetching corpus: 46799, signal 392787/431367 (executing program) 2022/08/18 13:14:20 fetching corpus: 46849, signal 392915/431367 (executing program) 2022/08/18 13:14:20 fetching corpus: 46899, signal 393075/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 46949, signal 393249/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 46999, signal 393355/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47049, signal 393509/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47099, signal 393649/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47149, signal 393766/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47199, signal 393877/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47249, signal 394152/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47299, signal 394342/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47349, signal 394522/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47399, signal 394641/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47449, signal 394813/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47499, signal 394934/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47549, signal 395038/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47599, signal 395269/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47649, signal 395375/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47699, signal 395530/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47749, signal 395649/431367 (executing program) 2022/08/18 13:14:21 fetching corpus: 47799, signal 395832/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 47849, signal 396059/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 47899, signal 396185/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 47949, signal 396356/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 47999, signal 396468/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48049, signal 396589/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48099, signal 396750/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48149, signal 396878/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48199, signal 397003/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48249, signal 397151/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48299, signal 397283/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48349, signal 397412/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48399, signal 397530/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48449, signal 397685/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48499, signal 398252/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48549, signal 398413/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48599, signal 398530/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48649, signal 398676/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48699, signal 398809/431367 (executing program) 2022/08/18 13:14:22 fetching corpus: 48749, signal 398934/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 48799, signal 399112/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 48849, signal 399230/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 48899, signal 399359/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 48949, signal 399497/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 48999, signal 399633/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49049, signal 399777/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49099, signal 399942/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49149, signal 400075/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49199, signal 400248/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49249, signal 400387/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49299, signal 400543/431367 (executing program) 2022/08/18 13:14:23 fetching corpus: 49349, signal 400683/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49399, signal 400862/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49449, signal 400963/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49499, signal 401077/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49549, signal 401209/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49599, signal 401356/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49649, signal 401473/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49699, signal 401622/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49749, signal 401717/431367 (executing program) 2022/08/18 13:14:24 fetching corpus: 49799, signal 401815/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 49849, signal 401951/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 49899, signal 402102/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 49949, signal 402249/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 49999, signal 402438/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50049, signal 402539/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50099, signal 402654/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50149, signal 402772/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50199, signal 402897/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50249, signal 403030/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50299, signal 403171/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50349, signal 403328/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50399, signal 403452/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50449, signal 403582/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50499, signal 403691/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50549, signal 403806/431367 (executing program) 2022/08/18 13:14:25 fetching corpus: 50599, signal 403948/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50649, signal 404074/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50699, signal 404205/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50749, signal 404309/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50799, signal 404499/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50849, signal 404655/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50899, signal 404913/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50949, signal 405055/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 50999, signal 405176/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51049, signal 405287/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51099, signal 405376/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51149, signal 405542/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51199, signal 405667/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51249, signal 405823/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51299, signal 405977/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51349, signal 406084/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51399, signal 406245/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51449, signal 406388/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51499, signal 406532/431367 (executing program) 2022/08/18 13:14:26 fetching corpus: 51549, signal 406635/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51599, signal 406805/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51649, signal 406935/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51699, signal 407077/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51749, signal 407227/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51799, signal 407337/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51849, signal 407507/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51899, signal 407624/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51949, signal 407782/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 51999, signal 407922/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52049, signal 408070/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52099, signal 408240/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52149, signal 408340/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52199, signal 408479/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52249, signal 408593/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52299, signal 408705/431367 (executing program) 2022/08/18 13:14:27 fetching corpus: 52349, signal 408848/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52399, signal 408953/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52449, signal 409079/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52499, signal 409211/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52549, signal 409351/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52599, signal 409533/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52649, signal 409684/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52699, signal 409871/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52749, signal 409998/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52799, signal 410130/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52849, signal 410244/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52899, signal 410398/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52949, signal 410500/431367 (executing program) 2022/08/18 13:14:28 fetching corpus: 52999, signal 410647/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53049, signal 410761/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53099, signal 410878/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53149, signal 411052/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53199, signal 411167/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53249, signal 411308/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53299, signal 411424/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53349, signal 411561/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53399, signal 411678/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53449, signal 411814/431367 (executing program) 2022/08/18 13:14:29 fetching corpus: 53499, signal 411960/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53549, signal 412094/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53599, signal 412209/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53649, signal 412326/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53699, signal 412438/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53749, signal 412553/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53799, signal 412703/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53849, signal 412827/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53899, signal 413036/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53949, signal 413149/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 53999, signal 413270/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54049, signal 413371/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54099, signal 413531/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54149, signal 413637/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54199, signal 413791/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54249, signal 413918/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54299, signal 414018/431367 (executing program) 2022/08/18 13:14:30 fetching corpus: 54349, signal 414127/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54399, signal 414263/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54449, signal 414376/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54499, signal 414511/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54549, signal 414666/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54599, signal 414756/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54649, signal 414876/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54699, signal 415021/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54749, signal 415183/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54799, signal 415292/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54849, signal 415422/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54899, signal 415611/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54949, signal 415748/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 54999, signal 415878/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55049, signal 415992/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55099, signal 416125/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55149, signal 416249/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55199, signal 416411/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55249, signal 416576/431367 (executing program) 2022/08/18 13:14:31 fetching corpus: 55299, signal 416708/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55349, signal 416795/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55399, signal 416915/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55449, signal 417094/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55499, signal 417207/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55549, signal 417344/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55599, signal 417465/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55649, signal 417593/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55699, signal 417689/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55749, signal 417841/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55799, signal 417954/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55849, signal 418097/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55876, signal 418169/431367 (executing program) 2022/08/18 13:14:32 fetching corpus: 55876, signal 418169/431367 (executing program) 2022/08/18 13:14:36 starting 6 fuzzer processes 13:14:36 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000940), 0x48) 13:14:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000002600)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e00)={0x18, 0x0, 0x0, &(0x7f00000029c0)='GPL\x00', 0x8001, 0x43, &(0x7f0000002a00)=""/67, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d80)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x80) syz_clone3(&(0x7f0000000640)={0x40205000, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), {0x3e}, &(0x7f0000000240)=""/224, 0xe0, 0x0, &(0x7f0000000600)=[0x0, 0x0, r0], 0x3, {r1}}, 0x58) 13:14:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000002c0)={'sit0\x00', 0x0}) 13:14:36 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "9c67a4f358b20688681000b5d2ee277c495f8b68218195a0353d82c7defe00905ed535f41245323fdaab1e18e76eb2807a263aff0fbf65e5c30e7f6e1ad5e34f"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 13:14:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}) 13:14:36 executing program 5: syz_clone3(&(0x7f0000000240)={0x20021000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) [ 200.028255][ T3522] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 200.036964][ T3522] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 200.045454][ T3522] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 200.056090][ T3522] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 200.065728][ T3522] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 200.074253][ T3522] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 200.331331][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 200.444047][ T3520] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 200.453070][ T3529] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 200.460807][ T3529] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 200.464069][ T3520] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 200.471258][ T3529] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 200.484762][ T3531] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 200.486963][ T3529] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 200.501987][ T3529] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 200.510321][ T3531] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 200.526868][ T3531] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 200.535027][ T3520] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 200.543918][ T3520] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 200.551672][ T3531] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 200.560188][ T3531] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 200.569009][ T3520] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 200.581675][ T3531] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 200.595438][ T3533] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 200.603959][ T3533] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 200.680996][ T3529] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 200.691675][ T3529] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 200.703936][ T3529] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 200.783844][ T3533] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 200.797303][ T3531] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 200.808060][ T3531] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 200.821676][ T3531] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 200.840278][ T3531] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 200.849580][ T3531] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 200.860583][ T3531] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 200.872141][ T3531] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 200.883314][ T3531] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 200.903051][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.910620][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.920621][ T3512] device bridge_slave_0 entered promiscuous mode [ 201.009290][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.016941][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.026974][ T3512] device bridge_slave_1 entered promiscuous mode [ 201.247818][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.280368][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.405513][ T3512] team0: Port device team_slave_0 added [ 201.425325][ T3512] team0: Port device team_slave_1 added [ 201.548694][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.555984][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.582238][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.604946][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.612177][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.638396][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.821093][ T3512] device hsr_slave_0 entered promiscuous mode [ 201.829812][ T3512] device hsr_slave_1 entered promiscuous mode [ 202.073301][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 202.112125][ T3148] Bluetooth: hci0: command 0x0409 tx timeout [ 202.210346][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 202.617237][ T125] Bluetooth: hci1: command 0x0409 tx timeout [ 202.662858][ T3148] Bluetooth: hci3: command 0x0409 tx timeout [ 202.673569][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 202.712237][ T3148] Bluetooth: hci2: command 0x0409 tx timeout [ 202.873450][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 202.920149][ T3148] Bluetooth: hci4: command 0x0409 tx timeout [ 202.999040][ T3148] Bluetooth: hci5: command 0x0409 tx timeout [ 203.185594][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.193305][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.203407][ T3514] device bridge_slave_0 entered promiscuous mode [ 203.218224][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.225922][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.235962][ T3515] device bridge_slave_0 entered promiscuous mode [ 203.257320][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.265662][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.275792][ T3515] device bridge_slave_1 entered promiscuous mode [ 203.388889][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.396748][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.406855][ T3514] device bridge_slave_1 entered promiscuous mode [ 203.500553][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.588089][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 203.625425][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.704549][ T3512] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.758654][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.803298][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.810974][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.821170][ T3516] device bridge_slave_0 entered promiscuous mode [ 203.835558][ T3512] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.859923][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.867576][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.877572][ T3516] device bridge_slave_1 entered promiscuous mode [ 203.926563][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.942575][ T3515] team0: Port device team_slave_0 added [ 204.019608][ T3512] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.052909][ T3515] team0: Port device team_slave_1 added [ 204.136649][ T3512] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.183419][ T3148] Bluetooth: hci0: command 0x041b tx timeout [ 204.239597][ T3514] team0: Port device team_slave_0 added [ 204.258622][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.279284][ T3514] team0: Port device team_slave_1 added [ 204.378434][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.416822][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.424455][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.450763][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.492239][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.499809][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.510120][ T3518] device bridge_slave_0 entered promiscuous mode [ 204.534632][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.542371][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.552635][ T3518] device bridge_slave_1 entered promiscuous mode [ 204.620800][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.628169][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.654408][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.669085][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.671952][ T28] Bluetooth: hci1: command 0x041b tx timeout [ 204.676285][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.708302][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.741942][ T28] Bluetooth: hci2: command 0x041b tx timeout [ 204.750644][ T28] Bluetooth: hci3: command 0x041b tx timeout [ 204.832963][ T3516] team0: Port device team_slave_0 added [ 204.849578][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.856882][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.884204][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.913036][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.955711][ T3516] team0: Port device team_slave_1 added [ 204.982015][ T125] Bluetooth: hci4: command 0x041b tx timeout [ 205.038171][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.048020][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.055753][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.065914][ T3517] device bridge_slave_0 entered promiscuous mode [ 205.090118][ T3148] Bluetooth: hci5: command 0x041b tx timeout [ 205.241030][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.248820][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.258889][ T3517] device bridge_slave_1 entered promiscuous mode [ 205.277747][ T3515] device hsr_slave_0 entered promiscuous mode [ 205.288888][ T3515] device hsr_slave_1 entered promiscuous mode [ 205.296945][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.304972][ T3515] Cannot create hsr debugfs directory [ 205.316849][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.324039][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.350242][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.396351][ T3518] team0: Port device team_slave_0 added [ 205.478932][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.486969][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.513271][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.537219][ T3514] device hsr_slave_0 entered promiscuous mode [ 205.546457][ T3514] device hsr_slave_1 entered promiscuous mode [ 205.556814][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.564637][ T3514] Cannot create hsr debugfs directory [ 205.576161][ T3518] team0: Port device team_slave_1 added [ 205.621202][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.737021][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.827090][ T3516] device hsr_slave_0 entered promiscuous mode [ 205.835795][ T3516] device hsr_slave_1 entered promiscuous mode [ 205.846087][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.854087][ T3516] Cannot create hsr debugfs directory [ 205.862549][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.869636][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.896112][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.027653][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.035009][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.061424][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.195152][ T3517] team0: Port device team_slave_0 added [ 206.224581][ T3517] team0: Port device team_slave_1 added [ 206.283207][ T3148] Bluetooth: hci0: command 0x040f tx timeout [ 206.490161][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.497634][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.524017][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.635751][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.642995][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.669845][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.738535][ T3518] device hsr_slave_0 entered promiscuous mode [ 206.748261][ T3518] device hsr_slave_1 entered promiscuous mode [ 206.752018][ T3148] Bluetooth: hci1: command 0x040f tx timeout [ 206.760762][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.768654][ T3518] Cannot create hsr debugfs directory [ 206.826703][ T3148] Bluetooth: hci3: command 0x040f tx timeout [ 206.841171][ T3148] Bluetooth: hci2: command 0x040f tx timeout [ 206.921999][ T3517] device hsr_slave_0 entered promiscuous mode [ 206.932292][ T3517] device hsr_slave_1 entered promiscuous mode [ 206.940388][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.948282][ T3517] Cannot create hsr debugfs directory [ 207.081835][ T125] Bluetooth: hci4: command 0x040f tx timeout [ 207.142538][ T28] Bluetooth: hci5: command 0x040f tx timeout [ 207.384666][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.473569][ T3515] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.503658][ T3515] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.580190][ T3515] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.609174][ T3515] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.772485][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.781652][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.801997][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.948958][ T3514] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.977668][ T3516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.001545][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.012591][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.023303][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.030811][ T3553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.049617][ T3514] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.071270][ T3514] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.088895][ T3516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.109344][ T3516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.130611][ T3516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.150687][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.170243][ T3514] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.240458][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.251432][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.261865][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.269371][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.312989][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.350441][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.394249][ T3568] Bluetooth: hci0: command 0x0419 tx timeout [ 208.404046][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.416376][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.427584][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.439342][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.556099][ T3517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.581513][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.593652][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.603955][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.614469][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.624703][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.698583][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.727645][ T3517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.789794][ T3517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.809820][ T3517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.823033][ T28] Bluetooth: hci1: command 0x0419 tx timeout [ 208.905484][ T3565] Bluetooth: hci2: command 0x0419 tx timeout [ 208.962582][ T3565] Bluetooth: hci3: command 0x0419 tx timeout [ 209.016848][ T3518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.137131][ T3518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.148148][ T3567] Bluetooth: hci4: command 0x0419 tx timeout [ 209.170634][ T3518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.191357][ T3518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.227951][ T28] Bluetooth: hci5: command 0x0419 tx timeout [ 209.237042][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.245720][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.370171][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.464077][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.628603][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.639333][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.694123][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.725294][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.854908][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.866496][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.876740][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.884366][ T3553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.044596][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.094623][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.104922][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.115850][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.126209][ T3553] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.133805][ T3553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.143413][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.155584][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.167624][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.179402][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.190870][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.202711][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.214243][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.224248][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.279854][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.296476][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.307411][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.320013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.379545][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.390258][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.400061][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.410624][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.491631][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.505658][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.554265][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.592789][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.604741][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.615471][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.625744][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.633334][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.643001][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.653784][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.664152][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.671636][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.758066][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.783604][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.929799][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.940429][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.951371][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.961542][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.969241][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.978837][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.991588][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.001554][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.011460][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.020771][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.030703][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.040895][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.050684][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.058130][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.067283][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.077663][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.087900][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.095468][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.104848][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.115224][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.125382][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.132977][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.142010][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.153743][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.165765][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.176273][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.185861][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.193467][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.202788][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.213411][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.223624][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.231083][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.240317][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.251174][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.262462][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.273149][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.297180][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.307956][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.318290][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.328458][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.339157][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.347367][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.424139][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.436439][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.447672][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.459606][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.471625][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.483331][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.494455][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.505070][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.576534][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.600657][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.615120][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.628166][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.639718][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.834703][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.849620][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.933931][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.944591][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.957086][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.968388][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.979091][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.990739][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.001430][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.012205][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.024718][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.035877][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.046397][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.056989][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.069004][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.080095][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.090397][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.101575][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.113253][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.124690][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.135806][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.146371][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.156408][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.168123][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.178440][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.186535][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.194617][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.204897][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.215407][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.225814][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.240335][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.250392][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.260946][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.271022][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.331298][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.340238][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.437333][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.457834][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.542864][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.550963][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.627461][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.637660][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.646491][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.673989][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.916779][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.923483][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 213.676857][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.688667][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.902704][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.913697][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.968553][ T3512] device veth0_vlan entered promiscuous mode [ 213.990679][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.000837][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.124255][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.135342][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.164924][ T3512] device veth1_vlan entered promiscuous mode [ 214.333337][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.344140][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.354903][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.365691][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.407584][ T3516] device veth0_vlan entered promiscuous mode [ 214.573689][ T3516] device veth1_vlan entered promiscuous mode [ 214.600350][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.610887][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.620895][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.631447][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.643013][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.654108][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.665298][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.751387][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.762560][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.773657][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.784686][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.828960][ T3512] device veth0_macvtap entered promiscuous mode [ 214.890747][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.901357][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.913245][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.965099][ T3514] device veth0_vlan entered promiscuous mode [ 214.995150][ T3518] device veth0_vlan entered promiscuous mode [ 215.039237][ T3512] device veth1_macvtap entered promiscuous mode [ 215.061167][ T3514] device veth1_vlan entered promiscuous mode [ 215.082720][ T3516] device veth0_macvtap entered promiscuous mode [ 215.096023][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.107217][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.117248][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.127236][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.137710][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.148430][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.160027][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.171247][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.182344][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.193052][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.263641][ T3517] device veth0_vlan entered promiscuous mode [ 215.306194][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.348021][ T3518] device veth1_vlan entered promiscuous mode [ 215.392135][ T3516] device veth1_macvtap entered promiscuous mode [ 215.404274][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.414909][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.424851][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.434827][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.445244][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.455016][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.465448][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.475315][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.486173][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.496876][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.507332][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.518442][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.553297][ T3517] device veth1_vlan entered promiscuous mode [ 215.581678][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.612276][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.623331][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.634048][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.645166][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.656342][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.667324][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.706587][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.753381][ T3512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.763366][ T3512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.772492][ T3512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.781461][ T3512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.851077][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.862832][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.902428][ T3514] device veth0_macvtap entered promiscuous mode [ 215.969216][ T3514] device veth1_macvtap entered promiscuous mode [ 215.994791][ T3518] device veth0_macvtap entered promiscuous mode [ 216.049626][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.061370][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.076757][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.094921][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.107089][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.118515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.130222][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.141492][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.154169][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.164676][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.190466][ T3515] device veth0_vlan entered promiscuous mode [ 216.224312][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.235019][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.250236][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.286795][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.298879][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.346221][ T3516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.355328][ T3516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.364526][ T3516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.373603][ T3516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.398797][ T3518] device veth1_macvtap entered promiscuous mode [ 216.409697][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.420183][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.431447][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.454319][ T3515] device veth1_vlan entered promiscuous mode [ 216.479627][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.490322][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.500398][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.511051][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.526376][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.562987][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.573659][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.587938][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.618702][ T3517] device veth0_macvtap entered promiscuous mode [ 216.703219][ T3517] device veth1_macvtap entered promiscuous mode [ 216.722384][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.733215][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.743844][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.832093][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.842908][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.853041][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.863781][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.873883][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.884607][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.900126][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.921068][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.932638][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.942738][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.953395][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.963462][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.974134][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.984232][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.994894][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.010286][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.018282][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.029599][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.041010][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.052471][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.073940][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.084716][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.094915][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.105670][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.120974][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.146674][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.157438][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.167622][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.178404][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.188499][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.199215][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.215390][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.273483][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.284789][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.296232][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.308162][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.319319][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.330523][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.362695][ T3515] device veth0_macvtap entered promiscuous mode [ 217.400135][ T3518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.411236][ T3518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.420357][ T3518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.429407][ T3518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.448045][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.458758][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.468940][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.479607][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.489718][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.500390][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.510510][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.521196][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.536778][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.563658][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.574345][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.585460][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.623140][ T3515] device veth1_macvtap entered promiscuous mode [ 217.650371][ T3514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.661923][ T3514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.670876][ T3514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.679977][ T3514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.746399][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.881442][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.892585][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.902750][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.913483][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.923640][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.934397][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.944626][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.955439][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.965622][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.976353][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.991944][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.028849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.040277][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.174973][ T3517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.184961][ T3517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.194108][ T3517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.203230][ T3517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.556439][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.567234][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.577487][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.589166][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.599289][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.609964][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.620022][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.630766][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.640803][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.651462][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.666733][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.702715][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.714002][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.213311][ T3515] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.224705][ T3515] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.233870][ T3515] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.242945][ T3515] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.305271][ T3593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.313423][ T3593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.321027][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.526156][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.534533][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.543413][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:14:59 executing program 5: socketpair(0x0, 0x4a54c5b19590429d, 0x0, 0x0) [ 221.503840][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.512003][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.523794][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.764957][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.773319][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.789928][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:15:00 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 13:15:00 executing program 5: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) [ 222.621002][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.629880][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.654142][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.985018][ T3596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.993115][ T3596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:15:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_setup(0x6066, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 223.049357][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:15:01 executing program 5: clock_gettime(0x5, &(0x7f0000000380)) [ 223.547154][ T3691] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.557185][ T3691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.571141][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:15:01 executing program 1: syz_io_uring_setup(0x30c0, &(0x7f00000001c0)={0x0, 0x0, 0x2c}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) [ 223.938766][ T3593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.947962][ T3593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.957242][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.974949][ T3596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.983965][ T3596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.224419][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.374589][ T3593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.383360][ T3593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.444131][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.109091][ T3596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.117324][ T3596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.138397][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.245913][ T3593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.254908][ T3593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.267088][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:15:03 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 13:15:03 executing program 5: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x0) 13:15:03 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 13:15:03 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 13:15:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000ce"], 0x103, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/24}, 0x20, 0x2, 0x3000) 13:15:03 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xd2, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/255}, 0x107, 0x2, 0x2800) 13:15:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002143) 13:15:03 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000a40), 0x18) 13:15:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000300)=0x9, 0x4) 13:15:04 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x50, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "64629e69b2fcea7cb72ebb3bf5d31177cb72a122072c6517a73f94cc9f14934a"}]}]}, 0x50}}, 0x0) 13:15:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000600)={'syztnl2\x00', 0x0}) 13:15:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:04 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 13:15:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x80000, 0x5) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) 13:15:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:15:05 executing program 1: socket(0x18, 0x0, 0xffff) 13:15:05 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)={0x0, 0x0, 0xc}, 0x10) [ 227.157871][ T3794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.193552][ T3795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.203400][ T3795] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 13:15:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000880), r0) 13:15:05 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:05 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) 13:15:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 13:15:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a80), r0) [ 227.975630][ T3795] Zero length message leads to an empty skb 13:15:06 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "64629e69b2fcea7cb72ebb3bf5d31177cb72a122072c6517a73f94cc9f14934a"}]}]}, 0x44}}, 0x0) 13:15:06 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:15:06 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 13:15:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000700)=@flushsa={0x5c, 0x1c, 0x1, 0x0, 0x0, {}, [@algo_auth={0x48, 0x1, {{'md5-generic\x00'}}}]}, 0x5c}}, 0x0) 13:15:06 executing program 1: socket(0x15, 0x5, 0x7) 13:15:06 executing program 4: bpf$PROG_LOAD(0x7, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140), 0x4) 13:15:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7, 0x4) 13:15:06 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x41, 0x7fff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x4}, 0x48) [ 228.934323][ T3827] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.945455][ T3827] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 13:15:07 executing program 4: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 13:15:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 13:15:07 executing program 2: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) 13:15:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000700)=@flushsa={0x5c, 0x1c, 0x1, 0x0, 0x0, {}, [@algo_auth={0x48, 0x1, {{'md5-generic\x00'}}}]}, 0x5c}}, 0x0) 13:15:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000340)={0x10}, 0x10}, {&(0x7f0000000940)={0x10, 0x3f, 0x1}, 0x10}], 0x2}, 0x0) 13:15:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffe98) 13:15:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e, 0x0}}], 0x2, 0x0) 13:15:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) [ 229.744173][ T3845] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.753940][ T3845] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 13:15:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x101, &(0x7f0000000880)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001c00)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x8000000000000000}]) 13:15:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x13) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/249, 0xf9) 13:15:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup2(r1, r0) 13:15:08 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0)="cd3ccadcc1e8", 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) readv(r1, 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000000080)={[0x12af4267]}, 0x8, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r3, 0x0) flock(r2, 0x0) sched_getparam(0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffe6a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0xffffffffffffff7e) 13:15:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x13) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:15:08 executing program 5: io_setup(0x0, &(0x7f00000001c0)=0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 13:15:08 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 13:15:08 executing program 1: io_setup(0x7fffffff, &(0x7f00000001c0)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 13:15:08 executing program 0: io_setup(0x7fffffff, &(0x7f00000001c0)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 13:15:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8c0, 0x0, 0x0) 13:15:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:15:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x27) 13:15:08 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x8, &(0x7f0000000280)) 13:15:09 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20, &(0x7f0000000200)) 13:15:09 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x300) 13:15:09 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x20, &(0x7f00000002c0)) 13:15:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40, &(0x7f0000000080)) 13:15:09 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x6ec3, 0x44) 13:15:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$P9_RVERSION(r0, 0xffffffffffffffff, 0x0) 13:15:09 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 13:15:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 13:15:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) [ 231.889434][ T24] audit: type=1800 audit(1660828509.933:2): pid=3890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1169 res=0 errno=0 13:15:10 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000200)) 13:15:10 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200, &(0x7f0000000200)) 13:15:10 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000, 0x800, &(0x7f0000001440)) 13:15:10 executing program 0: open$dir(&(0x7f0000000100)='./file1\x00', 0xb1acad28219a5de6, 0x108) 13:15:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee01, 0x0) 13:15:10 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x200, &(0x7f0000000200)) 13:15:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x880, &(0x7f0000000200)=@abs, 0x6e) 13:15:10 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:15:10 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20102, 0x31) 13:15:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee01, 0x1000) [ 232.792619][ T24] audit: type=1800 audit(1660828510.833:3): pid=3908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=1159 res=0 errno=0 13:15:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40400c4, 0x0, 0x0) 13:15:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 13:15:11 executing program 2: open$dir(&(0x7f0000000180)='./file0\x00', 0x6fc3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x28000, 0x8) 13:15:11 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 13:15:11 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x6fc3, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x101200, 0xc) 13:15:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 13:15:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 233.478046][ T24] audit: type=1800 audit(1660828511.523:4): pid=3925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1169 res=0 errno=0 13:15:11 executing program 1: msgget$private(0x0, 0x46) 13:15:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x880, 0x0, 0x0) 13:15:11 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) [ 233.705937][ T24] audit: type=1800 audit(1660828511.753:5): pid=3930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1156 res=0 errno=0 13:15:11 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 13:15:11 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x6fc3, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x10) 13:15:12 executing program 0: msgget(0x1, 0x20) 13:15:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 13:15:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 13:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 13:15:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)) [ 234.266847][ T24] audit: type=1800 audit(1660828512.313:6): pid=3943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1151 res=0 errno=0 13:15:12 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f0000000080)) 13:15:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x31d6c3, 0xc0) 13:15:12 executing program 5: pipe(&(0x7f0000002940)) pipe(&(0x7f0000002940)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000002940)) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) 13:15:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 13:15:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 13:15:12 executing program 3: pipe(&(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) getpgrp(r1) 13:15:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) 13:15:13 executing program 0: timerfd_create(0x2, 0x0) r0 = mq_open(&(0x7f0000000080)='\x10\x00', 0x40, 0x10, &(0x7f0000000040)={0xa, 0x3, 0x2, 0x5}) fcntl$F_SET_RW_HINT(r0, 0xb, 0x0) 13:15:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 13:15:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 13:15:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x14) 13:15:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 13:15:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:15:13 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) socket$unix(0x1, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 13:15:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000000c0)={@empty, @empty}, &(0x7f0000000100)=0xfffffffffffffc8d) 13:15:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 13:15:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) 13:15:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 13:15:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 13:15:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x10000}, 0x1c) 13:15:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 13:15:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x50) 13:15:14 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 13:15:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:15:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='r', 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 13:15:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:15:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000006c0), &(0x7f00000002c0)=0x98) 13:15:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000280)=0x14) 13:15:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xb1, 0xe0, 0x6f, 0xde19}, 0x8) 13:15:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[], 0x8) 13:15:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x90) 13:15:15 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000001fc0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000002100)}, 0x0) 13:15:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000002600)={0x10, 0x2}, 0x10) 13:15:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:15:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 13:15:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 13:15:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x0, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:15:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:15:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) listen(r1, 0x0) 13:15:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001ac0), 0x88) 13:15:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32], 0x8) 13:15:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 13:15:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 13:15:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}, 0x108) 13:15:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r4}, &(0x7f0000000040)=0x8) 13:15:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:15:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:15:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:15:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001580)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001540)=[@rights], 0x10}, 0x0) 13:15:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:15:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:15:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r0, &(0x7f0000000180)='7', 0x1, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x400, 0x8001}, 0x14) 13:15:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 13:15:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 13:15:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:15:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="9d", 0x1, 0x4010c, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:15:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 13:15:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 13:15:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:15:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r1) 13:15:18 executing program 3: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000003f80)) 13:15:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xbc}, 0x0) 13:15:18 executing program 0: open$dir(&(0x7f0000002280)='./file1\x00', 0x0, 0x0) 13:15:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = dup(r0) listen(r1, 0x0) 13:15:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xfffc}, 0x8) 13:15:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000240), &(0x7f00000000c0)=0x90) 13:15:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 13:15:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:15:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}, @sndrcv={0x2c}], 0x48}, 0x0) 13:15:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) 13:15:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "ba"}, 0x9) 13:15:19 executing program 1: getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), 0x0) 13:15:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 13:15:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 13:15:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000540), &(0x7f0000000580)=0x8) 13:15:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) listen(r0, 0x0) 13:15:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000080), 0x4) 13:15:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="9d", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:15:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x4) 13:15:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:15:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="2c0000008400000008"], 0x2c}, 0x0) 13:15:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000340), 0x1) 13:15:20 executing program 5: bind$unix(0xffffffffffffff9c, 0x0, 0x0) 13:15:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:15:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c0000008400000004000000008f688a8333a2"], 0x2c}, 0x0) 13:15:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000180), 0x88) 13:15:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x10) 13:15:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}, 0x0) 13:15:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000240)="bf", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:15:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:15:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300), 0x14) 13:15:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000040)=0x8) 13:15:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/26, 0x1a) 13:15:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000001540), &(0x7f0000001580)=0x10) 13:15:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x400}, 0x14) 13:15:22 executing program 0: getresgid(&(0x7f0000000d80), 0x0, &(0x7f0000000e00)) 13:15:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:15:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x3}, 0x98) 13:15:22 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x47, 0x2}, 0x10) 13:15:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001140)=ANY=[@ANYBLOB="ff"], 0x16) 13:15:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 13:15:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000000)=0x4) 13:15:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="2c00000084000000040000000000000000000071"], 0x2c}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x20180) 13:15:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000540), 0x8) 13:15:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd14, 0x80}, 0x14) 13:15:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:15:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) listen(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:15:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 13:15:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:15:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f00000004c0), &(0x7f0000000500)=0x18) 13:15:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, 0x0, 0x0) 13:15:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:15:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0xe0}, 0x8) 13:15:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000006c0)=ANY=[], 0x1c1) 13:15:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000480), 0x8) 13:15:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xb1, 0x0, 0x6f, 0xde19}, 0x8) 13:15:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:15:25 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@cred], 0x68}, 0x0) 13:15:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 13:15:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde19}, 0x8) 13:15:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000000)=0x4) 13:15:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), 0x98) 13:15:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:15:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000240), 0x8) 13:15:25 executing program 5: getresgid(0x0, &(0x7f0000000dc0), &(0x7f0000000e00)) 13:15:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0xd04, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x59, 0x1, "65b57ef6d583247a8a60d2dacf0a8829e093cd37101208f656fb2e47eed0d76fdfd3b79a1aadeb326b8ff38c551b0e2cf2226cb64d3575f39807423733b6f5a87fcf0f2388976f5e5ccb17bc4f9674507c4ec82876"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "4b2a1549764f99c568ad2a035f9104f6c2578ad0e9f03083359dfdddeaaf9c4cf62c8a7d788ff61a56476367d34793b0e70e513b73208d2a6ac98a7bd6c20511dcaeccbcd5"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "bf75ac9345fa35bad073d435ae6ab5318c831ec529d8e11dac4d5cd945de7fe018cd21fe84c247a60dcac9ebb61d1f768073b5deac01ba7069d794c3197a933a020f2424c2b202488415d8e3045db3259f86074b055c4896ff45a831c5de1d9bcfa21182b89f58d0388a0c8a1f31ae8c780e5e16e54b89a1180a9d29caa90cc90abb1ea2de4e9be7a7ed3b2fe7"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "427c12cedeba11423a"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "a3c50d219c3a8080ed2415abd125e39cedaf1f140b47856d874f8331aed939258c8ee0a01f62de3af53c8acf4faa453125e4f5e7e31549f1462acb9fb2b490ad2821095a7790beb9c286f5eacde92d7d38f1df428aa27e60baf62cd2bdab46bb91b1e39b007975dbfaacf141b38770bbb907dbd6ce6ccfc36b2dbe2677dbabf61e52fa46c6a1a1c5c3886c0b2594b6d3678e7e157c162a5b89404182011911b893361726112551b6d419adc50c88f42dfd20d67b4e959a0c024cc7b52d5ac6a62d554afc13dd7d69d23c6e5c3cd0b550b4"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "eb0fa3db99f750213aa952cfc2f3fc30d83565def94a103fc456f2398446f732d8907b534971f6a6efd7ef883f1d27c5036ef62a066b6cd52a097a8c1771bda4fb7884e785a1306cc5ce42ed4c1b5a8e64de4ab1789daa11956b61973a3910ca6d60cb7d5ca5c5545d1707629e314bbfe5df310dd6e66b8556a7f1197eff282d181f510ca71c7fa2ceb53fa76a008262bdc473e700e5f092e5a6fa5aeb9a3fdd89"}, @INET_DIAG_REQ_BYTECODE={0x9e9, 0x1, "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"}]}, 0xd04}}, 0x0) 13:15:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[], 0x128}}], 0x1, 0x191) 13:15:26 executing program 1: r0 = epoll_create(0xb75c) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:15:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000200)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000dde7000000050000000e"], 0x3c}}, 0x0) 13:15:26 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), 0xffffffffffffffff) 13:15:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="fd64613d20443b1ecda7d9712a5c3f07", 0x10}], 0x1}}], 0x1, 0x0) 13:15:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 13:15:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0xb, &(0x7f0000000500)=@framed={{}, [@call, @map_val, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ldst, @map_fd, @call]}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x3c}, 0x12}, 0x0) [ 248.726255][ T4284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:15:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 13:15:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0xb, &(0x7f0000000500)=@framed={{}, [@call, @map_val, @kfunc, @ldst, @map_fd, @call]}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:27 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000480)) 13:15:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:15:27 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 13:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xc58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc51, 0x3, "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"}]}]}, 0xd04}}, 0x0) 13:15:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) 13:15:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 13:15:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:15:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 13:15:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:15:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:15:28 executing program 3: socketpair(0x11, 0xa, 0x4, &(0x7f0000000080)) 13:15:28 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000001d00)) 13:15:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="ea7ba4e230193c44ad2c91ee92b037823973eda45944032d829d8ff417eb14e956d9192a0794f09ed1935a4f1d563c0dd19cc341a0998df02e8bc9ce6cb2365b5633f8764b1308a72ca4d02f0bd2c264b52dae61dea65c20ad2d39a6cb509bc2f83af57f3d81a07d174d0b45d077f4d76569b7935cde132460a2fd28aec5ea29c6b41e7fc2ad22825297c3d61562884b3585eef40cf96ef9582e3d27eb14f14fd4", 0xa1}, {&(0x7f0000000180)="5f39bcdbcee1af660f84d032d2a6f8383ef5186408c9045fcf1a4b5e69becb87491e98116c6d06075081c92ee057639d0c8075cad4600402c39ceb07c3ff59f75227b9eb8ed89a1b7bc3bb5a7438bd93dfac1cfa7b0b1ebc4916c6323d9967d4a3acd46178d9adadea86d4b1d67b2a6f922bc7541d4a6e36cdca52a46d9212a249e4fa80a37b9b31a8b28ab527789f7ae9ac251626f8cc3b44198f1cd1b491ba4dd2e3d18bd89399ddaf2310baf3179e79861828b46566f24b7dbb3d594a767979ff246de2ec980ae7daea01da0536e8760097ead964f3202b579fd2e2372eb1fbd5f87d754ba29d781013fbf976f7d68335a1369530e380700a21d61af203d25c0036f175ebb612d78d4c1e28b4837ca0d12eb15e054d993c7f83cb8d3aaf9ebf6c0ff7b81525ff33bebcb14ce6f1fae5d63c2fd3b3d8c20c73a8ed427c77c8095e7c6d2fa9e82454be3588113fbebc0b3cab503f56555365602a0c4c1db6f9dcd180285f5a5659ac215f58e0a00b39ec9d5a3179dcb000a2703800c28804cc5d3be0eba7f2d32c095f1d2c462a710b7d45960fd579123cc128d0ffefd202b7bd0fc43332631d0c45d09760433211ccecb72dde33630a34727a510e8b5fd547b7b5cac5554653f8a38300f4b047eed0be7c2ca70a71e1aff5fbc341dbf32f3e7d679f697e33b311776864706ea678cf4a89c627093e190f50af6c6a2ef2ed43ea8cddceda665fef52326fd603c854e178b821e31fae928263734f44581e33c1fe404f45ff6a4b1d113057e83544ce0c7cd3917099b53ed4c51ee783666a66b3a708598ec7978aed2595bede73307083c17858d49c6cd1d439460d0a70f1cf1df5c7187932eebc65d73592fcb34555f5eef43589f263ba2673f77fc917ab28555884aec79f80e300826c9e19582525104dd206b44cacf597c8f466e02ba021c333373124e86f948e007c834437ac66e264d90a3f3e501f67230c02d4f9aa06b479c118a5b8e011f5bb472b288ab5cf68737f0ae80fc47d20c3f6276d87c2e938b4b9fcd022a5a289627fb1eaba7b6e19eaa37ec5614a6ef82a078536250060c6a22e5b52ff9cd7f7bf74bf265d459066c902b591334059ab6c0e6fc8207a42cee19d2603cfb7b8795c4d752a498f06aac2952b28a9f28a7675b0033a1f64f6c9e2755006bb3b53b6e5d91ae0f95d40eae9493eefbeab17faf8466bd9d17702cc84f86acec0527fa861856436bef46d6fef2379777f7f87f9e55a01203763e31562fdebee9f1863eee430a9cbb008a60e2c94b4827a7742f0732b5ae095cfee2f6fc940355e35d14a55fe7c771fea5c2c00de87707a3ec2faee2b89cf62eea642b3e5026a9a95aacc898365e27505e4f252d3f3918268e1b465f347edb18e822ca4536bb1dbe3f0867fe0226d98f8ce677d4bc8d24934e264b1327fa0bdbc332b29aed6b0287e57b4c8c167c86836cd4c7dcf0d8fb509d04a7211824a85338d481c94c70bd78639fc2e6d0220100f4b004a0e443075b067ae741f8f511d79cd831161feaa5c5d0401dfd92072e098334053a89c5a44d54ba466514348d2e7a02b77c61718551e9a6a2d671d6fa126597b85a5db897c52d4e21cb1c9bc54f2b56cb03e6978e1ca9d992a3c423665056f5fe8f36e85a4ddec280ccbb30f3517bc4d1686237c1a04646885320acd110552b0a8c79edca230090a906309ed68ef0852f41958ba5e37a49a2f81273d14b8e39436e96ef5cd54bb1dc3084c7c8e9d5b3c77019a921166686420040ca013d69fcfffaa08b75dd17ab97ae6c04e0eb9bc019eae6fb141dec3e2e13477b74d239e980433ee150148e67bc0ca9661736feb470e9575c570c7ff8c919d390d00549c00c7267cd7cf54a7fcf255db8ae3f947ffb947de67d6183aca2e260a49cc8b92b7278f2760f4ca552f0864104572405ed56faffa9cf61ccc0a182577a18e634d692d2d584a59aec907789d303deae3f43a18aba9ab4135cc313091db134b5b9c7701db66136b6c4112492d76629a5bcf51d439f929c0f893d10126abad6d7601a5965575e22731ff5daef10bdb4514d2d6a812955e2f22d86b8ff499c8e1d65ef7766d90d83ae63089f431a25fa0f8cd459222d70d0d31439f4d6cd4fd8434ac87d12b8315095456dc8f7ae5a16f02060e983fe067ec2f1bd0b7f75de0386ae6bde0261eeaf004d8b10d6b04daa5f365527d079e88aaab156ffe25ad0b6657613d1a0127f72d517b647fd98bea9b8281415333d758bbbfda26dc15c37382b160c54b8219279cb97cecfdadc6c705ffb7bb66fd4050df4c7f1df1702d787c408ddca47c3eb0a6c7663f1b9b70fdd51bab69fdf5382fd192abf8747bbe404d35e43e485cdc1e5ca8e44050bfe2f98c19dfaed90085c2716f6e20ec6a9f56fbcd9b23f971943eff0b9cfa22456f7e940da1796cad6dcb00c29c2dc5cc60ad019e90577c849c12b10304f51c59b1eeba97420e35dfe672a3d77f5ac5376707640f57b63800a77beaf9594f6b017c0a144082c20ef4a89d196ebcdc0e9948f6a7c1b2aed5361b8397f639ab33c1e5c6cf41bcdbd639e07d22959e083335a8199289889c3becfc6bdd66c9d9784aa23ba9c293d93eb593395d96b59b688c799fc13a5180eb5cea35293579550d9d63d22d3fb3fe74bb345b065f9c5e20756414eba497bcef55124198c5c740e887d1a0e767879b711a41af77a554f7dc54a87052711b738f7acc0784788e9e4e4f05a13a94359e8627c4b336967312675a09af851fd1063e00617a8dc69f7785fcb0129759a30ad2f40d8b5acc16b5209ae7fee1e177cea6c4f8c679cac915caf6094a91f5d8a802252fdd487d353587f86cfd4a570f44ea9cf351dee5eac8883c9a016234612cf0322a68737ecb5b7617aee98015e6181783d6cfcf18cb6bcd1a758d0b79985ac16b954aa57061c9a0cd89c69c2e39334967111a63521e9339d595481160ce1bbf12fa0a9c200617454c472770554a6504c2ca9c8eb37245164d2ee8a1c748eabfccc4d7654406304d6a7e9c3c13fc942492a5245fde10aac9254f0a0851f615c38ddebdecae35c666959238f749a4a29c99116f01f309d3d1683f44f2d3b26fa667d288c75f9f6ab311c388539a5980209f4f606cb38270c02e220fae3ddb37037e5040c70de490e7b2752c522436488711a4b353c10b31509097bc198c4b75c4def3c95925c23e918936577f75342105de448b862cbe85f569f2f9162905e8456f5e64c14c06d633279295cffe575b9d857129741078eda1e69542f7228e52c6854ed7916c4591372ec7762b9bd015de5e7d464eaa657e2252bc435ddf3c6e132fdab5f1e3ade4caa0dcf9586917071c668ee504f6707218c2575c68f2185859ad5fe40b4a8f81df5e44d5aa54761e20db4f5bcd9ef039f232304eddf9eed3cd0410c7bafde744e0723ee29391ed3101c0f9bb24b587ad1108d13bfa8b22e25730d26e05b78e72604a08017f44549ecc909dfcbe40b4ac0817e3f0c70799cd3b55fb55bf0912a3e625420db446f9ca8d16c0e9068f4dcc17b9535d94dabfa862c8c01c58a7b9e786f901ea2e3500dbf091e67842e7c3108e972a71ebb413bb48c9927b22fa3f25e0ff197819e82f43e9a6eaec2b60c48bd2e33a29ef7309294faa10ccf68ac5988888e476246ff13516bf4cc8a15b8210874178586c0443d33b0e3bc6c484dfec778f50069a6d23260b0681b99adcac352065a23f2db995083a47ce0263cf52e789c6abd8714e0b2fdb307c2ffdd7b65d9b54ec4f4f43af388ab526f4cc2f6891077bf9cd7c172c373bdf1f741ad890201975bb4f4362adac44fbca96dc2bcdcdfa592f429044f027a522cd602277fca5bf8e33aac9c82e146b90680241c471021686b32003c39bbd60e17a5a33d0b3dcc8352f4b5eaa5bbd586bd4ac983b55b362a9f14ba7387c5c417337c10f617b8a50c63ef4bde1a4a643c319add7e1527722511f7d0b4535345b9729fe2fa56b0053020ec7b5f42033c23ae7b2f90ff0ab3e48108c4e25bb903af45d638d01bc16292044fd036fe5b5130a89a5ed639a1399bd98f8cea12649b2809ac2f38309d5566a89662fa0556996696a4306a0b2df5db3fa723e8515338dab714312dcbdf3cd1e09a3fa00a1d2b52a070e9c4368ee8b63ca17ea20588e9608fc759e31ad8ae4c3bf57acb9863f6715941157c7bc5bc1f66e13b85b69c913d2e1cf8d4d9de58f51b59735a89d4ad40407d8abb2f9db040464ddfe3fe64ff0baeb35a132fd633447d4911af29769c271a934571a14934e0718c3dc4cdc5d7d5227f8621fe966bb34e5ecd7c91bd48c14e23d789ed4dbd559c7bd38127f7037e0bfd7ee8c8d5a8e0641e785a412708956ede80742495125960fc20eaebfad498224ed4146dc086492a5a4660ecd1e59fb11b50a46e9430f2a0a7333044ad546f983cb8db07328abc42f84ade25c6e", 0xc60}], 0x2, &(0x7f0000001300)=[{0x10}, {0x10}], 0x20}, 0x0) 13:15:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f0000001180)='8', 0x1}], 0x3}, 0x0) 13:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000180)='_', 0x1}], 0x2}, 0x0) 13:15:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0xfffffffffffffffe, 0x0, 0x0) 13:15:28 executing program 5: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x700) 13:15:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000002680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000002700)=0x80) 13:15:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000003c0)) 13:15:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 13:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="900000000d44f3"], 0x90}}, 0x0) 13:15:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[{0x10}, {0x10}], 0x20}, 0x0) 13:15:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="fa6a702abf5e"}, 0x80, 0x0}}], 0x1, 0x0) 13:15:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x3}, 0x48) 13:15:29 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000040)=@bloom_filter, 0x48) 13:15:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xfe05) 13:15:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 13:15:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 13:15:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:15:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x3}, 0x48) 13:15:29 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 13:15:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15}, 0x48) 13:15:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:15:30 executing program 4: unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 13:15:30 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3) 13:15:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x3}, 0x48) 13:15:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[], 0x114}}, 0x0) 13:15:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'u'}]}}, &(0x7f0000000200)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 13:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@private, @in6=@ipv4={""/10, ""/2, @dev}}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000240)=0xfffffffffffffed0) 13:15:30 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6) 13:15:30 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000040)=@bloom_filter, 0x48) 13:15:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x3}, 0x48) 13:15:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19}, 0x48) 13:15:30 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000040)=@bloom_filter, 0x48) 13:15:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000600)={'gretap0\x00', &(0x7f0000000540)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 13:15:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:15:31 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000400)) 13:15:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) 13:15:31 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:15:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 13:15:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x6, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x20, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0xd, 'syz0\x00'}]}, 0x20}}, 0x0) 13:15:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000c000000060000000000000e"], &(0x7f00000000c0)=""/212, 0x34, 0xd4, 0x1}, 0x20) 13:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'lo\x00'}) 13:15:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:15:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}, 0x1, 0x0, 0x48}, 0x0) 13:15:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 13:15:32 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 13:15:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:15:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="c8385fa37850ebb6891e8113c36d8a79", 0x10, 0x0, 0x0, 0x0) 13:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x400) 13:15:32 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 13:15:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 13:15:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 13:15:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000002700)) 13:15:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffd86, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0ffa52f9", @ANYRES16=0x0, @ANYBLOB="000000000000000000886f1f9f"], 0x24}, 0x1, 0x0, 0x0, 0x22000040}, 0x24000010) 13:15:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00'}) 13:15:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002d80)={0xd04, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xcf0, 0x3, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "3d9011ba029b8b2efa1d2f0b8e1639bc8b543c3568e2a32f88"}]}, @NFTA_SET_ELEM_KEY_END={0x38, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0xc88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xc84, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb5, 0x1, "e67165837decd03b531706ece017182d66b48c3886edabad381930025bb80bd8b4f3c71fc074f364f56d09b110899add9245385ca351be3ab8cb5fbb08625ee7380b3e04959deefac99d36e2023728be787c28ae5ef0f4126e501a0022204945c3cdce325ba0700d3115600b85c5920bbaa9c4da8a5fa6824c18d0b6088d391fe689b7da9dbe8c114328837c8819d8c0e519bbf40e1ddd89171313ab2a101cc368e8079555f629a35cf6149c2e28104907"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "1205787d76707655c5c8dc1b572d67f708fe6e7a45c81f2b462ae4884d52037df0cddab765b97bde3f9d1e7d6c357e746ca3582426f1ae265d52bde635a8f3e508bda352f8da5aca452ecafb4ab7b1745b6ce3fdb24f60658814154eeb47f3f5e810a0e1cd11674539e289938d9138d5c81d6ee49dda4f0072a21dc32e1503d4448365536c27f3e1b34dde419e2693403ed600a970319cdbca741e5d63d32c592aa100933a0406e5a9532590bb3f5da21e5c0c7f05736021ef5552b2f08437dcd9462d55be"}, @NFTA_DATA_VALUE={0xf9, 0x1, "4c0627c0b770eab44b3068e8c496d9155c92ecd7842f5bd6856b18b3db23f08fd001a3db46b039d11b43d828ed15a84c2db1e2b3ec105af172e886ad0bfa129955252b3f2748896494a2c0df4fb5482b981e0f3a636d2ba768055757e746909d38e570f0c82d73ded05f4f9b4559255bd3a3265215bda7a3dd7f61b16ac3d216c00c136e712f8a7fc805787e48fbfea66fbd4c1060aa1c72c354ca7d811e00fcd08dd37a55d93e70622580f2ade84e96f496bd0128ade933783efb3c4054a6314d2c93bc008d02cb17e8f4219df841c046dc8601a3cfdcccd20ce8fb897e68e899be64e44ac46dc464ac68f66cf647c3cd96c205e5"}, @NFTA_DATA_VALUE={0x989, 0x1, "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"}]}]}]}]}, 0xd04}}, 0x0) 13:15:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xa, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func, @map_fd, @cb_func={0x18, 0x0, 0x4, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:33 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f00000001c0)) 13:15:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x6, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x304}, 0x48) 13:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:15:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 13:15:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0xffff8000}, 0x48) 13:15:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 13:15:33 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 13:15:33 executing program 5: r0 = epoll_create(0xb75c) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 13:15:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5136, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 13:15:34 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 13:15:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 13:15:34 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000001300)=""/4096, 0x1000}}, 0x10) 13:15:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}, 0x1, 0x0, 0x2}, 0x0) 13:15:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5136, 0x9}, 0x48) 13:15:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) 13:15:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x11, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:15:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000100)) 13:15:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 13:15:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 13:15:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5a9989fc4680297a7734ee0992dbec8c328760f07209648fe1c6501994bde5aba4da5228d341fd24ed3e721a97db4f565eb9e669c9431d664b8cacd60e21d0"}, 0x80) 13:15:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 13:15:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote, {[@lsrr={0x83, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x12, "ea8f6a06555dd63afd18a262c56ac295"}, {0x0, 0x2}, {0x0, 0x9, "7bd74ec7fdc54e"}]}]}}}}}) 13:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000240)) 13:15:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 13:15:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}, 0x1, 0x0, 0x9effffff}, 0x0) 13:15:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "85825746c632c87347d6dae1b6eaa827ed1c8fcfd1eaf5f2de9ed1a486c1eb62", "255e924c58785e0ae64b00963a514eba5ec3d9dfe51c3d049ac0cacb03dba582", "ca6d54924756758cb0f53158054285d182f55ee2daac8fa2e6388558d79f17c2", "5ecc2e5a12871cf91535fd11b8ca045663ed52debe17d1cf8dbfd0e344ae95a8", "5956b0f2066dfea71b7d4140fea121184ce35abac26dc0a89348037514bc6691", "31313b5dd8a8a669d4a1e959"}}) 13:15:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x0, 0x9}, 0x48) 13:15:35 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x1100) 13:15:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:15:35 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private0}, 0x14) 13:15:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002c00)={'tunl0\x00', &(0x7f0000002b40)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 13:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 13:15:35 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}]}, 0x28}}, 0x0) 13:15:35 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 13:15:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000580)=@nl, 0x80) 13:15:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5136, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 13:15:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000140)=""/212, 0x26, 0xd4, 0x1}, 0x20) 13:15:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="ea7ba4e230193c44ad2c91ee92b037823973eda45944032d829d8ff417eb14e956d9192a0794f09ed1935a4f1d563c0dd19cc341a0998df02e8bc9ce6cb2365b5633f8764b1308a72ca4d02f0bd2c264b52dae61dea65c20ad2d39a6cb509bc2f83af57f3d81a07d174d0b45d077f4d76569b7935cde132460a2fd28aec5ea29c6b41e7fc2ad22825297c3d61562884b3585eef40cf96ef9582e3d27eb14f14fd4", 0xa1}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)='8', 0x1}], 0x3, &(0x7f0000001300)=[{0x10}, {0xa8, 0x114, 0x27, "7092c56f03503e2308dcfd6fa3c1c452757c3bf31712e3f8a2a882d2b7cb0d0e859322642444ac71033e51a9778d1a88729def8115cd9139774d111f9b02c0d1320d9b79fcac3e78c972fe16a47a5e6cbe564c5d4c76b3c5cf71bee47b35b9fb2603d20982b9b868e8b72208cb9ebd1c95b73a881c6844c014809fbdec71eb1826e2d6650aea82b583c492897b5a422d3e"}, {0x70, 0x10f, 0xb063, "c5f745dd5b8fb003e51dc4e23edc3e6c21a321308eab0e64298ca5c62e5faec7e40dc1b4fe6541f0a94dd92cf73ba139176f4b2e8e3541e44efb6342f1bafaa014c093f1cc636719679336626930b7cf6df4ec14e45795e37b07"}], 0x128}, 0x0) 13:15:36 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000680)) 13:15:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x9, 0x9}, 0x48) 13:15:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:15:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/212, 0x34, 0xd4, 0x1}, 0x20) 13:15:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x185051d4}}, 0x0) 13:15:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 13:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 13:15:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x48) 13:15:37 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540)={0xffffffffffffffff}, 0x4) 13:15:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x6, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 13:15:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xb, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func, @map_fd, @alu, @cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2130], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 13:15:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 13:15:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 13:15:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0xc}]}, 0x1c}}, 0x0) 13:15:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 13:15:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 259.815081][ T4550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="ea7ba4e230193c44ad2c91ee92b037823973eda45944032d829d8ff417eb14e956d9192a0794f09ed1935a4f1d563c0dd19cc341a0998df02e8bc9ce6cb2365b5633f8764b1308a72ca4d02f0bd2c264b52dae61dea65c20ad2d39a6cb509bc2f83af57f3d81a07d174d0b45d077f4d76569b7935cde132460a2fd28aec5ea29c6b41e7fc2ad22825297c3d61562884b3585eef40cf96ef9582e3d27eb14f14fd4", 0xa1}, {&(0x7f0000000180)="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", 0xc60}], 0x2}, 0x0) 13:15:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:15:38 executing program 0: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 13:15:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:15:38 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000040)=@bloom_filter, 0x48) 13:15:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 13:15:38 executing program 0: socketpair(0x26, 0x5, 0x3, &(0x7f0000001d00)) 13:15:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="c8385fa37850ebb6891e8113c36d8a79", 0x10, 0x0, &(0x7f0000000140)=@nl, 0x80) 13:15:38 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x10) 13:15:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009700)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2130], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 13:15:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:15:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg2\x00', 0x4) 13:15:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x2, &(0x7f00000013c0)=@raw=[@map_idx_val], &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 13:15:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @remote}}}}) 13:15:39 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) 13:15:40 executing program 2: socketpair(0xa, 0x0, 0xe733, &(0x7f0000000000)) 13:15:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000340)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:40 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000000680)) 13:15:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3e9, 0x6, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/201, 0xc9}, 0x2) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 13:15:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 13:15:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_macvtap\x00'}) 13:15:40 executing program 2: pipe(&(0x7f0000000fc0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000500)) 13:15:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x10041) 13:15:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$fou(&(0x7f00000005c0), r0) 13:15:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 13:15:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000300000000000000690100fcffffff8520000004000000950000000000000028e85c9d9e28"], &(0x7f00000000c0)='GPL\x00', 0x2, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r1, 0x709}, 0x14}}, 0x0) 13:15:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 13:15:41 executing program 3: socketpair(0x2, 0xa, 0x80000001, &(0x7f0000000000)) 13:15:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000c000000060000000000000e0200000000000000000030005fbc5f"], &(0x7f00000000c0)=""/212, 0x34, 0xd4, 0x1}, 0x20) 13:15:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000180), 0x4) 13:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0x0) [ 263.635824][ T4626] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:15:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100080000000000e9ff000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 13:15:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xc}]}}, &(0x7f0000000900)=""/161, 0x26, 0xa1, 0x1}, 0x20) 13:15:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x3, 0x0, 0x2c}, 0x0) 13:15:42 executing program 5: bpf$BPF_LINK_UPDATE(0xc, 0x0, 0x0) 13:15:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x3b) 13:15:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)=ANY=[]}) 13:15:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)="b0", 0x1}, {&(0x7f0000000280)='u', 0x1}, {&(0x7f00000002c0)="a7", 0x1}], 0x3}, 0x0) 13:15:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x1, 0x4}]}]}}, &(0x7f0000000900)=""/161, 0x3e, 0xa1, 0x1}, 0x20) 13:15:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)='\b', 0x1}], 0x1, &(0x7f0000000940)=[{0x18, 0x0, 0x0, "dd"}, {0x10}], 0x28}, 0x840) 13:15:42 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x82) 13:15:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0xa, 0x6555, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300)="02", &(0x7f0000000000)=""/212}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000500), 0x0}, 0x20) 13:15:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f0000005880)=[{0x0}, {&(0x7f0000004600)='z', 0x1}], 0x2}, 0x0) 13:15:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000900)=""/161, 0x3b, 0xa1, 0x1}, 0x20) 13:15:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000900)=""/161, 0x26, 0xa1, 0x1}, 0x20) 13:15:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) 13:15:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0xaa34, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:43 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 13:15:43 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000100)="fa", 0x0, 0x0, 0x0}, 0x38) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x9b) 13:15:43 executing program 5: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000080)) 13:15:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r0}, 0x10) close(r0) 13:15:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@kfunc, @exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f00000001c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000001480)='./file0\x00') 13:15:43 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x39) 13:15:43 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x12001, 0x0) 13:15:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') close(r0) 13:15:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 13:15:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005900)={&(0x7f0000004540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005880)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 13:15:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:15:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000900)=""/161, 0x3b, 0xa1, 0x1}, 0x20) 13:15:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') close(r0) 13:15:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x183c}, 0x48) 13:15:44 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d80)={&(0x7f0000000d40)='./file0\x00'}, 0x10) 13:15:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv0\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 13:15:44 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) 13:15:44 executing program 1: socketpair(0x10, 0x2, 0x7, &(0x7f0000000000)) 13:15:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0xa, 0x6555, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), &(0x7f0000000000)=""/212}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000500), 0x0}, 0x20) 13:15:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') close(r0) 13:15:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000900)=""/161, 0x26, 0xa1, 0x1}, 0x20) 13:15:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x7, 0x4, 0x7fff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0}, 0x20) 13:15:45 executing program 4: syz_clone(0x48140200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 13:15:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa84, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:15:45 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') close(r0) 13:15:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000002c0)) 13:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 13:15:45 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001840)={0xffffffffffffffff, 0x0}, 0x20) 13:15:45 executing program 3: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f0000005880)=[{0x0}], 0x1}, 0x0) 13:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 13:15:46 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 13:15:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xa, &(0x7f00000000c0)=@raw=[@map_idx_val, @jmp, @kfunc, @exit, @initr0, @btf_id, @ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:46 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800), 0x10) 13:15:46 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0}, 0x48) 13:15:46 executing program 3: socketpair(0x1d, 0x0, 0x7fffffff, &(0x7f0000000040)) 13:15:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001840), 0x10}, 0x80) 13:15:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:15:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000001340)=""/241, 0x3d, 0xf1, 0x1}, 0x20) 13:15:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x2, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/180, 0x2a, 0xb4, 0x40004}, 0x20) 13:15:47 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3300, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000180)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'netdevsim0\x00'}) 13:15:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7, 0x0, 0x0, 0xc, 0x0, 0x7000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/180, 0x2d, 0xb4, 0x40004}, 0x20) 13:15:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x1, &(0x7f0000000a00)=@raw=[@generic={0x20}], &(0x7f0000000a40)='GPL\x00', 0x6, 0x88, &(0x7f0000000a80)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/180, 0x2d, 0xb4, 0x40004}, 0x20) 13:15:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x18, 0x1, 0x1, "55b78af9"}], 0x18}, 0x0) 13:15:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xc001, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 13:15:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x10001, 0x453, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 13:15:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) 13:15:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa400, 0x0) close(r0) 13:15:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/166, 0x2d, 0xa6, 0x1}, 0x20) 13:15:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x0, 0x0) 13:15:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x10001, 0x453, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000100), 0x0}, 0x20) 13:15:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x2}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:15:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f00000018c0)={'a', ' *:* ', 'wm\x00'}, 0x9) 13:15:49 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000f80)='&', &(0x7f0000001000)="f7"}, 0x48) 13:15:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x700, 0x0) 13:15:49 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, r0}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r0}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000540)={0x0, r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002900)=@bpf_lsm={0x1d, 0x6, &(0x7f0000002780)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000000}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x10}], &(0x7f00000027c0)='syzkaller\x00', 0xff, 0x5b, &(0x7f0000002800)=""/91, 0x41000, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002880)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000028c0)={0x2, 0x3, 0xfffffff8, 0xfffffffb}, 0x10}, 0x80) 13:15:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x30, &(0x7f0000000180)=""/48, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:49 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 13:15:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 13:15:49 executing program 1: syz_clone(0x83a43580, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:50 executing program 2: socketpair(0x6, 0x0, 0x5, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2001) 13:15:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b00)={0x0, 0x1}, 0x10) 13:15:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000010c0)={@cgroup=r0}, 0x10) 13:15:50 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 13:15:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/166, 0x31, 0xa6, 0x1}, 0x20) 13:15:50 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(0x0, 0x0) 13:15:50 executing program 1: syz_clone(0x24004000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:50 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000480)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x1, 0xf6, 0x101}, 0x10, 0x0, r0, 0x0, &(0x7f0000000600)=[r0]}, 0x80) mkdir(&(0x7f0000000940)='./file1\x00', 0x88) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0/file0\x00', 0x1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001040)={0x6, 0x6, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @ldst={0x3, 0x1, 0xb08cac7453612d4e, 0x2, 0x9, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000b80)='GPL\x00', 0x0, 0xd7, &(0x7f0000000bc0)=""/215, 0x41100, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000fc0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0x1, 0x864, 0x1}, 0x10}, 0x80) 13:15:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f00000010c0)={0x2, 0x0, @local}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001100)="14b4a9425cdef964501237600008000000000000000000ba3afa5d9d618ac0d1acc4ba74b0272fce3c096c72", 0x2c}, {&(0x7f0000001340)="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", 0x47}], 0x2, &(0x7f00000000c0), 0x23}, 0x0) 13:15:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="be5e", 0x2}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000004c0)=@vsock, 0x84, &(0x7f0000000180), 0x0, &(0x7f0000000600)=""/4090, 0xffa}, 0x140) 13:15:51 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x98200000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1}, 0x10) 13:15:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80), 0x0}, 0x48) 13:15:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 13:15:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}, 0x0) 13:15:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x10001, 0x453, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={r1}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x4}, 0x38) 13:15:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r0}, 0x10) 13:15:51 executing program 3: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 13:15:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001040)={0x6, 0x4, &(0x7f0000000b40)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0), 0x8, 0x10, 0x0}, 0x80) 13:15:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 13:15:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="b5", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x22) 13:15:52 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x2}) 13:15:52 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) 13:15:52 executing program 3: bpf$BPF_PROG_ATTACH(0xc, 0x0, 0x0) 13:15:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:52 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) [ 274.353620][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.360343][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 13:15:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x10001, 0x453, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000100), 0x0}, 0x20) 13:15:52 executing program 2: syz_clone(0x58441100, 0x0, 0x7, 0x0, 0x0, 0x0) 13:15:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000003a40)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 13:15:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) 13:15:52 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) 13:15:52 executing program 5: socketpair(0x6, 0x2, 0x5, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2001) 13:15:53 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002700)={&(0x7f00000026c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002900)=@bpf_lsm={0x1d, 0x2, &(0x7f0000002780)=@raw=[@map_idx_val], &(0x7f00000027c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:53 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002700)={&(0x7f00000026c0)='./file0\x00'}, 0x10) 13:15:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:15:53 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)="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") 13:15:53 executing program 4: syz_clone(0x98200000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:53 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000380)) 13:15:53 executing program 2: syz_clone(0xa0200800, 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x2}) 13:15:53 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x27}, 0x14) 13:15:53 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), &(0x7f00000014c0)="12150fbeb60f2c93a7038c11927ea64db19a36ad1f1bb5430ed0d6e0613aac6e854f96c0ba38771acafe7c7634ce397949ad541d45d70d43ea601efd1e01c84680d08812db515964d70157dde7d5dbeeb65b98b2f4c339c0bd3d5641733f12699798541805ca9c63f838e3b58ba8ce5de347f134b9af33062fa7ecd6f0ae01699898e80ce805460a4d9b5de3525a994912ffbfae19285c77bc2174c85fe1c41644b8c1275887621a231a8ed526e5a5ab473c9c005b57524065c41d89df16cb7d607d976a7b582233bbd36d3ddad4b31b2047ae86b8e92226d0a118bc8e2ff2bcbd6abda7798e9eee32a06f662328c0083e31387573a4ca96ce98e3f9963f8608909b1497c6586fa0f6784bdafe121adb30095e748c8c0d06b6915d064d74c7cd5447f1d553a98fc3b8494173039d889e807ea3b51e47058c8d01c3ba0a2c988e835a7ed5d305cf94bb2368c7703c12563895b8e8ace17fc44bcc41214d4128aca5d4b52032c1ff3ad6224c80b054bf23f5bb4b2ab87bc77320f7dd7ed00f9c4031e6bb54485e95745769692b21f16a0d806bf910023ff7d969968e7a064779f3f590e9d4b5f14dd9b775f5ac016b4821b9a169ec7dd57795b99aaa9d954e26b4f3b79c64dd59a2c841fcf14e638d8388b5b62d423b4379e97de0a38dd6bfc99d43977647e731baf15c4ef70db5bf92d34a38be2e8fad7c66c5210296c0ac2d286c9b93eb4750a9307e36587b505881d3e3b47c30520690ae891d8e28ae1045323c8909ebd002418572baa8a64ca81c8b81227ca07a3ec2a65c44924492b1a4ac1c27401d28470bd42bd63d161123c38742a77c25b73a2057f56c3d8d44731c256c48536ff7d87427c8d7ddd3a0f48fd946dc81d53be7040d0aac02adba5cc344728b7b06632f9591719d6d124c0a88e5ee8603012b55a27fd47567882ce938ebde097dd5615ca3cedbc074754fe236304f8e42dd98efb10b170db668ec13d4dfb90eba6fb61a386fcd9d50354564ac0afbe4ec56131160d16f2dd2e2fc65f61c219ec31547824dc685dbc4f5e77009dc9c02468f6f44a87712d01757ef7ad5d68b0c5f17b5f1c7a08154f7287c66577565099cee4399900ff49bbf38911bd6e2517a1ff88875394c82f75b68fc622c667aeb0fc1d5f22912278a7636d63e65daf53fcaf52e192df547cbabb56c52b9e3de559db4c2f2ddd96d0fcfd456972b5422573e427e26db17d041473ba05f4f4c2ecabde0fc04de2ab826dd2b4767c1e32138b2d57fcaaabc564b20064b43fb44c215419a4d69bc23933557783ee4980b406c5cd606fbea5da33d3dd7c53f40718096f129b6e120ef9b1ce1c2b7778edc0404ae759f972a882d638e67bdac36c99b053972eb7d8d5967ab1b2144e2a5def0b73934b5a985b83bd859f3d4667276871aaec5543e5bb65d1455cb3d6163fe6d85d7fb80bc1e60ec087d18c2389b8f77f5f8dded2d86813b2cf18c76a31b4a2d026d7a48e561d20be6e923c515a48b987fbc5a3b025fb72c26843228c5ff70fdf032f7f390e485611e982cf66812af12b46d59a2ab7ff31749626c62997b267e7140e4046b235b10c58b202cd86b0e089f8791490ed564355f69f54ce5918bd638b68de33e8a51e560cc29d464f242069dd82c1441710701e88fb2b7f0ef176c023369e2593de8f9d04c689b016cdbb3bd9213112753dfc9e0ca814be164acb9d406e9012a08e8c678f081b64651d4b886d9ea5da3a43435301149c481f0a955160b9ca1800ffff6d4bd682ccdc89364f4b9658a57285a2da26186dd0c51517f04ef1021f80d3777d289a5ad7491b38db06370eb32c8356da3706a2c9718559e3164aff8259d541e8b6137f023ad162f1958818ba9b7d100ddc8e688bb32c5295b9404dc89c9e592f01b6ca231a29c734380a13c9b07f755787587a7cc3e9dbc71cc224a6a4c01470e71ded2ba0ee02f1b5f847e957a17f7d0fd1c3c03babd8928981006825a575c90c76558794b0c76e6fa8b800c50b2db5c97a268393ee881d09307454137b8d2ac9efc0570d3cd6c09b7f55cc032aaf7c9a4a200c6568f33f1ff1039ec3f2420101b6ae09a2e937776b503eee055c10ea4a438e8782a720c6a5b58b40760fb8055365d8cbfc5b3bf96b159055ea4a2344d4dfc4dc5d90800c1cabf6174b5cb976a7a26c51d7dd2e8712ea6f242e7a8545894401d3b5095b73b25020715bbf599fc0a2e166361b35ad7a44f2c867f04ff3aada61996019dce694e0e2a1161f2a959d19d4cfb32b9e0d821e943383f26f9e8bb59cd062f0f224b3f015e5afbf3ffd39138c0425bb693b54fb950d1eb872d389ae882ee053be29c96a769df6786fee1f3c232e08f533c4682d313663a877de0c2f02b58e949fda8deed1b6591b1d073888d0b7ae9509def2a36b3c5354e01351801958096523fadedbb617f1c436f82e9d17a6bd55f2ebb83491f0f51748389066850722605cb2d04984178313a21dbce799cdbbb3010e5976f9a250e61e41008ed4d7cd631b5f20093b243469d7380b6e8feb9a18cc692d4dce7b4547fac62ebc5072aca36a6ee5a2fd0fb2aae2144da4a876e10081c912582a6ac4af026ab45ceaf070cb6c9657446d03c8575d9bda3d974e229669187ced965526c8e950adfafa99e4cb2bed0e942e15070b6f8828e69cd5eb9bcc085bb2b34269069976f3dbdcfd898fae8f76447deed250a138f708b0b2f0535553b1d225021b16764c7c77c7d64a6b9afd04a5f5cdc4bcd78994c6521cdf45d8d7d4a1b89235ce72a46fb305a4a18a6c2691275a0ffc67c5c7314ebbca460c66d9e316b51dc9713136c9f26d434285e87c6cc8acc7a67ae044bee5fe19c7e9cecc5b985a4912b0d96b87e36b2dac43c01a3eddcb1d2dee10d830c0d5e214a433b6ce85c53e4ed3d661823b7ae5448d47ec5a30ec926d97490c8cdcc6036bd41ad5bf1491025bc3952c67dc3c3b1e01d7377eada8a06a8cb455c08d28d75bacb4d7abe7aa474debac326b9f09e4deb2a275c472f4d1a1e04f80f31a4cd27703423ed76db85c9f9c40f8dc3aba51df470f8e588c341ef1c2965a29e5420308bf2d18c4790cd5ef12545c0368a210ccdd39ea4494733b1145ac035641478af1e8691d0ba8d989c0344b534f31a6b51dd16a8cc7ea97684175bbabb7fbb73b600ab5b112262468c86f4b5f75b96d9c1e0436204469b4bb86295f4072ed107648864a40a9adff00601e58fc73b1ab7cbe67b45cab2d4ea3543fc811f4689b09c2b612c2bd9a0a2e620df162684a28ef57389f028284adc6f285cbf50e99d2283b3778f010fc21d1a9a5cfe96301e3e863b886eb1f333c24160dd15203f1a9f7ee2f0020ae7850099678cdb4e4a564e64a66fbe4e0e70bdea12523b7a0eb7aa3fd9b1bcfb382fe4a299ca66e4d538ce975e17237e1c46d6b0771b09ead84a19b52610021e682e6f8bdf42d4ab704d5b2de7545746d218cd53d4cbe3e999aa6c4b725f5b6c7dae9a9f40a965a0e50db2c562dd567a139cde0853fcc7439dc078240e9d9c63f8b2d006eeaecbf8794f930bb0e9a3bf59014f6c979983258367c5def6367e7f2697bcfc20c65cbc83ac36ad1d3735ef69f7bb3bd37a7fdc2c5ce7ab2873f890e53bf8461d6d427c4fa1d4c942edca3ea17aa069637d532b114046efbbe12721947a2673833bc95f76bed24be23a3e5b8bdb3c85c99fa8ecf612babd23274e283798c5ed4ef6969356f2f463bbe393efe79857de7a7510e75ca87798a7e1dca6ab6155aa28786a5f31bd0cf31457775f0a0156bd16299233b0366f8cd90b7315c72d6c92e9c9e186ad9bfcfad29a88ecf8f2351756259fdd7dfec215f935cf16c0778dab0e97f19cda38f758759abba39ccbc9b8a339b99644b23523f985cacd559865d8cd63898aef42de6c950683242639a1ec2f5450694c99801ffd8276ea50275f4192dc5ab9b0a57492b294dac8c75949d057e1fcc0d0fb5c5534ae07ef7d0193be8089ae72f697aec5c2d14077395cc00fa1d729c238c357d4749dffeda0e707265d1975afc1eb0227321de56ebce03389087742f8317d225ab08744d83b7be13e6a5866e307addea03869f200fd21ce08e9d015dd1d078e1fc4e70f6d90897f78be919b948aea9eea22970a05f087d17d07e8c853fc5441bf6aa4598621271cf11a14c0c351eebdaa1448bd6748896ecc70ffe921a14d19deead5a46f71f98b9ca43273ea34cc636985b783de877d619ffd4a1200548478d1093295f4d2806d63830a1d8ecf134a933b1d04e7142c48ddf3d64d61d508f8057d9825eb5396c5812f0400c1b6a7c7677455c848031d7b330d75c5f3641cf1e7f20d01587661f98979bd81e2ce82c1be328b291a8c5c0ae7bb47cd4b336ebcbc635e3538290962afbd6cd0a211ccce07be175d59eef0549ec0e13ff81687c9f95db19d0b0579dd53506533c6a4672b3f91e676aecff6b7b4b8e9349240ee58061431f9d83cf567eb762c4c657ef1d0d10d8f25b0e830f3e3f511bcadd5d0d959cc4ab99f7f17fa54b9d0473e12cfa023faa900e4615eade590c201b6d50cabe1d26270f4ff0d77bdc30792401395b0d4c17ec58c08c9d70612b41ad093ac640b4b625e2e3fdc278a1768a944bd60788c298192a0f6283e848d153ecdc53f9f239eae32cb1480be32a6d55dfbfdd103cb9f05841ede88ae1ca6cfe27dc079bdc09c436b88c090c989cbfe12a02c5b746781adb09e2440199dc23353c69403a6ba44fc587fb3f134d74a44d2bc8e11db52c3e6835c72caf592040ed51c3c91ebcb893402ad804d32e77b1a9bef9e8b1a7c8d387964654f4934354d2503c201bc5fee99d6f3b063b5383d665b2a2aeeb41bd854a83234fd0408c39fee8528d6c6446f0c7cc698ef5750fc6bc17e98d7f70b77b1b8767fb3a003ccfbc878bc352a50ab3f813b60439c173ef6a60863b3ade44ac5636d16cd16608dd9e4af48a2b575bbd1ec551687419698ae49a4ba319787a356674fb6115a2f72e0bca698ff20e2318208b3c8131958984ed88fbc82e9b46c5c157b55834d2e3190f6fe4816b0eda04474f6176a25524e1ab9164923e242772021f205222fc6d3ddff6624a42d7e9917a2831f91a39ca7e0c223dadf96e1d848e46cabfcce28ae98a6a8c5871758eae8d2d7f2374b259604d08cc403f95f21527d05cafc813f5c410eff0c8f720c898f90f0c55ed9c3f1b72ff48683bfefeb18b4624fba4a70800bb28e99e6ab177a0d8dd13b97acc27593410051f6dd845ccc656ab6ed8d18323b64d70562d055bd14bcbef05d06f168ffc16de0e774bc3621ee513217f854007289e7f7bcbac116439ea0627db98c8cda3f63a11873c304e181d485096a37a7555c1f74948b63d15cf5e766b16513ffb91fce7538231b8c3166691275f9aa1a9a05ae9c6863bc17dc511588cd411135c4d10994f9eb726c65d17cc0ef70380768ea4dc2ae2e2ea4d64f61cf2dac472f7d21bcc79c3156ff2bb798ac5d1631b2e6ae87627a0335900a14f8ed6a2e75fd0b94a379c852b65d6f06b05fa054f2f47981900582c396a38cda3d9593854c3e6ee13b5a81f6f3b93a2eb430dffc9bf7457ec4f82d3e03eb43976754849295b552c741a074396efdfd69009c3129b1d14ab07e913dc267b85e79e6b8e8d40833cd2b02631fde5e8d3679210d3a913c3e8e03836e9c4663550c159eb5e85036bb5c9db3d6abd89216be76d29d67867c2b7b606739675de2cf80") 13:15:54 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000900)={0x0}, 0x10) 13:15:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) 13:15:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)=@bloom_filter, 0x48) 13:15:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 13:15:54 executing program 5: socketpair$unix(0x2d, 0x0, 0x0, &(0x7f00000025c0)) 13:15:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000001c0)=""/178, 0x26, 0xb2, 0x1}, 0x20) 13:15:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="be5e", 0x23b00}], 0x1}, 0x44005) close(r0) 13:15:54 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:15:54 executing program 0: socketpair$unix(0xa, 0x2, 0x0, &(0x7f00000025c0)) 13:15:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7fff, 0x6b6, 0x7f}, 0x48) 13:15:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x20) 13:15:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:15:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0x8}, 0x48) 13:15:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xe, 0x4, 0x0, 0xee4b}, 0x48) 13:15:55 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic={0x0, 0x0, 0x0, 0x51af}], &(0x7f0000000140)='GPL\x00', 0x0, 0x30, &(0x7f0000000180)=""/48, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) 13:15:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x12, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x7fff, 0x6ba, 0x5, 0x108}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 13:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:15:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x6ba, 0x4}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x7, r0}, 0x38) 13:15:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2b, 0x1006ba, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 13:15:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000380)=""/213, 0x26, 0xd5, 0x1}, 0x20) 13:15:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='O', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/147, 0x93}], 0x1}, 0x0) 13:15:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000480)=""/148, 0x32, 0x94, 0x1}, 0x20) 13:15:56 executing program 3: socketpair(0x2, 0x0, 0x107, &(0x7f0000000000)) 13:15:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x7}, 0x38) 13:15:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5, 0x12}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='O', 0xfd30}], 0x1}, 0x0) 13:15:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x5, 0x6ba, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r0, &(0x7f0000000640), 0x0}, 0x20) 13:15:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x6ba, 0x4}, 0x48) ioctl$TUNSETPERSIST(r0, 0xc01047d0, 0x0) 13:15:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x5c}, 0x10) 13:15:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x15, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0xba) 13:15:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0x8, 0x1825, 0x0, 0x302}, 0x48) 13:15:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x7fff, 0x6ba, 0x2, 0x108, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, 0x0, 0x0) 13:15:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000}, 0x38) 13:15:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x1}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "74b6b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ee"}]}, {0x0, [0x61]}}, &(0x7f0000000840)=""/171, 0x43, 0xab, 0x1}, 0x20) 13:15:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x7fff, 0x6ba, 0x5, 0x108}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 13:15:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3e9, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:15:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0xc0, 0x0) 13:15:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1e, 0x0, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x100009, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:15:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 13:15:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:15:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000700)={r0, &(0x7f0000000640), 0x0}, 0x20) 13:15:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x9, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x48) 13:15:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/213, 0x26, 0xd5, 0x1}, 0x20) 13:15:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 13:15:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 13:15:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 13:15:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x9, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x300}, 0x48) 13:15:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0x8, 0x1825, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:15:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x100009, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:15:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/131, 0x0, 0x0, 0x10000, r0}, 0x38) 13:15:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:15:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x20) 13:15:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000080)=""/216, 0x36, 0xd8, 0x1}, 0x20) 13:15:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) 13:16:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x10000, r0}, 0x38) 13:16:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0, 0x4}, 0x20) 13:16:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x9, 0x6ba, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x4, r0}, 0x38) 13:16:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x4e695, 0x0, 0x1}, 0x48) 13:16:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0xc000, 0x0) 13:16:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0x8, 0x1825}, 0x48) 13:16:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x100009, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:16:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7ff, 0x6ba, 0xfff}, 0x48) 13:16:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0xf4240, &(0x7f00000001c0)=@raw=[@cb_func, @cb_func, @map_idx, @cb_func, @func], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000980)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x100009, 0x6ba, 0x5}, 0x48) 13:16:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000002580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f00000026c0)=""/201, 0x26, 0xc9, 0x1}, 0x20) 13:16:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 13:16:01 executing program 5: syz_clone(0x340a5080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000001240)="2f7277e3d5ac59a9ab09be4bedb6c788734f042a7efbbc43f58b7bf65bb92283f97b886e9702dd25df1b2e9be58d82b5e8ccc3cfe2230e66f8face3e6e47a455c05f04650b07e6e3b3ee5e901d7eabaa73bd4813c660acec2544044c63c1482ded81df5312c19a95e2f1d7d486a6d56e698b93c11cfc8af74f2db178a6bd026e072bcd661fd02ad6c40d047e5db7dcc092a0b288f7f0da4b82855d68143ae5e1744c525d164089e8e61fd22ae1d326bda60ad8a0f7124400a486f9490bb17b94a4bd84f58a3936a2acf510", 0xcb}, {&(0x7f0000001340)="3fddfc851ecfccf5500ed49168abfe8d704b95b49584ea", 0x17}, {&(0x7f0000001380)="d6ab5fa03bc734978c85aa7b221ecbdf49c45f545e5332ae5a2d410c292ed436a00af8e67ee2d8909c7a", 0x2a}, {&(0x7f00000013c0)="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", 0xdf8}], 0x6}, 0x40050) 13:16:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000180)="c16bcefb5c461aed3f9ab490", 0xc}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xeb5}], 0x3}, 0x0) 13:16:02 executing program 2: syz_clone(0x60262000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x2, &(0x7f0000000480)=@raw=[@alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000340)='GPL\x00', 0x7, 0xd5, &(0x7f0000000380)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00'}) 13:16:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x100009, 0x6ba, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:16:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 13:16:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x82, &(0x7f00000004c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote, 'wlan0\x00'}}, 0x80, 0x0}, 0x0) 13:16:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:16:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x11}, 0x10) 13:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@txtime={{0x18}}], 0x18}, 0x0) 13:16:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 13:16:06 executing program 0: syz_clone(0x50081000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x48) 13:16:06 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)='?', &(0x7f0000000400)="02"}, 0x48) 13:16:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f00000011c0)="cf", 0x1}], 0x3}, 0x0) 13:16:06 executing program 5: socketpair(0x11, 0x3, 0xfffffff8, &(0x7f0000000000)) 13:16:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x41) 13:16:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 13:16:07 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 13:16:07 executing program 2: unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:16:07 executing program 0: socketpair(0xa, 0x0, 0x300, &(0x7f0000000000)) 13:16:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10142) 13:16:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000000240)="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", 0xec1}], 0x2}, 0x40050) 13:16:08 executing program 4: syz_clone(0x33229400, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x305003, 0x0) 13:16:08 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='\x00'}, 0x10) 13:16:08 executing program 1: socketpair(0x2b, 0x1, 0x1, &(0x7f0000000240)) 13:16:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x2000c044) 13:16:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000040)="801494bdc4542c7d3f8c4664d3390c6f868b2ac5c1a44ace3920bef9ac820656552af550f885bfa2fb95789771d358f76d45da22f7e4567e00631a286f2195a7fe5dd9076d20c1dcd026c23bafb35ff5b0e65ad919163b201beadb1b258ed4723c96f5ab292135398a74", 0x6a}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000000c0)="201a884237addef2ac53eedabcf739d79b3116edbb50c2beddc6c998490088a30ccbd3f187a88d67ade87d5e626e58fe51c32db47b1b88f141c7aec2f5c498e8233a6c772a3553ffbc772a3e1a3fbecd5e8078bf36520708f142015784db96c4f06136aad55ca0e61320622739fbac39c8105427746ab9d190a35c95c07c54", 0x7f}, {&(0x7f0000000140)="4ef9efae894d1191a93df33982efe90dce7f2fed550ecf3421a51acb914bbcf3383c81404894a9a8a350b0920cdc48c536804b2bf073807fe3422b1a2e1281048a6aff7b26306c66679d1e04055253af2a25e2f6d60a8857e7395d78e68e46fc9e217987e5c04bc6f2771d9d48173443a3626c824ee5977773c885d7", 0x7c}, {&(0x7f00000001c0)="1c197c956ae0686dc5bc2fbeab7d86668c51997a6dc24407dbc4ffb0e6db0fda81161881bafbc82215f8bacb1a656095c6ba7cfd50ac940d381ed53bd6c92c60917c93f385059ac4f6bac80505396822c24201ed09e99c99f7fb1aa5c73f7b9cc086eeb511682d869374d8ec72c10655295111c6c5d3cce3096d57deed5a0afb74d143d84a74dc3e5c63c70676029783d5c5520d9c85586d5283ba14668b889f6f7e8e8ec901ab3e33796bce90e9e125cb20ef1d3e", 0xb5}, {&(0x7f00000012c0)="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", 0xde7}], 0x6}, 0x0) 13:16:09 executing program 2: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) unlink(&(0x7f00000006c0)='./file0\x00') 13:16:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002980)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 13:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/222, 0xde}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="d8", 0x1}], 0x1}, 0x0) 13:16:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 13:16:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40) 13:16:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 13:16:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4044) 13:16:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xae, &(0x7f00000001c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f00000000c0)=""/138, 0x2d, 0x8a, 0x1}, 0x20) 13:16:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40010042) 13:16:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) 13:16:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/153, 0x31, 0x99, 0x1}, 0x20) 13:16:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000000c0)="2d2735727609cc7bcaa4e04418f8b2da4169a227d5174deb61e346f8db0789d00c05b81aa15aaed257", 0x29}, {&(0x7f0000000100)="d79b3c2dfb29f064189aa6dd997029f0f5912008c5ec9373a2da83bed11ed17623cd294aa9aed47c6a709544270dfbbd195d9610754b47f24da1535d791a463e4586a54d3d514044b05a47896f8567bacf8c776607cd5e1bba774aa6a920c3b0623f3d66", 0x64}, {&(0x7f0000001480)="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", 0xc64}], 0x4}, 0x0) 13:16:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000340)=""/157, 0x26, 0x9d, 0x1}, 0x20) 13:16:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x20}) 13:16:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000700)='syz1\x00', 0x1ff) 13:16:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="3a8a", 0x2}], 0x1}, 0x11) 13:16:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:16:11 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xd4d}], 0x1}, 0x0) 13:16:11 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, 0xffffffffffffffff) 13:16:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0xa}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/153, 0x50, 0x99, 0x1}, 0x20) 13:16:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x410001, 0x0) 13:16:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0xd0}, 0x48) 13:16:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000700)=""/151, 0x27, 0x97, 0x1}, 0x20) 13:16:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 13:16:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xd9d}], 0x1}, 0x0) 13:16:12 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000000c0)="2d2735727609cc7bcaa4e04418f8b2da4169a227d5174deb61e346f8db0789d00c05b81aa15aaed257", 0x29}, {&(0x7f0000000100)="d79b3c2dfb29f064189aa6dd997029f0f5912008c5ec9373a2da83bed11ed17623cd294aa9aed47c6a709544270dfbbd195d9610754b47f24da1535d791a463e4586a54d3d514044b05a47896f8567bacf8c776607cd5e1bba774aa6a920c3b0623f3d66", 0x64}, {&(0x7f0000001480)="07253de55b5d9febec828090b323fe8c23c36204cef3b53e1a3e4a22824edabb5ec8ebd57e40802849af071be0a8879803cacf6d18efd8d463e2c9cdeb4f143c682f505be0de9c48dd176d8ada701b1c96a1640ae5ecf02fdc953f5d9da7e9a3a7901e377277a1377a432b4095dccf5023b6eee20103c50970c9dbe7afe129053f6300632a38a5e1217ba360db8dfc484ecac546e599f9da9210453a9caad93e6bc88514e9cf4ce130ab487e0bca26439f684d31306167108497c3a060222b63c8b3ce51a67f4337b13157dccce41e98ccd73ebdf5c7a279f116579f6dada64afddf688e3fddeb8fe430b6109112d92d7d396ca994f7e37c3e77829ffd1455d004a0732c733e235c2f34c604798055eefc21ade6e11e4ef43612269b619bc105a74deda9a9efa2c942fb962f0c522eda5212b89371a7e1e58f9d466ae63f1bc910aed3f3747909de4a695e11728157fa18783787a060c6d5c2f7a096e823be0fe6ab0616683484ac9c7dfd4e68eda059c9d6eef3d8b682a576b5f3198bff3a8d3e72cb27d36816e27ff573e2116b982d79b8d6b1c6b27f6bc11a252bb37299c0d00695d7306bb6746636e302f690f3dfc5e95f18d24409c2693b5bf9278472e937c8e28896f52b1d83bb38eccd88579ed9d1804a1b4a608750aae3321d3587466de325291fd90d9b55f9a028ab7266c0eb578d3be61cf75067806ce30cbb023d4518df4a420520d372d0988b65e9a8c972de2331fd92109980fd5e10ae2754d2596cb6f10eef190c0e93a93710ade2b35249a04b23c436e10fc9a1e36c5d93728aac594102f60f9bb41b14ad71b49d368388f87a9d953dba408aa7c510355f5f1f555d92e43f4cb357438754bae6b0e1d249b0d50a1e729feae69f809d43a8ff21b4ac6d3358dfcc547ed0d4c113973e570ddfe417ab3d7ac449c25e3125a8005dca14b69062fb5d822ea4ff9bcf8e306135117ac3219a930aa59480a9e0349b70e421d190737b8306957bf0d6f7d4969f26abe38c5bff9ce65fa3e8cdf68d9601d934aa82c12c8203f40abfbf1a7ed51133290bc318b3a0ab9a333dd285b1d188706c770a32fd27fcaffe77ae33fea2a6924910aca915a56b3570f8ad914d707d4130cab041c9c2cad7d92bf5cdbf20a9972aacb9b0690b23653316e4b6f7e092bad7df280e531b11c5da32f6458b11acf655ed38e6734d1337bb12c1c784a2d7f7b46cb9c0f26def078e204566245b80cc3c3fb0333383c57edee9ef7beb572ec0f259c4ace8b59a8015acd2cb1dfa11da481e14143e6e699ae8b713dddda8ec2b00545e208a87e3235a3560891fc1789451b4175637be5423c48c2359de75dc684c79af47cd361007f4fc6d4a39fe725ed7f9881319f238f9ae07f0108413086b4e7f4ca23e7f925a42b4536624074fd88bfb5d022ced9c281fbe3159da4fdca60a5a76798d1ad68f9d29cdc56576bbe8893ebb13f5666357a826fc201c366a881be006d8c69960a3223e80052f2642fd8c4b1511c91a6cae0af7607d132d04cfc14985c64cbe04c38ddf894a77e23720f5befc1f5fba9b7da9e6edf983d1298c4098f359bae61eabc320fc6a90f780fa29b1feca59726a4d183d4899387dc836be4a2fca3f41176fb5ef96d22e3ea0cf0b151efa8ef77e3b648109663ea7a76b1b4a1523aff38a7e48596cb0146130e5a69eea9cdbca128ae96b6bbfe83f16d52736f464098f01dc777f72d33bb1bf8c3d579821e6b71db088913f16495bb31ecb0a5168df6d7009cd6f1a884fdc20e850652a8a1c02c955b974dafc6681d1638f1b5d5860af1b4028ba8dc0893c85ed21cd7b100c97c06a1047090261d55adcba19b23697fbfbdf487e1dd1b6bc5d166ca73b0674adf8048bf0350e9c31ff77a70f0d4193cc0e776dc912df5324602dda84623967f759370160653a1c0053a49800f0f9475b699af45719ec9b2964739cec4108fe251c8ea371b249da0d39b0c5d9f3c88c234a43780e0a08bae214f3e278fb98d563a74a859aa68eb2c1f978af332471159fbc586e5ac79477ea9efd5954318971c32a45910a21f152eb58e452605edc09cad2a0ab2ed1901b680c5315d86927e8cf0ee0c667fa5e2b6a71b1e6020480d68138335c5b5c5c115b35fb3de01e8fd7490858c0e14df7303b08213dae86b5120026238b19fdf9bddf162218a6729516b4d2e0cc4b146c3665a5d167d01549471d9fb4677d924300d33432d5422ccb28cff5a9e6398fa2e4bf28ac95b949798607083bb8df565915eb098b7204113a2e2ff52d359f22ed2e2fcb6b8850feef533d87f661ce25cab1d7e9dce35313e65fabb311c0f078362206b27f54a3c408a15fc83ecd2476e2701c0ac5fcdaebbce2f8d1543ad98b1e36beb2d63c683f4757d926352a0ee51e70eae2ef36ab53832bb11c653f5b534a65a176df954caeeb6f8f6eee668e74b1e8d3e68196502ab74e7318eadef3c80a0de49fcb9d44a2a969ff3ec4d05d39289ccc397cc704fd927755bd9cb565c19b04b9c651465203ce8261c850b22d9161586120afbf284a617f248a0f8ef6d9e638d4b53e580c0b7b241891495f3f1f4f1df5f2e229fff1fb0064cd2745a694db9fb3f2003c26aa0b3999d9c31900c2de7f05a87811c043667c4f5cc1af92dbbcdbe74f98a6cf5c71e94a6f1de8c35fac29b31cec3803610b8613a8973e6bd1869f0cb3a3f6958aaae25b8afb90ddc12ff2801d1f268fa939b59a63542e023213137094b2d40a1b7e89f16f3f1e4db9de4397ec8c5a9ea1a63fb01128958f49011ec48e7aef27a49adf954b11bd5948ef74c91513ccd754ad108b1e115f19d84ebf2284ab5b8a19b6db99b791f8e9fb82ed22d7824399dc780c114ac45f76ebecea9545e9b0ec76123134ae2cf77cfa3985a3b71fa677db7591ada7595ad31ee44cb145720f1d04542b51c5353e6086f44e4527ca16c234f44b33f858b0599e4bba8ea6d9e52d80c87d39982a82a203a637d5af2fe05bb6825541f29aa466f8f3198726e62798755566a372e7daad8c989cf109673f18647326bb2b3c68fc309512ce8583bd4d4da82826c80f15d0aed159d43e88e52361b27ad70470351f80a6ee1a2cb2d970092f40bed51c33845b48fe1dfb06b6e6444aad7e1ea5de413ae70d0e0274dd598ef5e4c6a772f6bb59fad907a171cd030e044592a70b02358f6af6274869b690dff60cd8c9eb35d6fb486bcae781854646fcafacedf16a830731409ff814ea83e13351334774d344945cd6cc857c940370a1c44e99ed874bc760dbfc824c6b55624b05ff9c0de8ce8507b83232dcc339d553c7443ca329066a94d9ee10c50eb96b9ef38af7c8b6ea823b17f40b6edde2bff71d3bd64d8f443d0760fd27f582e42939e31d92a4c736c851543a36e60e72faf579f1b301deb393c56c513062744b94898bb8048a7c884c4d8a04b1ae83af494d0df64d0db5aaac4e854bd47baf902f9a4c549b1e71f7feffab97933e721cd6857e9c7f85af0e41362f4eb6a2d513572d941d9b06693eed639b2afb3a783e6414098c5ee5ddc842f9078cab970757aef05fd0", 0x9e8}], 0x4}, 0x0) 13:16:12 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x82e5071f56391b09}, 0x10) 13:16:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000022) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="d8", 0x1}], 0x1}, 0x0) 13:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@isdn, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 13:16:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @struct={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x2e, 0x5f, 0x5f, 0x61, 0x30]}}, &(0x7f0000000300)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 13:16:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000000c0)="2d2735727609cc7bcaa4e04418f8b2da4169a227d5", 0x15}, {&(0x7f0000000100)="d79b3c2dfb29f064189aa6dd997029f0f5912008c5ec9373a2da83bed11ed17623cd294aa9aed47c6a709544270dfbbd195d9610754b47f24da1535d791a463e4586a54d3d514044b05a47896f8567bacf8c776607cd5e1bba774aa6a920c3b0623f3d66", 0x64}, {&(0x7f0000001480)="07253de55b5d9febec828090b323fe8c23c36204cef3b53e1a3e4a22824edabb5ec8ebd57e40802849af071be0a8879803cacf6d18efd8d463e2c9cdeb4f143c682f505be0de9c48dd176d8ada701b1c96a1640ae5ecf02fdc953f5d9da7e9a3a7901e377277a1377a432b4095dccf5023b6eee20103c50970c9dbe7afe129053f6300632a38a5e1217ba360db8dfc484ecac546e599f9da9210453a9caad93e6bc88514e9cf4ce130ab487e0bca26439f684d31306167108497c3a060222b63c8b3ce51a67f4337b13157dccce41e98ccd73ebdf5c7a279f116579f6dada64afddf688e3fddeb8fe430b6109112d92d7d396ca994f7e37c3e77829ffd1455d004a0732c733e235c2f34c604798055eefc21ade6e11e4ef43612269b619bc105a74deda9a9efa2c942fb962f0c522eda5212b89371a7e1e58f9d466ae63f1bc910aed3f3747909de4a695e11728157fa18783787a060c6d5c2f7a096e823be0fe6ab0616683484ac9c7dfd4e68eda059c9d6eef3d8b682a576b5f3198bff3a8d3e72cb27d36816e27ff573e2116b982d79b8d6b1c6b27f6bc11a252bb37299c0d00695d7306bb6746636e302f690f3dfc5e95f18d24409c2693b5bf9278472e937c8e28896f52b1d83bb38eccd88579ed9d1804a1b4a608750aae3321d3587466de325291fd90d9b55f9a028ab7266c0eb578d3be61cf75067806ce30cbb023d4518df4a420520d372d0988b65e9a8c972de2331fd92109980fd5e10ae2754d2596cb6f10eef190c0e93a93710ade2b35249a04b23c436e10fc9a1e36c5d93728aac594102f60f9bb41b14ad71b49d368388f87a9d953dba408aa7c510355f5f1f555d92e43f4cb357438754bae6b0e1d249b0d50a1e729feae69f809d43a8ff21b4ac6d3358dfcc547ed0d4c113973e570ddfe417ab3d7ac449c25e3125a8005dca14b69062fb5d822ea4ff9bcf8e306135117ac3219a930aa59480a9e0349b70e421d190737b8306957bf0d6f7d4969f26abe38c5bff9ce65fa3e8cdf68d9601d934aa82c12c8203f40abfbf1a7ed51133290bc318b3a0ab9a333dd285b1d188706c770a32fd27fcaffe77ae33fea2a6924910aca915a56b3570f8ad914d707d4130cab041c9c2cad7d92bf5cdbf20a9972aacb9b0690b23653316e4b6f7e092bad7df280e531b11c5da32f6458b11acf655ed38e6734d1337bb12c1c784a2d7f7b46cb9c0f26def078e204566245b80cc3c3fb0333383c57edee9ef7beb572ec0f259c4ace8b59a8015acd2cb1dfa11da481e14143e6e699ae8b713dddda8ec2b00545e208a87e3235a3560891fc1789451b4175637be5423c48c2359de75dc684c79af47cd361007f4fc6d4a39fe725ed7f9881319f238f9ae07f0108413086b4e7f4ca23e7f925a42b4536624074fd88bfb5d022ced9c281fbe3159da4fdca60a5a76798d1ad68f9d29cdc56576bbe8893ebb13f5666357a826fc201c366a881be006d8c69960a3223e80052f2642fd8c4b1511c91a6cae0af7607d132d04cfc14985c64cbe04c38ddf894a77e23720f5befc1f5fba9b7da9e6edf983d1298c4098f359bae61eabc320fc6a90f780fa29b1feca59726a4d183d4899387dc836be4a2fca3f41176fb5ef96d22e3ea0cf0b151efa8ef77e3b648109663ea7a76b1b4a1523aff38a7e48596cb0146130e5a69eea9cdbca128ae96b6bbfe83f16d52736f464098f01dc777f72d33bb1bf8c3d579821e6b71db088913f16495bb31ecb0a5168df6d7009cd6f1a884fdc20e850652a8a1c02c955b974dafc6681d1638f1b5d5860af1b4028ba8dc0893c85ed21cd7b100c97c06a1047090261d55adcba19b23697fbfbdf487e1dd1b6bc5d166ca73b0674adf8048bf0350e9c31ff77a70f0d4193cc0e776dc912df5324602dda84623967f759370160653a1c0053a49800f0f9475b699af45719ec9b2964739cec4108fe251c8ea371b249da0d39b0c5d9f3c88c234a43780e0a08bae214f3e278fb98d563a74a859aa68eb2c1f978af332471159fbc586e5ac79477ea9efd5954318971c32a45910a21f152eb58e452605edc09cad2a0ab2ed1901b680c5315d86927e8cf0ee0c667fa5e2b6a71b1e6020480d68138335c5b5c5c115b35fb3de01e8fd7490858c0e14df7303b08213dae86b5120026238b19fdf9bddf162218a6729516b4d2e0cc4b146c3665a5d167d01549471d9fb4677d924300d33432d5422ccb28cff5a9e6398fa2e4bf28ac95b949798607083bb8df565915eb098b7204113a2e2ff52d359f22ed2e2fcb6b8850feef533d87f661ce25cab1d7e9dce35313e65fabb311c0f078362206b27f54a3c408a15fc83ecd2476e2701c0ac5fcdaebbce2f8d1543ad98b1e36beb2d63c683f4757d926352a0ee51e70eae2ef36ab53832bb11c653f5b534a65a176df954caeeb6f8f6eee668e74b1e8d3e68196502ab74e7318eadef3c80a0de49fcb9d44a2a969ff3ec4d05d39289ccc397cc704fd927755bd9cb565c19b04b9c651465203ce8261c850b22d9161586120afbf284a617f248a0f8ef6d9e638d4b53e580c0b7b241891495f3f1f4f1df5f2e229fff1fb0064cd2745a694db9fb3f2003c26aa0b3999d9c31900c2de7f05a87811c043667c4f5cc1af92dbbcdbe74f98a6cf5c71e94a6f1de8c35fac29b31cec3803610b8613a8973e6bd1869f0cb3a3f6958aaae25b8afb90ddc12ff2801d1f268fa939b59a63542e023213137094b2d40a1b7e89f16f3f1e4db9de4397ec8c5a9ea1a63fb01128958f49011ec48e7aef27a49adf954b11bd5948ef74c91513ccd754ad108b1e115f19d84ebf2284ab5b8a19b6db99b791f8e9fb82ed22d7824399dc780c114ac45f76ebecea9545e9b0ec76123134ae2cf77cfa3985a3b71fa677db7591ada7595ad31ee44cb145720f1d04542b51c5353e6086f44e4527ca16c234f44b33f858b0599e4bba8ea6d9e52d80c87d39982a82a203a637d5af2fe05bb6825541f29aa466f8f3198726e62798755566a372e7daad8c989cf109673f18647326bb2b3c68fc309512ce8583bd4d4da82826c80f15d0aed159d43e88e52361b27ad70470351f80a6ee1a2cb2d970092f40bed51c33845b48fe1dfb06b6e6444aad7e1ea5de413ae70d0e0274dd598ef5e4c6a772f6bb59fad907a171cd030e044592a70b02358f6af6274869b690dff60cd8c9eb35d6fb486bcae781854646fcafacedf16a830731409ff814ea83e13351334774d344945cd6cc857c940370a1c44e99ed874bc760dbfc824c6b55624b05ff9c0de8ce8507b83232dcc339d553c7443ca329066a94d9ee10c50eb96b9ef38af7c8b6ea823b17f40b6edde2bff71d3bd64d8f443d0760fd27f582e42939e31d92a4c736c851543a36e60e72faf579f1b301deb393c56c513062744b94898bb8048a7c884c4d8a04b1ae83af494d0df64d0db5aaac4e854bd47baf902f9a4c549b1e71f7feffab97933e721cd6857e9c7f85af0e41362f4eb6a2d513572d941d9b06693eed639b2afb3a783e6414098c5ee5ddc842f9078cab970757aef05fd08e37e9c46482ea13476ff95fca9591702cf8ed68", 0x9fc}], 0x4}, 0x0) 13:16:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0xfffffe61, 0x5, 0x1}, 0x48) 13:16:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 13:16:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 13:16:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002980)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f0000002800)=[{&(0x7f0000000200)="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", 0xd4d}], 0x1}, 0x0) 13:16:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002040)=""/133, 0x2e, 0x85, 0x1}, 0x20) 13:16:14 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 13:16:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000001000000c040677636556b93d2982fd96e00000000fffeffff185400000000000095000000000000000000000000000000ab4577e050d8d9a7281220484a230d44da0f8d3dece43feacdc4ee6660e46d21651a8eca373af5d725dea1e5ff6dd6bc086936103f4e35c7256914738f9e0f0bac89128c311221239b4d4adc18fc"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x98) 13:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/4, 0x4}, 0x40000022) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="d8", 0x1}], 0x1}, 0x0) 13:16:14 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002980)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000002800)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="bf4df7003848e5d637a9264ea977caffa9b97afc52fc9fced34170123b1e654f471a3747c1f2e0dde6e68d28acecea9981afb51c5c96ff1b6096197ff48cf24bbbe2f78bca5c6e45fc5bbbbb", 0x4c}, {&(0x7f0000001280)="9203bc9010a73738d4c9e7685a0d17690f8b545408a878f9bbe3560b62d760c9cabca5d76bafe3019cc0defdb3e952fc5d84022c85fb40cc65e64fb3b2ef7478aab0a0f88c603992", 0x48}, {&(0x7f0000001300)="a8aca20b4b63f5295bc5db90fa270c0caa301c6641bb4d24b8720baaeb1a078de69b4bd92c8bbcfba473bb21e69d40ee18f85459433a56414ed52ca8db4da339dd2283553adc7a6675bfa91092c389a49bdbddf73abbc6c8f2a94156758a05a09e2396ff0a4ecbe078ed6e86098d4cb352efe0a4f9d1ca3cac6720a7ec5a7c6cbc8cbfa2964b4d6e646e1ed73b99ec6caddc858718ee8e4dbcbcd1eae372bbdbe468d36e5d56e23b21b7788bfb13f65962d8fe727f84dc0d112b2226b0a7bf1ee255eea88a9d0d52156bc430e941eac9bf0627825ed65c1b62e77360c0207645ca", 0xe1}, {&(0x7f0000001400)="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", 0xfe}, {&(0x7f0000001500)="a6f0946324da543ea706036e77691b97cb43fcd3ff45cb9b77f6f093f6428f431fabdfcfa930eec52944de15bf83644b5d78032086845dc58b7334d913cb747400598f336b175876029db311209ea2b2375e13b046c05e3ef99d55d8e0776d6e695b9847e030e697334ab3fe59128d3bea569e181e8fda8af74a2c26559e3659a086ce54a82a42de2fa60b576216e1139f5ddd377bec1070a881d26b5af468778c05f3acd39a84ffdb6b2fd132b17db4aad2b89f9c4588b7c74af92f68af82c4407138e615e17c5ae7e3eb8119762f149a1e", 0xd2}, {&(0x7f0000001600)="f19afbf7886ddfda74c053e00acc07ae52a4d812baa9f81bd25f9b897b7e3b2ef15f6278550d732b2e6303f5a3bcf66c3fa2fdec29303760833d7b60f4ac51350ebec6f982eb6c42e5c772790764b44c8b40df92d158c89269c2131f2dbd0af2cfe1968547263403680d0158af8e6ee4b76d9eaf54333b00962a4ad11cbc", 0x7e}, {&(0x7f0000001680)="d778ec476730431ee836f9ee01c27cc7d7be150da00c75d8db3656ad3a6cc7605dceb98dc28c1a126c48aefa36ea3d0f5067577650e031ba133b94cc496db363488886deef49304a909a4fe4f4ba931e24d0c8cd78f6dc6bd8c2e34feae2c605e77fff27d5cde6c4eb345a368f0ee753d4f03c41fd8c1b5d5adf37cf3ed12dcb0316bb0d299b2172c867395f8e4a8fd4918ee7c897891bc745caa2192244a60fed21f0ec9801329526ef0553eb1ae89815707e853a67ba13f46ec61b0e8ce0039de24d9166af2bb957939221", 0xcc}, {&(0x7f0000001780)="a600a695b5c7602247f9f1c79447304e965148369b0c852e5c2901e4f23b077efacbc9e76bb4b101bc104159e0fef6d548b72a210a2f2f5f8d68d13b6680e052fb0a7f7ff0b6df9a5fb5b47af6c1010848624fb406a0974e041bfbe2367de39cb626861397a3810f7e5dc9c0b11abd6e9ad5dbdb8c4f", 0x76}, {&(0x7f0000001800)="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", 0x8bc}], 0x7ffff}, 0x0) 13:16:14 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0xffffffffffffffff, 0x0) 13:16:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x600, 0x0, 0xd}]}}, &(0x7f00000000c0)=""/138, 0x26, 0x8a, 0x1}, 0x20) 13:16:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002980)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 13:16:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 13:16:15 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 13:16:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/137, 0x89}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f0000000200)=""/161, 0xa1}, {&(0x7f0000000380)=""/219, 0xdb}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000800)=""/245, 0xfffffffffffffeac}], 0x7, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x4b}, 0x0) 13:16:15 executing program 3: socketpair(0x3, 0x0, 0x80000004, &(0x7f0000000000)) 13:16:15 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0x7, 0x1, 0x0, 0x0}, 0x20) 13:16:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 13:16:15 executing program 0: syz_clone(0xe1041280, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x7, 0x1301, 0x7fff}, 0x48) 13:16:16 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000800), 0x48) 13:16:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}], 0x10}, 0x0) 13:16:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 13:16:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x101802, 0x0) 13:16:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x500}]}}, &(0x7f00000000c0)=""/138, 0x32, 0x8a, 0x1}, 0x20) 13:16:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f00000001c0)='#', 0x1}, {&(0x7f0000000340)='}', 0x1}, {0x0}, {0x0}, {&(0x7f0000001640)="87", 0x1}], 0x6}, 0x0) 13:16:17 executing program 2: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001700)={'full', 0x20, 0x7ff, 0x20, 0x5}, 0x2f) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x1}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="38e0c5a635c8b9", 0x7}, {&(0x7f0000000080)="c669370ea53b58da2671e6c6ca4bb7c9061250facfbff73ec062faa1dce1727ac97452b68ded5ae4895757091cf492f01a6956fe031d84e09ccb1cf55cb57c00adc06fa1474022fc5835e74f3f58b464713722e7576895f6c534a4eb29539a33badc64485ed330bd2ff0a4bd942c37bb2723109598e519db8024a6d25657e386b64eb0b2cceec3991bc80338d9a090a6957c688389be5e1f20e64368c1bf44aedeb687fa9d3b1cc307efbc076bb185743acac2b70cd221f6466548cb893498249674820124255ccfec372f99accc3b4a083489db5522d0c18c7e9ebed551de1a72109fcb2da55fc171e6aad4f3137d0afda0847a68fe5a97642fe8b330", 0xfd}, {&(0x7f0000000180)="2e143b6fd64e7e9eea9a9f1311c75a6a7d303dd2f2b07f5264bc6f82457629704d988d25b012c5ca102146ec190a9c83fab0a7e256ab5ff8833c5a161619af8c274ecc9dfdf6763e52ad8012f8c663cd094eef3de454da52e652fb11966019c7ef187a870bcbb846d14cd08af776ba47eef597fe8c66afcbde9d5810b29c2550813bd6de6de9a2ee9c04cd55df5545ffb95542fcda5f38d16238bb63791ae0a8facda7e0c24c06f6864bb9f34665d45819cd487a6c73f3c95cb34fbe22468dabde4982d1d859545c7e8be536", 0xcc}, {&(0x7f0000000280)="9bc7aeaa2c605fb84fa87538c0ae90e1b28b9a14a936f4395b13a83b227cec233fa938c9a1f7a428ad542024c64acfff8fb431eccbbe38c394e88b5ac61e1963dcd35d7148d8c6040d4bd576ab8ca20a34b0fdb782cf4d411b83bcf22507f04f87669cb873ee43c61a7725425f12d91a25b9c9430490a436d63be587753937d1c42a36405c94793d2e00c4cd19c65d4d2a20d93f124a47020978a9ccedac6b6af083bb40ab25ebe74a392236a77404458c3fb9d73adafcf1c93ebab8f92a0b5c56f2c029f68a", 0xc6}, {&(0x7f0000000380)}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8fd9ada5ca95ec9b035fbdb278536e46f346ad2525014d", 0x17}], 0x7, &(0x7f00000014c0)="fb9ad72f41abc9321e77116a06819ffed9426afd", 0x14, 0x2004000}, 0x0) r0 = syz_clone(0x40002000, &(0x7f0000001540)="785e284e33ff2697ac3405dda3abd6b06a7d5c84de971ea8c3", 0x19, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") syz_open_procfs$namespace(r0, &(0x7f00000016c0)='ns/time\x00') 13:16:17 executing program 4: syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") 13:16:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) 13:16:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000700)='GPL\x00', 0x3, 0x1001, &(0x7f0000000740)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x4064e) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0x6) 13:16:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000700)='GPL\x00', 0x3, 0x100a, &(0x7f0000000740)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:24 executing program 3: syz_clone(0x801200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:24 executing program 0: syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") 13:16:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/144, 0x32, 0x90, 0x1}, 0x20) 13:16:24 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000800), 0x48) 13:16:24 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 13:16:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/18, 0x12}], 0x1}, 0x40) 13:16:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000240)=""/144, 0x32, 0x90, 0x1}, 0x20) 13:16:25 executing program 0: sendmsg$sock(0xffffffffffffffff, 0x0, 0xb2d71415a8665795) 13:16:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:25 executing program 3: write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40002000, &(0x7f0000001540), 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec") syz_open_procfs$namespace(0x0, &(0x7f00000016c0)='ns/time\x00') 13:16:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x0, 0x0, 0x0, 0x0, 0x40d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r2, 0x3f, 0x10}, 0xc) 13:16:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "18a3edabd4238ccf3d7cc213a2"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xfffffffffffffdc3}}, 0x0) 13:16:26 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:16:26 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x20) 13:16:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000500)=""/211, 0x3a, 0xd3, 0x1}, 0x20) 13:16:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6tnl0\x00', 0x400}) 13:16:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x4, 0x5, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 13:16:26 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002680)={0xffffffffffffffff}, 0x4) 13:16:26 executing program 5: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001700)={'full', 0x20, 0x7ff, 0x20, 0x5}, 0x2f) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x1}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="38e0c5a635c8b9", 0x7}, {&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="2e143b6fd64e7e9eea9a9f1311c75a6a7d303dd2f2b07f5264bc6f82457629704d988d25b012c5ca102146ec190a9c83fab0a7e256ab5ff8833c5a161619af8c274ecc9dfdf6763e52ad8012f8c663cd094eef3de454da52e652fb11966019c7ef187a870bcbb846d14cd08af776ba47eef597fe8c66afcbde9d5810b29c2550813bd6de6de9a2ee9c04cd55df5545ffb95542fcda5f38d16238bb63791ae0a8facda7e0c24c06f6864bb9f34665d45819cd487a6c73f3c95cb34fbe22468dabde4982d1d859545c7e8be5363cc7302e762cf1e7461795abaf7ed9", 0xdb}, {&(0x7f0000000280)="9bc7aeaa2c605fb84fa87538c0ae90e1b28b9a14a936f4395b13a83b227cec233fa938c9a1f7a428ad542024c64acfff8fb431eccbbe38c394e88b5ac61e1963dcd35d7148d8c6040d4bd576ab8ca20a34b0fdb782cf4d411b83bcf22507f04f87669cb873ee43c61a7725425f12d91a25b9c9430490a436d63be587753937d1c42a36405c94793d2e00c4cd19c65d4d2a20d93f124a47020978a9ccedac6b6af083bb40ab25ebe74a392236a77404458c3fb9d73adafcf1c93ebab8f92a0b5c56f2c029f68a", 0xc6}, {&(0x7f0000000380)="91074988fbbb2d7e52df1cb5ff495742cc2b2b36e247e0988f347e15a64d9d3123ba0170e3eb5901b5ceefdf1bb6f135d580255e3b8e204de77d27debed60ab0b173b2b7b37f316d3143172db51fbed8708fb9a0826ed48f914221", 0x5b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8fd9ada5ca95ec9b035fbdb278536e46f346ad2525014d", 0x17}], 0x7, &(0x7f00000014c0)="fb9ad72f41abc9321e77116a06819ffed9426afd", 0x14, 0x2004000}, 0x0) r0 = syz_clone(0x40002000, &(0x7f0000001540)="785e284e33ff2697ac3405dda3abd6b06a7d5c84de971ea8c3", 0x19, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") syz_open_procfs$namespace(r0, &(0x7f00000016c0)='ns/time\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 13:16:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/144, 0x26, 0x90, 0x1}, 0x20) 13:16:26 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:16:26 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42001, 0x0) 13:16:26 executing program 0: syz_clone(0xa01000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="8ee4") 13:16:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000200)=""/242, 0x26, 0xf2, 0x1}, 0x20) 13:16:27 executing program 3: syz_clone(0x1801000, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 13:16:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x0, 0x0, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001bc0)={&(0x7f0000000900)=@id, 0x10, &(0x7f0000001b40)=[{&(0x7f0000000940)='5', 0x1}], 0x1, &(0x7f0000001b80)="fc", 0x1}, 0x0) 13:16:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd1c, 0x0}, 0x48c1) 13:16:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:16:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 13:16:28 executing program 5: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001700)={'full', 0x20, 0x7ff, 0x20, 0x5}, 0x2f) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x1}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="38e0c5a635c8b9", 0x7}, {&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="2e143b6fd64e7e9eea9a9f1311c75a6a7d303dd2f2b07f5264bc6f82457629704d988d25b012c5ca102146ec190a9c83fab0a7e256ab5ff8833c5a161619af8c274ecc9dfdf6763e52ad8012f8c663cd094eef3de454da52e652fb11966019c7ef187a870bcbb846d14cd08af776ba47eef597fe8c66afcbde9d5810b29c2550813bd6de6de9a2ee9c04cd55df5545ffb95542fcda5f38d16238bb63791ae0a8facda7e0c24c06f6864bb9f34665d45819cd487a6c73f3c95cb34fbe22468dabde4982d1d859545c7e8be5363cc7302e762cf1e7461795abaf7ed9", 0xdb}, {&(0x7f0000000280)="9bc7aeaa2c605fb84fa87538c0ae90e1b28b9a14a936f4395b13a83b227cec233fa938c9a1f7a428ad542024c64acfff8fb431eccbbe38c394e88b5ac61e1963dcd35d7148d8c6040d4bd576ab8ca20a34b0fdb782cf4d411b83bcf22507f04f87669cb873ee43c61a7725425f12d91a25b9c9430490a436d63be587753937d1c42a36405c94793d2e00c4cd19c65d4d2a20d93f124a47020978a9ccedac6b6af083bb40ab25ebe74a392236a77404458c3fb9d73adafcf1c93ebab8f92a0b5c56f2c029f68a", 0xc6}, {&(0x7f0000000380)="91074988fbbb2d7e52df1cb5ff495742cc2b2b36e247e0988f347e15a64d9d3123ba0170e3eb5901b5ceefdf1bb6f135d580255e3b8e204de77d27debed60ab0b173b2b7b37f316d3143172db51fbed8708fb9a0826ed48f914221", 0x5b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8fd9ada5ca95ec9b035fbdb278536e46f346ad2525014d", 0x17}], 0x7, &(0x7f00000014c0)="fb9ad72f41abc9321e77116a06819ffed9426afd", 0x14, 0x2004000}, 0x0) r0 = syz_clone(0x40002000, &(0x7f0000001540)="785e284e33ff2697ac3405dda3abd6b06a7d5c84de971ea8c3", 0x19, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") syz_open_procfs$namespace(r0, &(0x7f00000016c0)='ns/time\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 13:16:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000200)="390127ee40978109fd88a56e56ba57a44dcda42017ab3f81c67936a113aaf65f1ab2954ed2fe1724469b03133f829e260b2cbc380edeb7b61af58f8f584cc324bdd73e858d3e9e87df116e85efb88ba6f04e7665c804ad657a31989095608e29b371b2af68e31bb897196986314755e4899c874841298cf6638a2eed7fe0317db917d4a85746fd011eec0a1522cb29b6af8ce53e4305bbe5438c26fd14304fac7da3f0d9ebb75402786e7dc04d874598401d7074404871f48e406d513d20884e219777210eb44bde9be8ea5e46a27a1d7429fde1a07f256f966c3c04155e", 0xde}, {&(0x7f0000001900)="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", 0xbe8}], 0x4}, 0x0) recvmsg(r1, &(0x7f00000029c0)={&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002940)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/226, 0xe2}], 0x2}, 0x40012160) 13:16:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x20000000) 13:16:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:16:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) 13:16:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/187, 0x32, 0xbb, 0x1}, 0x20) 13:16:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="8f67dbde4098adbdf5ef5df63a2e6ea7de29d0c929f5f8347e12de2878f30fbb8d0c7e46155a54512183396c0f30a750fdb7e3a4e19554dc5879d4fcc160d26934d6f6dfea35c9062dac888142ddb8b70a65b032f90c45c9f175dd2c470f23a7bf97c0d5cc28c10aa852b02de070395eb258fbe51faf8be41248e85862f0865bf2cabe047cf404ca68b77d104f8715e7c00536ff9f7873848fe936a2575f3e699e498a80e38cc510f591c37a88beb8817311f84299873b", 0xb7}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000029c0)={&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002940)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/226, 0xe2}], 0x2}, 0x40012160) 13:16:28 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x10020580, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:28 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000003880), 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)) 13:16:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x20000880) 13:16:28 executing program 2: bpf$MAP_DELETE_BATCH(0x2, 0x0, 0x0) 13:16:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x2, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 13:16:29 executing program 5: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001700)={'full', 0x20, 0x7ff, 0x20, 0x5}, 0x2f) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x1}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="38e0c5a635c8b9", 0x7}, {&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="2e143b6fd64e7e9eea9a9f1311c75a6a7d303dd2f2b07f5264bc6f82457629704d988d25b012c5ca102146ec190a9c83fab0a7e256ab5ff8833c5a161619af8c274ecc9dfdf6763e52ad8012f8c663cd094eef3de454da52e652fb11966019c7ef187a870bcbb846d14cd08af776ba47eef597fe8c66afcbde9d5810b29c2550813bd6de6de9a2ee9c04cd55df5545ffb95542fcda5f38d16238bb63791ae0a8facda7e0c24c06f6864bb9f34665d45819cd487a6c73f3c95cb34fbe22468dabde4982d1d859545c7e8be5363cc7302e762cf1e7461795abaf7ed9", 0xdb}, {&(0x7f0000000280)="9bc7aeaa2c605fb84fa87538c0ae90e1b28b9a14a936f4395b13a83b227cec233fa938c9a1f7a428ad542024c64acfff8fb431eccbbe38c394e88b5ac61e1963dcd35d7148d8c6040d4bd576ab8ca20a34b0fdb782cf4d411b83bcf22507f04f87669cb873ee43c61a7725425f12d91a25b9c9430490a436d63be587753937d1c42a36405c94793d2e00c4cd19c65d4d2a20d93f124a47020978a9ccedac6b6af083bb40ab25ebe74a392236a77404458c3fb9d73adafcf1c93ebab8f92a0b5c56f2c029f68a", 0xc6}, {&(0x7f0000000380)="91074988fbbb2d7e52df1cb5ff495742cc2b2b36e247e0988f347e15a64d9d3123ba0170e3eb5901b5ceefdf1bb6f135d580255e3b8e204de77d27debed60ab0b173b2b7b37f316d3143172db51fbed8708fb9a0826ed48f914221", 0x5b}, {&(0x7f0000000400)="11fd620265438d2d71977973fa80adcac51ef4ba69f0507e68232629b4edefe395928120bbf473ea55aee407e64c9dfb96c599c9743580dd8025a6c19c83af74ad038c6967c7181b6d5a85072133dbec9d5e7fa60ef68f74f9f553cd05b2dbdf22d5c0d6849b8701923c425a74134e44f89092bc344f5f3d86be78b86664c35c0ccd1a9aefb907b707edeb34632301d04bdfce767d4dbd8db4d1b48e857437d073301cec3acaf1f06f2a5f41af67dbde164f42e4025b1e5cd5f46e6b5aa4c0ca029e1319fbb52e5801288784cc7ca20cfd680fc11211237f10a983f1a5ce4c0458e0d1d94e7b3e91d420073cbf23b81d0edb12ea2f1630cd60d967feebf8f00126b45ebb48ace7e7422da95e8a9b7bba65db5915512365d4ba1c76c3f6cb59071e229c7f9fa02d17af979a521a9b3306794042fff99a953a861c5c8e3347ac564b3f3bd28923c5628f0cbfbb6ad377e9d0c0acc88ce3b33c5a16924ea818d7039af27fa46d58c68f04ae263f99c3eb9f740b611b9ca3b4ebdd6599b3a24dda535243650968c0f1697137bb303b35b204788f890cbff7a9563e6e8aa4a75267c8eac20511d58f26d7b26d9bf79316186ea7af15a3617402c3b49961a09d43e0180d17130ffdc8b86c87f6cead7ea5ecc3d37a48e006a820984985e4c72ff1688957378b46688716680c50635a2b7fca3ecd979a8ad278869ae7c6e030324960b578a0e35b722bd15e4cb3b983b4ea424743f2e089f12bf3c780d162277430e919eb88955b86350ebfd56feb65a211814b3cf3a3c1dddb2e4d659615c131d8723db62bb4f4b7ac19c7a7b76073bce9666a2ebbcef4720c919af1204ee0cab14588e632c3110b191024d3d48a8ccf56e29c228face894bdd72fb32ad7da2c88a78031f52c1c10108d0999c26c80003f487119eb0dda3fe99d728e18f858b3eaaa5f0805f9f1d4d81217b0c375acd7833f04276a691308650420cd063ba1aa6ef63b4367859a3ee97594fff7f3d5b4ec88d8a8a0d4485e5c053f2affae34124102f990ee1438990e5f278635b947eb31c1b36926ad08932515cb3ac0dee8cf62503e6fea83d455c469f6c446088f970d287704bb84e6b79187a753ba1e142875b544e6570bdb3e2083f5f007562ea3163de781fb49a86da9b41f6958609033ee15da2b0ecdf13c1b6c026d6dd2d4e4e9f58119c815e40ae77a7aa10eb64c6caceb8d1f8d7717a159f3d4c79a7fd87c466baa644048143571edcb4149978058285e01bfbe0e4c88c1d587c74d7df276608f21c074f525b6a64a1326f550a0c7ac9694b054be97fd044b2d7f4dd4632b2bd37a1fb4cd85d587146d2d42111dc5ae87d9f7a60ed76ccff409cef445d464950d6a46a483223ef3d453f998ab96238e3fda1c0eaa3c0850c67776e62fe96ac4467a891afbd42f43659d9510d9619a52faac766e378398bafdc838d6b872ffe7d1f7ed858de44857871e9025e7a6d37826368e18ca82af6ffd0e9d21689cba143889be2e3712835fb8cd7ad4cf86200ca0951f0c41b12f8412c16fccb38b10fe2de371c5989f6ac3b654c94d9d051e459f6e21fd24880fdc46c72d5b926a36aef32e7fff176942952174a62ac2f309665f5733f99bce4a4430c33b2daf3a92d9739af46280ec28b70f3b1ddc0eaecae99e454c7568acd2d06df1cb86690c8a2e17c4507f4930a38e9f3c4ecd2e9e1470b4b9ade2c6d99fe6ace841b8cfe074a74ba968a48ea39544fea734a6cf725d0c153f5f72c19432ccfc6d156618abd66cff59c62ae8e925a6c354906f3ee3d414244e80820ccfac415a15610bbdb0e4d9572117e08240e89cdacbce737763e0f523145f7220cccebeec871584fb9b925b51cfd6636129deb4ae280e4c567bddbc0dc977d366d120e3873e02331cbab7e2bf09bbcd15d5d7444f4d814eb582ee613c9ccdf49aed64d3ba7b9ad2dc351347bca329a6e3db19968499824b6fbae0ecf2d9868bdb5689c68a127bfc586509474de1537ca10978fe63991c9cbee329a8b49fa8c154bd0895ba7ca8f0b1f398c06ab70e625973944d4a0f0081d2d5b875bb3752c796ea8a976267d7cda6aae5801b18f9f5f7fb4a8db1ee31d9392709d2a80a6777f117656acbc6f5b19846d2ec2dd6b35598783a7ddf23636607e0586c00b0ae84c1e5ed70d342a264d3690ea78f44034e08e156c0af88587228825f6bb24fc726b7ef0fdda5a8bf1348dcf8ee5f6ab8e3955ebfa212e620c01a1f29d2366edd809f697aa52c250e3d36c040243797e472a7951485801c4fdb95b60db18f3678f350ad8fd50c87243ac0b46abf582a215bd9e345ebf24aa18278b0ad397d4abcf428924b17a521bbeae82acf1975b008be9d5eb5429305e74a827972aadc6dee952ed08d8bbfd366d028cee1568c26654161be80bfe984c946f5d038372e8bb433ea6850da14776a92ec0983aca43b366931d87fac0b089199c1b01045d74e1195c3413f7a51ec1be113cb017c6d9d6de76419cf74a5e9a2035f622f70317a4c1c016b48a86faba9cc73910e7031502ff7b565748dad2110d003e7dac2613c26c927a8c702a8f14027539d2aaa141bf356c94c330d84d94e8f85a5e90e2ebfdd7977c72abc10284c396bf08b282cfd98c569c50f3dfabd954d210ad56472b719f04154d76f9be1270c8c799064d3a616fa3339496aa0dbfb9b9da1aa8dd4b89d4128a7a2317207ce9d1d0b0bff0854ad1d1e0747fa40b36d1166c6e6dde2ec846e8fbe423c8096390305395b31b3973b036a0615dcd941211b52172f1ef25a1aff2ec6923b3b8456a67b0817f4da5831980e04ffd47496c3da4dccf575862ac611c0bb9e0abe8705eaffcaf75e262bcbb39e3c40a3146e89d9c43d74b51c155fc1a46dae89f04ed954f7f723992840dca59096b893b76f2c7ca22c07caa78318c5e140fcd6f485efb67ae968f6db5a311ec5713579f0daca794f5c6fd2b57c93e56e2eb7fed47a8be7d5589117e5e21476f1b2440adf738f5419c45c8bd8da815aab5736e3809c2268b72fb264a8760622d1971487f7f454508febe543b39bcccde94216ef135fee437895900af78c9b32a0e74ab51792c7e9bc46dd426de5d44d8799ac73204ff1a3d2a6ea1e74c65e2b04a444c259d071ceba12ebea682b8a8cb0fadb2263fd7be2d0bdd6884914b5f4e373b18485dc06ce562942953f974d592a5a1ca5f52f81ac041ce56b268fe8647075fd320fa6d187637175d3cb15c0fa842bc700767a3eb1a7a69300db8157c17f252d970eba94cf242f2e5225dd73c70ee070cd0b2202188625d8ab05deed4a9d60ec08df851fb0668b2e4044edf0f56005ec87660bbcde4550d9dc702264f8fe3da25de8767deb4a04c8c39131fe16e13a5ab4b5894002e628348ddc07d137c01fe5e405906d255091f213a0cf402dca999abd78371ca7eeb996f95ea7f2961a1d509bc962ee74e861a4bec9d50613f9caa45bdd64cb33d9476f093f06ab3e1297d7a631b59c12aea70b5dd68eb7a080dc13e0a481ddfe474a77bf917e26bec5fa647bfd5f9819837a4aab40e656dd9c85a4248b547a23d962284ae9ecb56b6071545c596341e772ebfac857abfd7723b2b27ec848a9d7c1bea3286b07192a009908a141979591c8d7c5865bf68185871260681c64610fd83c2409aa567582cb0eb4e564cffc4fe47c9b5fd5ccf0ad053c6aab8fe46f1f7b5ee9556b0fa08f31a0a800f5efe5801bb906f5f2cfe30965adc793abc1cb75e36d9ef0036ed78eac9acd1223e106e22eedf2dc11f4cdb277bcf6d969f547e80fb887ce6ed1ee059f00128a9842b16b045e8c4b75f28c60c4d11c24155549c4cc797889a1de4bf8c53ed483ce6cb8e5f836d348e3c1605796487a5743531e5342600bb4d3dcb1893794630ad4f9d26ce92c8d2b5a5d4c1000dbea78dbeca211af14844238dc18f7c5e73abcb7533d3669b7a59630be3a3c050de574ab4a07138e5c096e8fb6d7021c68750b4e3a1664eaada90b54f693c925dbbb6c9ebd7a654e9f600e9b10eb64f93996e6452233b8391ad263a1f8b09fdce7b4aa15e57b016cc9e7c2eebd306023026e7a51616cd291f032b56b2b0924bbf9a11e7b33a08d26afbae2764991632e9345d54e3f90f0a412bfc3ce7735e66f1d68d93426f98d080798f8baff3e6a1364c5d65f89a5ae733df9ccbb5ec64e0b8b8778965421f6bcdd3afc6ed9ea8b9e672f049b934093c8953c0abb9ff42c321ff28a0d0f6e9e0d2cc4af50b5f820767b2c80e8b0796ee53573ab8313097b22d152db42f1a1c0257f26ecd34cf3662e5176b4dac9608a7353d34e173eef12c1694218208387177ed9c1e59cdcfd4cd3dcb3162a475db5ba99b9dffd465657df2f481a8d2b385daf626c3a8a7bb458c48a56b8cb37d7fee0984aa1f4f1ee87ea9e5e223abf450d1b6264bc505664111031440d0d56cdedec67923f6dec355313d58037c2fb382e9134199dbc84560abec39ae3b611c46864eb3515d9f7cf18758ffb613aaf4f682cc81b6a1a43fa01f52302cca83176de09a3666dc4aaad44a77e1054bacfa8210c5d9364dc5bedf8efb38c7d677bd53db0c2d22dcc52e2503865fbdbc66608230067864078922ea1c70032166b13f29d8b0008d6a41d6770dd6d5596752f9988276c03e17d7219a97c355ceb1ef45ca51eb2cb9cde5fadb8384a758c09238d2d04ebdd742d6237b45196ed1185d8697f4d5122a5a6fc3394954e33f66a489b9f16c64e8dbbaecf8eec423a1d145f97218a3c8dc698d68bb534af0231a46d48861264db827d0de8b36f255a157678f6afc5c0f8957b8a93691ef6a6ef57156a5b4af5d521f544ee51bc89e1cf71d85f23dc3a406d934f4e7be5792f38a130771207c5fad026c45bc9510c7540836d688982ff2cbd63cae2d7e8a9ce17b12332e2a8f165542bf40bd04616f862b527a139113e12fe8fe680a8f291d208b00808fcec6aa549775db511e37e3b491a5656ad35c02a54b8ae799dbe2fd9673c65a0faa423f8c3d5e3887bd4a343b41f1add0dc62039be4044c0243404aef34040eb198359ae3a76c9eb4b20684f111f4ab656c241f69813228f69d44320fa20f37777ac1201725a9f1daa0fc2ce1ba7e3b780d58a72d2a0c52af2603e1e7d0fb51fbda1b12961138b3db906ab63ddfb05f8bbdae5b3f3c16d1faa1db13d7b99fd8f758986a5947178d66745d10cd037b5cb25f504d4d3674c9bce8105a46efaa9360f854875cae848a712053c32fb6f782e57ab5166eec2144c4568af2fb000c97b83ebe7bb7c14c7dcf3082cb6dc6e7f111e4a3a30d24060481fa6c74dbb5dee56336e2bdbce82e6f03e6c8d74891975706de822807e4047762ba1dfdf75f96abf8376512b4497b3af6ec1c1fb8298b244aa9d0a91bd6d822730fae4f7fe83c83ce96a5985151a2e3cb0d8c181166f157d9bdb56877b8c581a24b11c431577286db7be49826f2b42c3576a075a8c0e12910277b4e8a690c20ffb176558434b406cdeedd86cef44b96ea627bd2a3d716b5b3e6f6d4d08c1c04476047c376d008932fda7b759e056f82270410bc2c253037dddc7ab2b4c91a40d6cb679c87718d255e1eb44918f8137da8710bb22b8cd92cbc14b130f0da174fedbc2086ed769b8ff41bc87d4e4fbabc8bb6ac2c5a528f6794044e47c3706a730fae9af1c0ef1d8db5b131f5b26172fb204a88797be93bd11326eae986f1dd061d5b89cc615ba90887832e2f3a6439c10c737171f63e262f44283a20e8e0f7a", 0x1000}, {&(0x7f0000001400)="8fd9ada5ca95ec9b035fbdb278536e46f346ad2525014d", 0x17}], 0x7, &(0x7f00000014c0)="fb9ad72f41abc9321e77116a06819ffed9426afd", 0x14, 0x2004000}, 0x0) r0 = syz_clone(0x40002000, &(0x7f0000001540)="785e284e33ff2697ac3405dda3abd6b06a7d5c84de971ea8c3", 0x19, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") syz_open_procfs$namespace(r0, &(0x7f00000016c0)='ns/time\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 13:16:29 executing program 4: socketpair(0x2b, 0x1, 0x7, &(0x7f0000000080)) 13:16:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xb8, &(0x7f00000000c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x9, &(0x7f0000001380)=ANY=[@ANYBLOB="18000000ff0f00000000", @ANYRES32, @ANYBLOB="0000000000000040181500008388d748f560c5"], &(0x7f0000000140)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x18000000}]}}, &(0x7f00000001c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:16:29 executing program 1: syz_clone(0x10020580, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000340)=""/194, 0x26, 0xc2, 0x1}, 0x20) 13:16:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)="e4341e17f9079c70c8fc056e4aea79997824b5f2b8fd95cae19791b73b88d86cb1cb6e61648dc42932fc34b8171621beeb201ca992d12932fb3d955a38911370b121ac35d328e03ca4663117941c167ffaae1c24cd009fe4d1a8b3cedcf3393603dd32cbc8861180bc11fab0735620b923b627caad22dec8dfdc865e1b3e4e500b738c92d1c1fe558f4dc232749a9356db8a171afbad4781526fcbda8b003dbde926a600aaa3393aaee15c5b7c0a3d4947fbbf6206eb19e234", 0xb9}, {&(0x7f0000000100)="c0bd0ab1ba56d60b612b25e77bca32b44e14100c97554ac45f428cbadaf9cf985d55c2dcd67f5f93351b67745f2eaaa39175550dfaf4b68a162b8bfa408c8997ac7b25223e37bc41648e56042878f9da9d20a59605b56ffe55cafd7cc62006d91222caa1ac4880a05e538b8ae906c04252bde5c5b09d98ca1961502eecfe948f675d486f8219aab6f0e6b42fd09ce565be4031e3627c5e8793e44bb56d1217589f8bb9", 0xa3}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}], 0x4, &(0x7f0000002200)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0xfffffffffffffeb7}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0xc8}, 0x0) 13:16:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/187, 0x3a, 0xbb, 0x1}, 0x20) 13:16:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x2, 0x9, 0x180}, 0x48) 13:16:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x2, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58}, 0x10) 13:16:30 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') ioctl$TUNGETDEVNETNS(r0, 0x40049409, 0x0) 13:16:31 executing program 5: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001700)={'full', 0x20, 0x7ff, 0x20, 0x5}, 0x2f) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x1}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="38e0c5a635c8b9", 0x7}, {&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="2e143b6fd64e7e9eea9a9f1311c75a6a7d303dd2f2b07f5264bc6f82457629704d988d25b012c5ca102146ec190a9c83fab0a7e256ab5ff8833c5a161619af8c274ecc9dfdf6763e52ad8012f8c663cd094eef3de454da52e652fb11966019c7ef187a870bcbb846d14cd08af776ba47eef597fe8c66afcbde9d5810b29c2550813bd6de6de9a2ee9c04cd55df5545ffb95542fcda5f38d16238bb63791ae0a8facda7e0c24c06f6864bb9f34665d45819cd487a6c73f3c95cb34fbe22468dabde4982d1d859545c7e8be5363cc7302e762cf1e7461795abaf7ed9", 0xdb}, {&(0x7f0000000280)="9bc7aeaa2c605fb84fa87538c0ae90e1b28b9a14a936f4395b13a83b227cec233fa938c9a1f7a428ad542024c64acfff8fb431eccbbe38c394e88b5ac61e1963dcd35d7148d8c6040d4bd576ab8ca20a34b0fdb782cf4d411b83bcf22507f04f87669cb873ee43c61a7725425f12d91a25b9c9430490a436d63be587753937d1c42a36405c94793d2e00c4cd19c65d4d2a20d93f124a47020978a9ccedac6b6af083bb40ab25ebe74a392236a77404458c3fb9d73adafcf1c93ebab8f92a0b5c56f2c029f68a", 0xc6}, {&(0x7f0000000380)="91074988fbbb2d7e52df1cb5ff495742cc2b2b36e247e0988f347e15a64d9d3123ba0170e3eb5901b5ceefdf1bb6f135d580255e3b8e204de77d27debed60ab0b173b2b7b37f316d3143172db51fbed8708fb9a0826ed48f914221", 0x5b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8fd9ada5ca95ec9b035fbdb278536e46f346ad2525014d", 0x17}], 0x7, &(0x7f00000014c0)="fb9ad72f41abc9321e77116a06819ffed9426afd", 0x14, 0x2004000}, 0x0) r0 = syz_clone(0x40002000, &(0x7f0000001540)="785e284e33ff2697ac3405dda3abd6b06a7d5c84de971ea8c3", 0x19, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="0b65de538e57b7b7e0f53e9d506d02e561f7b46206e3b6cb7a29efc81d85ebaf4e1c2e84956f5ad0532a6b5e163254ab293ac62f39326ded506d7275742299de2e058625e569dc6273d9266f7a95511b56e66da83e5fa3b86b02c6ea78edafdd0e76ccf67f53c4bdfed060e8f2c372b2fd330a4df59168cacc967ae37981b8c5e36712ea97368ee9e734c999d0b6bb8fe2787766c7202d5ee5df2a3e1e2256ec6d93c5ce6b482cb7e9e027cb") syz_open_procfs$namespace(r0, &(0x7f00000016c0)='ns/time\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 13:16:31 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x10020580, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="eadf1edd15c8d2b131") 13:16:31 executing program 0: syz_clone(0x40000100, &(0x7f00000002c0)='g', 0x1, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) bpf$MAP_CREATE(0x6, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 13:16:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) 13:16:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3f, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 13:16:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x22, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:16:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/187, 0x5f5e0ff, 0xbb}, 0x20) 13:16:31 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:31 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x20000000) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 13:16:31 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) 13:16:32 executing program 4: socketpair(0x2a, 0x80002, 0x0, &(0x7f0000000000)) 13:16:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:16:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:16:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xa6, &(0x7f0000000200)=""/166, 0x0, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/215, 0x38, 0xd7, 0x1}, 0x20) 13:16:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x1fea, 0x36, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 13:16:32 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f00000033c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:16:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000019630000000000000095"], &(0x7f0000000700)='GPL\x00', 0x3, 0x100a, &(0x7f0000000740)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1, &(0x7f0000000540)=@raw=[@generic], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 13:16:33 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000780), 0x10) 13:16:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:16:33 executing program 4: r0 = socket(0x2b, 0x1, 0x6) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffff8]}, 0x8, 0x0) r2 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x8000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xa0000005}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x15c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x34}}}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80, 0x8}}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x622}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x7ac}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x371}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1f}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x53}, @NL80211_ATTR_STA_FLAGS={0x2c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x9f, 0xbe, "1340c4942d79ad9f5169e51d3f2825fdd6157d389e9829aa14535bd045bbbad9d41cfce66b6a31f57dd8ea78ed4abdd6271547383e1d813e18188608dd3d62364a358efab0f83acf21473116935738c2bb5a82775b485a4b73550ed53cb209cddaa70862a4f7c1c66951f75082cfed33bb6e2d574e9f1c2329f96c8aa04d358b4b9f404d3e1874681794cf14b1ac834ea03996f7a31506c6c7e28a"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008000) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x20040884) 13:16:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x35, 0xffffffff, 0x80, 0x9}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYBLOB="db"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c000280080001005028736c25239abffe8a8cfc2b5a35ae118372b3832788cacfe297493b82875f50a828d41bfb7a49bada7e625f7f28856364066c7d3af3dabfe2a2294e520bac0286c428625522622484a6d95aabf79f7aa791673f7e", @ANYRES32=r5, @ANYBLOB="e6b219fbcefa00e150a10f93db2581271e21a0cbbd8c6e1a5bd10af8ca71d18fdb6fff5daa08839aa164ebc02aee6013c5873f18a9e1cfe531b7b80e492b4207e46210e0331ba49b0d02e9a2ef693593d0b74e6a065f7bee31d1a2bab63d87"], 0x38}}, 0x0) 13:16:33 executing program 3: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) fstat(r3, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r3, r3, 0x80000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="040002000000000008000300", @ANYRES32=r6, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=0xee01, @ANYBLOB="cf185bdc", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r4, @ANYRES8, @ANYRES32=r6, @ANYBLOB="10000600000000002000000000000000"], 0x84, 0x2) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x5, 0x1, &(0x7f0000000380)=[{&(0x7f0000000600)="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", 0x1000, 0x3}], 0x101001, &(0x7f00000003c0)={[{@dots}, {@fat=@gid={'gid', 0x3d, r4}}, {@nodots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x656}}], [{@appraise}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x8, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:16:33 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001880), 0xc, &(0x7f0000001980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000a119b2a1", @ANYRES16=r0, @ANYBLOB="04002bbd7000fddbdf254500000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000400000026000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008040}, 0x20040000) r2 = socket(0x10, 0x8000000803, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000001700)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0008, &(0x7f0000001740)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, '@\''}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_gt}, {@obj_user}]}}) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x12e0, 0x34, 0x100, 0x70bd2a, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @nested={0x7c, 0x50, 0x0, 0x1, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x9}, @generic="71957e7f43bbbc9447184d2e14b561300ba582ccf349a675a0c62057111566fa98e4b077800877aaa310707576454cfff55e6da20c55e214948d17849f536c6d0b8ce70073caa06861e410f8ab7c8f31a85ea49b40240228fac03350d3e188a56a210dfc1122169ea005302f"]}, @generic="e01d8453ac8fa212fba0c5090ac8424ae346e110c42020a647a20d6a2c72f12d8e9f4cb45d23ca9d5e48990d5e979501446c5036c561c213da83df303844e7d67942bf2f7c39d411d27f720a5e70c6377b8e743e2232fe96be4b9ed74d00e8d246b35fc1e2", @typed={0x1e, 0x70, 0x0, 0x0, @binary="88532f291e5a3d3ede1bd2a62dd3bead2a60b7d18eeb3184772a"}, @generic="d320444086b6cd54d859ce222fac53ecff01826c31735cf22d7671791108ccd4c6753aee344e2ad94ef4ab437ea6cffadb945cba86dd0322c729f94328eeaa23a516062e9c1df9c591d256e8dfb46dadd8b4405828d046361120369d74cbcbedc9590ffc7f7069db6e01b7fc0bed4edc4672a79dee2e53ba1b16c8e8dc19004a9c2cca5e9e22306eb78a875dbd60ff00e869eb725fb42603daf386e9488d1100f59868b077aebf3cf4af75", @nested={0x1116, 0xb, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}, @generic="2caac01ef32422c78f101ff943b6e11a448bc59d4ac26f26435af34d42453199a898392963fc678bc0e305cf2a23f78bab7bf93730552952d7e8c04248be1c2040fd4e914a70784bd31da751473f63aadbbd90142f0e5fa1612596a9a004a8a065abee374ac1e8a09697ea5f5c8ae627aaaf0eada06c3984a21f9c6a4cb8786efff230357c04b33aa84c26022c57f8fb15bc185f843f34ecfea5d67170964d59a3f4102ffcc512cd620586338dbdf3b01599d1632a918d0d34db0e", @generic="391f40b2b7be853c29dbc92a6c8be7e9ddb612c8150a13d39e02787a3670a590d98db3a0a87f70458356f6882ca984cfa48f39dcbc8bd73ec42a443bfaf18c", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x4}, @generic="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"]}]}, 0x12e0}, 0x1, 0x0, 0x0, 0x20008805}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)=@bridge_getlink={0x20, 0x12, 0x100, 0x4070bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x1008b, 0x20000}}, 0x20}, 0x1, 0x0, 0x0, 0x24004050}, 0x44000) getpeername$packet(r6, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'nr0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xfea7}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e23}}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 13:16:33 executing program 5: syz_emit_ethernet(0xaeb, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:33 executing program 1: chown(&(0x7f0000000300)='.\x00', 0x0, 0x0) 13:16:34 executing program 5: socket$inet6(0x18, 0x3, 0x0) [ 316.000014][ T5469] loop3: detected capacity change from 0 to 8 [ 316.008210][ T5471] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:16:34 executing program 5: stat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 13:16:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000180)=[{r0, 0x5}], 0x1, 0x0) shutdown(r0, 0x2) 13:16:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) fstat(r3, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) dup3(r3, r3, 0x80000) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="040002000000000008000300", @ANYRES32=r6, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=0xee01, @ANYBLOB="cf185bdc", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r4, @ANYRES8, @ANYRES32=r6, @ANYBLOB="10000600000000002000000000000000"], 0x84, 0x2) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x5, 0x1, &(0x7f0000000380)=[{&(0x7f0000000600)="3f6d58c5cfc86af137489d0527ae7feaae7146873fc8b8ef6f7178e233c3dce2d9719c9af255461adf06f316d2384ddf1eb1b6f3dde61b8a8b9086bd151f3fc88187eacdb6057031ed73821fd1dd339f8e40a0767513961f748b41376e5e5ab34ca332467313f2ed9f3bbefa218b2b98d79bdcf35670537ea029ed9c932cec99076b914c5287b08cf320f56c8e8e267b109aba90c408aa2ce310f5834bc2ec3739af81bb69d34bf0ff5d39372e4bc5fd60be1b85816ff5c2f57d0cb6f4de577ac9566c56d89aebf68d9755fd411c5fb1e35e84f3d58a8f46c5e93a5cc4a6bdbb8ee75c46593b5e0ec15886ce2c34f4244576c8bb750cd8fe1c96b9cd6f1c6ea5fddb7ba7a5c42798bc5fe482fb4d77065c0d40be86eb8f3445df64b4e484a5fb61c6304a0eda09b3c0b8ccc5433dfe7605c1044a11088ecec721fc39f3c6a321aa767044b4bc6f743f12741dae36f80abf8b774caf45c761dc964e866fee1b9594143a8ff7d039050aaa04fb53816d5c3f32cff17bcbb138273248a0b0c762c715352cace4454cf3d5cc3c45cf6f212acd617d42d60709651521180c6e1af680d605582924e987a3c18e21e0da8dcde054ea78b9219c7c180a8499c18f7e34589d92f3216bde3bb375d634b604ad23c270c01c747826e0f6579461d544cb3edd4df1d7608f32fe7e7b7d3bf01d754a7581c794e9fd5d68af2d274af174567f1b1fbe111eab6657e1f6dba5959f6d0ed8e4a0e3d044999dd17a51159cb90026e6a2de9149c8ac79b24cde8576c1016b6f4f3d6048084921e2ec2ac22a4b065c40d6483d171d4f5ded5156223522f3c28306fd628530e4e4b8f000b1237ac3be3777185147151936ffaa799b7535efd8c906da9c7957b0bfa976838c38be2f6447cddccdc147c1e5903f1b491ad8fea68179cb29099300cfd7845b8a52650e38a2b1b82f33484639f6d89740e9eaa1ba85c1767bcd3dbb08fb2f03c58f3f354119838731eccc14891b53c97fba4cbb160bf479854992be5cdbdd6372c7e2f1462b2d010d6ffb29b2d3174c00ef646a474e7708829b69395ee28e710087b309ad84240282fdbd484d680d665e793c3953dfda3b43938ea0294d5f03919a74f6e8d72f51f7bb6a2f902b69cf4f56b819b20a4527d266d458f23f9b863b491c7fbdfa57ac83b9846657e23a72f9ef5e402aa2b79f03b223f54e79840a2392519198c05e82a50749577ca118d582ac70f2ca1a45b8d6d732a54d7bdf0e2e7ff9daea39903724aa54616380614348d075bda66909d226decad590adb23b543ce07b1f51f8e910ddc502740fe9f87938885d19f82e2804de7810a8158c261db0d705374e99fb06739d76c013a633ff1911ac91804b5378acb77d4db14e9b693082af822b4120266a8fdeb232a719a94237031b148dab44e377048ec7f52f596f0a5beb1e54cf31a685f1dd2070af51db1580ea026e9dbba49a396058eda727eef77192f072cd5daf71c9549f2393ba964797b858984cc570e14b25e8bfcaa59322f6f6fffb1c886199d3d76ebcd77758bf66f43ec1eb958117ec16840985636d45dd5c4a60c9bdaf187ad744542aa0c3005f697d614152eaa1e729f6f22d713bad97d96cf9d7019f84ac58995a6585ef80654a3a76f07f2df3754350ab246d94d6d1fe7cb246e9442e28c3e103d5717730a3ff254f5a6f40c1aabb650f9b1cf4fc479590107f6f1af7af0f528e289c539fafcf3d2835755e235d1f3796326bbd4975f35f5c1815c06e9d0e8dcc97b5412e2931fbf76a2ab96a5fb6378d316b0e516fa6ccccbdde8d2ab0fb665f36194311c4e0ac95cf9d6e628eed0d23363f901056996e899f8987b82355b4216d6173a90e7c876af817ef6dcea43102965b9d878ec3e659a5bbc099941e3d34c0ba0afe6a456e077eb8f19bf8b566dfbd5f2a626ceb184043e953c9645524ea68fea0a798bd3686a45c4c5041c83648e6c414b9e83799ce59fdbc19311292c542842a545fa11f93cb3dd6f877ecf32095afa16f3e5fa2e6faaa04944b587dc3a413cbd40174b61cb6f80d3a7ca147ec2767c208c8635da8f562b9983e4cd33a92488de6c661da49e756a2bf452aef61bca7962d89e95f744de0c9bf87de817adf02e07befdffd3283f7df95fe4ac0c921d496bd4d7a29e50848f0bcde6ea030076af46b6a68d4f5d09b579dd2c5888d7de6f04948127aa79c433ae523a19340224f503da2d7e5c1024c410506d5a34f8b9de4232c3abea89062a6ce20004c4babd992a0a3a251919e8932c5275c146c8e2fc465ea88993e38253ee378182516309874ab4d6e59b6fce8838d2abc42cb1256f6113a892f04e353ce15a4e0ecca027d0cab7240cfe594c9df083f1ad15d6bd6a6214b5f9d3c1b2cd7a9cfe5a8cb97ee6e08637c208e7c7bc1f0abcf6102261158a9304bd47fda65108811c1f6728cea67227246c59ffadf03a0c1343f01accdf624c0325ab14a86db4f17df8554e7ac28fb78c45f50f47bd33f03d889a5e873d8b27a6c91431cc7250858e04e963a99053abc73ca845548099b78447e3b4cfb663b01fb785465eb9306ad2554b029d085a018863bb01dfb6798055b38c5ace098c6310233fed6c2bade1393a23b05cdcb0d54273128d24acc0684578e7eb7b92a02476f6e0e702bb3e2c18ebb4a85d2418946961e69dba787ccd1853c5b55c0a9cb45bbf8f94084a0a7e2dedeaf2d85ff048ec1f3271bd2c19cbad6e282259f049a6f589a75a0556273277c4f921775d41067b9661bf40dc7cf5e35c4652ac251dbf37cbd6477cf452645d0baca00c7b9f16667d178dc26b65250480add36a0a44f590b141e9cb7f835b253fa8185d72256c5dfc625ef217e523b0bff1b04891b665a1aaa5afaf80f1f97809b2eb9b448da263088483c2902a2a9a0cd75fdfca1cd9e1a1bbfe60ee148e74b7e1184d9e22d9ddc445fab08aad9319c871157bffe0f8977fb8890e7baef7686d517c88c5c87a52e35b7f5b658b928d45cc3109c8b19887e0d3970c307ab74248795e8ac25956a1c653fa9c8c886a8491b3931761b899bc03ebaad158dab6e64c65eaba5fd4ca22a7cfa458189a77d862e6a4d11a82b3f4c698389c2a1e29c06228d5bb840a73dc0ea38ffd21a8acf3be8ddc2dcdbbe9900f79f4033f140e8844bf5fe9f6e9e494d32b94cfb5d70e3889bcc20f7d9f37a956bb5ccaa3c5a323c130d5a424c169029f1a8e77cbf384f84b166572bf86db5621be251c7ca4e38e4d6970972927fe37aa826d6bce9bbeef982c140125d7825fab063ad4cb11364a0125a60651e141363b9169feaafa37d264c2bdf7afda25ff78d8fe68657c2b8b7f16ebe80ba76d3e9c7ef046426bec7ff2cbd8ba13fd6f43771517f1bbeb19a776a965c15d6478d520262827a5e7feff360d4914fe82690e270ca2a3dcf76abfdf94509b7163310d6705bb514ad9206a62a723f436c2e4ed62853bd00609d3a1fc23337191efd5370753cce56c825392b84d94786ba8817abce5a64b2b5db188b866eaf03662255b76ad247c7ffc2c524dfa0b6a76bb3594146723deda3404fc137c9521ffc67b46dbc87888d46f63115be38ac5fddbc6f2a9f91fd4aefe6b49e17c9db2c3c5f271c7d10f019962983fd4a015a5a4d85fba0df20f61ce22f8ba9c38389f903c4e0f7738d8a639f015c6e7d49fb05b47820288156ce971f62f778a7d20201d0c282261c7db064d893cdb8d2f5f7d9e615907e44c2e81383be3e622ee672d37b65077c7fad7a81bd685167ed6892fee37462a912e97164c345cb6e04e4ad737c8502d5421bd3d5160112320e500407c6a0ab0b5f014370032419dcbef2fe9bcb125c838e1d0915b9897296e3d3cfc232a67b61aae6ffd5013d4ac1c16d866d1b25a47ceb78222d385d2434c4b7e4ca8d01e2937217e8d4736d278c828a46b3f30eddd63c8cf4c79420c77d2c85dbfb4b3bb41ef14649296fe3fc53a31af1ed061a7c59639e6418d4bf229d7cd9a6b7ebd6601ebbbd43e1597fadcff248a1c8f897d32e5a2c1b548dc5b72775e37b62ec7e594bac3f37c6bed23d6f7bd78b481b44a111d068d28dd06fe6a8defffefa6f86259e086e457bb21177a44fdb688959ca9038a51b7ed2ce72b8c1246ef8cf4ca060b7e02dfa2b95220864c14dcdb113f7d71cbfb1d42107406c189ae35fab16dc7c906428a12b97cfb804a1ccd1bf7e9a8a72fb6465692ecb24459a49933d72bf49ced40d38c8c65400dd2c3fe9a60abff97ec42d615d55f131aa9552bd6e93ab08144716b5f2a3e45a1e7acd6ffbfe9ed853ee272c9666791451fec2ceb3e242e50629f98c5465ce3f8ab1639ef9f89fac2a5ac09c124ea90f812deaa0ac751ec64bb4c75119f4ed4aa80c2bdd0cd9408ecbf1038543a41fa38d70a8ef0d7b52d91aa09819bf94dc87eff0c80377caa1ec16d235cd7ebcefe7fca8283669048a6f41a3ceb3c274850efe71ba2b3b5a96a2a2aff887dca4360ec2a6aa36b60f546a6f599b3860015a1b7b44ad68fc932c98d3456a91992df19186adbd528229331f58728d49f483feb814ea9ce52f6d9802990e158d7abe64878afa98a6b7d50e18cf34e477e9286c2d522c0c1c0ea3793cc97b4f8ff63018bbed45bf3ecc1a6c680c68359224a32160358e43c539f496804a301aebccf3b617696e7fd5369ca9a93855319830ba8056d244fd5d9ac53fc57323320f46ddd765225d8126d1a0740057105a969e4f986bd0efb358bbd11a9ab2c3d7f48a7719220e60f1f66b0dbcd300e3d9d7f9b0cbab2617b75ce31b592816a69460aedf5b5ab374cbc34fb27ec0dd5d1c5e3d62b9438b1799163d8481e4d2df07e6888197238ad717711611bbb55e60f2dae15b5105000a47722e4ee382c59b74efc525b881915fbf10557bed7744137c30506c6b610d5d39056ec7cb45f0c1451b19636aa79613e89755b592370b075390408b3609d7666322ff816547bdeab3b6465be02d52c124dc68af04311cf7767b2418387d7d3b137051c4f28928bd3c5799640f39fa19edeedb167127e573d146839babbab8353f3e53d0271ba49cba9bc6fbdec6f01cd73bcf590e0d9a805cfbd69addb49262462830909af2c48471b7eb9080430023ac22eb67d92ee2c879c9976fd1379cdcd0ecf409e610c2280f6f3e73c41ca9e8e66a3f25005f511033e8c57d1fe60c1713c5bcee5ea81b9ef92eade6723b7076b7468c5b4acd98993120da76cb402fb5b5234b57a086a661e5357e00fede75a9fa55ee8027fd235db53484a2ada871596337daf667044a79e0fbed405368093694a30af9360ce8bf7507909f716818503f23f1eb5835e6038f2f347699f8af819c1a3254ecd4a0592213b7a1775c720029216f9547d876868910a816aabf2b3a8e959a85e44bfbb60730da981c232397ff1d5b74180a35fa004c04e82236b551dcf71362e9f6508914a4c4332930f2fc39e6de4996d889ea0f532bef56cbfa51a113429df9a65afa16955a0cf1b6d243e8e61682e8235ffdb445bc4d863ba61bb206899db31f65f4c14029bec99761a645802f7eeb7383841f7ac69ce242438e3de46630efb6b97534987d4651422a24ce7317a6f6fd906f8ebb97f398daa120ab2031072aa1697f38dfe649ac24f62c06de7047a93ea3b7bd6314e0fd611d3d1db3e958b7456166d81e5da683df7fa34cd2278bdd08ecefa5fd8927c2fb4030c25635ada0b695d9de708a857c9a03f7f4cb6815d7b1701549e839702209bb32107e9c5d0c8cebf3", 0x1000, 0x3}], 0x101001, &(0x7f00000003c0)={[{@dots}, {@fat=@gid={'gid', 0x3d, r4}}, {@nodots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x656}}], [{@appraise}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x8, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:16:34 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wlan1\x00', 0x0}) (rerun: 64) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001880), 0xc, &(0x7f0000001980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000a119b2a1", @ANYRES16=r0, @ANYBLOB="04002bbd7000fddbdf254500000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000400000026000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008040}, 0x20040000) (async, rerun: 32) r2 = socket(0x10, 0x8000000803, 0x0) (rerun: 32) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000001700)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0008, &(0x7f0000001740)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, '@\''}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_gt}, {@obj_user}]}}) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x12e0, 0x34, 0x100, 0x70bd2a, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @nested={0x7c, 0x50, 0x0, 0x1, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x9}, @generic="71957e7f43bbbc9447184d2e14b561300ba582ccf349a675a0c62057111566fa98e4b077800877aaa310707576454cfff55e6da20c55e214948d17849f536c6d0b8ce70073caa06861e410f8ab7c8f31a85ea49b40240228fac03350d3e188a56a210dfc1122169ea005302f"]}, @generic="e01d8453ac8fa212fba0c5090ac8424ae346e110c42020a647a20d6a2c72f12d8e9f4cb45d23ca9d5e48990d5e979501446c5036c561c213da83df303844e7d67942bf2f7c39d411d27f720a5e70c6377b8e743e2232fe96be4b9ed74d00e8d246b35fc1e2", @typed={0x1e, 0x70, 0x0, 0x0, @binary="88532f291e5a3d3ede1bd2a62dd3bead2a60b7d18eeb3184772a"}, @generic="d320444086b6cd54d859ce222fac53ecff01826c31735cf22d7671791108ccd4c6753aee344e2ad94ef4ab437ea6cffadb945cba86dd0322c729f94328eeaa23a516062e9c1df9c591d256e8dfb46dadd8b4405828d046361120369d74cbcbedc9590ffc7f7069db6e01b7fc0bed4edc4672a79dee2e53ba1b16c8e8dc19004a9c2cca5e9e22306eb78a875dbd60ff00e869eb725fb42603daf386e9488d1100f59868b077aebf3cf4af75", @nested={0x1116, 0xb, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}, @generic="2caac01ef32422c78f101ff943b6e11a448bc59d4ac26f26435af34d42453199a898392963fc678bc0e305cf2a23f78bab7bf93730552952d7e8c04248be1c2040fd4e914a70784bd31da751473f63aadbbd90142f0e5fa1612596a9a004a8a065abee374ac1e8a09697ea5f5c8ae627aaaf0eada06c3984a21f9c6a4cb8786efff230357c04b33aa84c26022c57f8fb15bc185f843f34ecfea5d67170964d59a3f4102ffcc512cd620586338dbdf3b01599d1632a918d0d34db0e", @generic="391f40b2b7be853c29dbc92a6c8be7e9ddb612c8150a13d39e02787a3670a590d98db3a0a87f70458356f6882ca984cfa48f39dcbc8bd73ec42a443bfaf18c", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x4}, @generic="6595318cf301014c88e2029577675562fb935b7d85daeff591af95685f095b4d04e7db98c404cadc486de32708e5500b09b0c734b148aff7bdd6325b4372fce54f950f5099d4067a98fa9f258c75d52746f53deed780401ffccf2ec6fba2e9cc531c671574554514bf135b7513dc3385d7f73c30bbbbcb6f8a91f9ff24cc46088f4b27e3e6fb392503aec3296e72af45d5f5b845f4ca799de6aa8481a7cdce5f24a7089173320062c7e978798e18bb998d23d5b5fcdfffb475be6dd63d3a774990db25098f37d844402742058759fe262a4a7013cd446800c9b48c58fd1c7b178128418e444464721c2c6c93be8d96d8a19f27a0434486961e56560722e42cae71e1e0d5468ca6f7def508a5f8a650a559ec7f7a1a0502f6e5f193794337a44a1270013f3f0d51c287ffd2d384e4b06b08d169744f50b0a5c0f475117bdc43325de432a501dc6e005cf1915e060391ef09715c9f60b9cd49307915e4b051121feab51c8149cace82642d68d65f35cb4cc8baa828f97a247038b79f07f00d1364db014914187cfd132ea7b239fd735d91790896fb018e4c806567599fe7fe87de533597196b8b731aa18f4be92c950519200d479f295d915cecae1123289cc55b05c6a877d598494c6dee2d6cc86d70f44e4416cd55b639049c392257c19fb883655f366eb8a4b5d896160d2f4d0d4c77dc94f5a494ca77f2300fdc822c90f0c1692fad5c7c52a23fd5577697badaa2b2eb9abcaa00b2188de1bcac1b6d0db16478f8eef7f55175a786be7e4719ecb6148f96c7f7c86bb7d5912c8f0cb0416f87a9cdfcadb049413c9c29f429d071c39cb675cabf4a10517897a23511abd169f6853bfe4fa16205562c330e8d4c05b40eb34533a15b39bf5f31fa96c7e0bb82d034a3526d2cc4576ddd1bdea7ed40181d14a335fb5cc873bae96102f5acf958ad26885830cf0709e57b058ce614bc26cdd391246e9aabaa70ead056478b156158368822bcf46e725170482325ff5c229d5341f76332a108d4dd66ee52390f75ff3f7627fcc88fdb3db3606391c970e48e781da42b3932419c831a98b5fd1c6d711ee52568d6952c3fdba8896a9ae8297ee43ee4a93b7c0718fd432db3d13223328d10a44ce1d8f759b523c133756c34dcaee90bbc3c5d513e5b13177c639503373cd0250b3c2cded301febf4d99461a1127d16e40f137e05f92f331170efc20347e964b104cf008306da0482db7fb77c3e204b61955a358eb47c0ac52c4f050c77fb48572aeacfb475f04ce1aac90268ba29d18a2bedc691762532d5a8430737502474836d7cbc8cfac7abf09f83de8611f8327b8e99d50395f90e93c3827dc1083ef126e39682e0f9e52a6b67c57622a13deb01c3719deaa090f50143213c1fd9e9d560fe030b4367b909febc597a0ee07d671288b140f40a40dff4a90504e38c4103710b6ad4ce32bce03c44b02358e7e66844fc668f219eeedcbb20760432e448cb6ba4185c874062baff62142277177a3ddfa021bdd9393d87a83d22def993be458c361f135e7556942658ab00ce0cb3275bad6b41e0fe2dd80ebdd8a078340d42dea939476b5b7088aebf1b0af0bcf3b414bc3657ee9ec19bbb63a695ff0bbd1fcab6aca4adfaac607c63e7b05df5e46ac4dde65828c73ee117e5c1b18d0589e4bc9ecff180541577cfdcc47cc29ebcc06924729435f72e18c6bda62336e9d1dd3c81aeff47c6c6d1d3542ed358f56b6906ea7f8c86009341a8771fe2797cd664cdde08e87bcc6e8b73d544a30d6a0d498b2d753eb9e987e864be51d44c7776007412f94fa8a4531f31307b71d22c9e87ed2bc611d36b381158fdaac5a6b16a12379bd39ba63621113cb0f29fe97703bf0e95b4a59a6daf57de905964166e89ea0a589de5891f3f66a44f4b6bc68b7e00f91f6a38db802ed1e3f81f7212ac5f19b4c4f03f3fab86c481bd40608ecc2257d69669aad74f8e5bc5c1e15e33c1c73872224babf330cae4d30226f450ed9c78e3809bc09a5f2c2426a5b41b342b08352e87abd38838a333babc4762d3fa1c7df3d00cc5fabf9726f8afaec7b4ac037dd53824f5ab1ffba0e4367512616725336286b73db3c3d19c0e22692b4b544db293f1aa2402764d74fc718978ac935e6080ab949a6e90ff4423b6dc7c0321de80a707ea023971858877e88ce7f644a9f18f0df80ce591a2f6d2b3be3c7a111dc56b73bea70bb895a3791e63dd66d4ac6bd5a929ce3c373b22545dfd0279c34c64bd0191081d53679e04280a685493d59c72cba981efd9ef241fa9543ee8078eff0c63e4286b98705b26942b6859f91494061b4421de1e8841e4f7c18354d7879e0bfee2f0eb39fa8dbdd9e45875ae0f96d8a3e024d520b87311f5e120981f2318aef2a3ea45e0f3527cc1b68217f74253d299c99cc1b610b1f1935ccfa6d13cfb172d2768216b4845e603ba9f84a850182a0b8003946cbbb7049adc741e2e86effa1f2b653850244e0fe5d2b7112fbf02807a59d2fb4157655abe23068e26880aff509d24fe7418cf10e823af1abff247b5299c1009578a5c362e1bc3c1c811d6733e0d3fd3bc73865af1871731d57a24afeb0034a7af0a4e1a9900ed4a4d396a49de91a58aaac2af07a900fa6c770cc79232404ae1953bcc5c560c56dfda9449bf7c0b522642e910648b2b365b869f7c2ad285c79393b9d948c169d229c41b4c3fe9a6fa57ff3fb4f2d797aafa68969623b0a48d5e8a91c91e174e0ac6ff9819ff6689793414975cb26d61b7bc06202c38092b7f7a64c2e75a8c43c93e7700f718d2d90948487aa26f3203eb8bc929138180c7feb7bfb71e07d761fe614bd0d24a75a773446f518ec93b8f3d51ba976a7085dfc5b464745af3c40106e21964ed9a3c4de20b9e751211a21107009a947beafc2697e485ab017ecfbfe85b1e3dc78fda2f373ff5086e92ab308d3ae70b846d3a7bb0f3a54871a8b41cd26b7f980e165a0f02aaf523f6bfa411ad8098adca05de69003689eee665e425042c4b07b3df7c4479bc771db3b4e93e029b89cc2357a778f0e3d949cbd422c79547794c0affd9798170294722e7bcaed0a6c63fe0f569a7e33183219412ffda017e36dd43a7c4c8b1d0b62895f1287fa2aeac9c1ae5a8f879432348b706069c49bf4b053c901c318717eabfe97b85f4adc2431b17125cf4a727c08a6f9a20b568b3136725127481a338a23d74e7fc2fd7ac70e2b9862a9a8ca3fcd27384ba6c174c84c3465d147015b6b7b6f12caa56290e246d378763c90f982c4076a56e61c7d84d95bb99026457f32ccb8115396f3480bb3657c30fedb3a3ebbc0cf96f1f5eabb1d6f593989fa41127f358678b7b2e022a821888602cfa44025a8eb4e2ba9fd408a3ad2aa30357744f490fce99833fc41e92bced6b9c4dd136c343e1d0ad0fcabd604f6154d75cad676f94bd5b39f96ab19debe5f00e11308a7751cbf8a9e92de02079bf970f329df432293d13ea46887b0e7f85e81faa471c8284fc0d7f4f7d42e64b86e10b2ecc3c33bd42213ce7d05eb7300f15d3c52ac1b408bae5581e61dd9f4b00c9574ca667858d3721dbafc149a99ae5b6f1d03dca7b5b8c35f6f6c7449ae2201fa3cea13b5994d0e662182d6cb0fb5f8893fa8a799f117d607384901f2b760a506d014812cebfa8b959ed910161274c50f12c07ba3ac3587727c080618d80cd7a833222f57a7548789c6109431c478b735e54089572e72c68925d4767081c54c6423898c9146c20d5e9bb3a78848ea9414ae7dd2f50c7cf7e71de5df1d612970ca2cc42d9a555ff225dd7e6d631cd89dd15db01f5d91858da2d9568f2cfb445f502b916547126f5dda62a81cbba3658289735cc7cda980d62281691803eddfbca61cc2154d0476e3a000ac939664de30fd1ef0815f807d009b684611c69a70978a753fe61f4abc559c5fed491ce84a4b8ac88dfc80ba87d113349e69e9d515fae68c29656507c740bd89593535f709b1898f6f1f9e26fab6d20215322994117811fabe53a631a97721e35d7ab263dd2fef794d1d27268d05e120d00f836739bce0429de452f22cf884ed431632b13bb67f7273f0578ff3fb48fe8f5dc89795bfb99150bcf86af8172919081b49e8f701dc5ea54e93fc9da929dc208c0341d811d993e0498a065f13eb302898459a92284c046b7fee69ec50e810999cdcbd556197126f2f54e4093d3f82fbffb1b482462ff56cb70d32609b06d7a333578d4e95b700b85158ca9219091ec35244d1c4988083302e4a8b2181b39dab82978d792ca6c8f5667bab56319f32135ff084fa71799d7de65c3b0a46f42e3ef050b7e1ba3eb4a7d01e148cc6757bbc4f51e23396f58bfef18eb5c79e34b45d889aee6619647652325a72480e85500701a62a856fb564a6da9432dffff80701366f636f73a4b9dfc675fb99abc0dd356aa831c2a8dae31f44990bb58b68f1628dc554b335f26a852989a49d591dcad55a6d7d901efe6139eaae1041ff50721afad2aa8efed2f1e0d2398d87324802ec369e7707e823990f84f6c08dd28ff336417151713a5b6e34c22742f07517f8a4ca6154758b47d89bc75dc7aa936314f86c807600e769b981fefdd03fbf36b97f2b7b4121624335d3ad5dd5c27a36eefee0b46d418ec545b0ca84a97d475f320a0f9f6f2a4a8a56e752f70138f80bf6c2405b34e44a9d0a02c5f8cc98e4a99d4bf994b5396a2e9a7c757a9feaae47df94bf3c309fdab3b7a14bf60498689fe147f4ec781f643854f7b2b3d872e476cb61cd9c17c10fe4f44ac52551877b5fe6501d1eb9aefa3b32b65f80fcccacdf5f471f3fbd2ca9350349854c604b7215c2269884ce063cc46189244f845b705b32fdffee7ef5a119bcb5df1b588762e3adedcd5eb0da7e771f0f08f8c793695318116f9dd734e72bc07d617622b911bfd30a68f3ac08f1accf5e8b521a3d3974a7566c62f6142f1c9895933256ded3ac6b2f42557878dd460f0714fb9b79689b5646826d5452fbf6247f5eb3bce8adaa5f87437a46958d9330c49e3470fa6557f8cfe7ccf5d1c25dfa853b36003e787b07f574f5dd7a143f0ac110f759679fbc4dd0a286e24bf16be7ebd43f0cb8f3cd0a32d89001c9205de3e6ebd617864c054b64df8166a5c52c2dba735d0a0912178a2b525296883aad62dba7012f977caa9dd7a1d50074ecaee302d5730dc242289bae99027354223433f5d73a14ff8026734bc087eae76ab31694e3979893e0c06334a32974edab05bf964a12fb578069e4e35c31cd237e3857e58403917254468983b9a15f800ecb4a05176d2bae21022260cfbda6e1fa5b32f8e830ef735a034901c3e9f2151391568243a473562e46c76602ece3764acf26e141a282cec16b878ce5fa743d769405a8751e418e78a0e0a1f895ec80f1fcc8f3ece125e6125efcc3303c4280199bf8c1e203e193a18c747376ebf6c5e4cdc008bfe037189e593c784ce4a8458f263e9449a90186efe2cbebe645d2908e650eae6a95545fe57e0f5a034facb12f1b137fb27495021509dacb868637e02645af27d4739914411af5976b570e6ba2872a587c745dbb0921bc5aebc9a14d07dad57eebdcd37c9e626e683839a64e1fbfaac948bc0a7d09ac2230d0baea83d29f5085bb9b9977b667ba020216dfc85fb1eeb76680cf3e51b38ea8c277ce09b61215cf5177b99ec4e329bae49dc3e3a55ce456476c8b60cf8d0149f041df942ed047369e9b2bd53adb3495c4b2c661ee6ade2ed90836eb22d97cf72a"]}]}, 0x12e0}, 0x1, 0x0, 0x0, 0x20008805}, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r6 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) (async) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)=@bridge_getlink={0x20, 0x12, 0x100, 0x4070bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x1008b, 0x20000}}, 0x20}, 0x1, 0x0, 0x0, 0x24004050}, 0x44000) getpeername$packet(r6, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'nr0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xfea7}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e23}}) (async) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) (async) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 13:16:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x35, 0xffffffff, 0x80, 0x9}, 0x10) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYBLOB="db"], 0x38}}, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c000280080001005028736c25239abffe8a8cfc2b5a35ae118372b3832788cacfe297493b82875f50a828d41bfb7a49bada7e625f7f28856364066c7d3af3dabfe2a2294e520bac0286c428625522622484a6d95aabf79f7aa791673f7e", @ANYRES32=r5, @ANYBLOB="e6b219fbcefa00e150a10f93db2581271e21a0cbbd8c6e1a5bd10af8ca71d18fdb6fff5daa08839aa164ebc02aee6013c5873f18a9e1cfe531b7b80e492b4207e46210e0331ba49b0d02e9a2ef693593d0b74e6a065f7bee31d1a2bab63d87"], 0x38}}, 0x0) 13:16:34 executing program 4: r0 = socket(0x2b, 0x1, 0x6) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) (async) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) (async) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffff8]}, 0x8, 0x0) (async) r2 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) (async) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x8000, 0x0, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xa0000005}) (async) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x15c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x34}}}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80, 0x8}}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x622}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x7ac}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x371}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1f}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x53}, @NL80211_ATTR_STA_FLAGS={0x2c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x9f, 0xbe, "1340c4942d79ad9f5169e51d3f2825fdd6157d389e9829aa14535bd045bbbad9d41cfce66b6a31f57dd8ea78ed4abdd6271547383e1d813e18188608dd3d62364a358efab0f83acf21473116935738c2bb5a82775b485a4b73550ed53cb209cddaa70862a4f7c1c66951f75082cfed33bb6e2d574e9f1c2329f96c8aa04d358b4b9f404d3e1874681794cf14b1ac834ea03996f7a31506c6c7e28a"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008000) (async) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x20040884) 13:16:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 13:16:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) fstat(r3, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) dup3(r3, r3, 0x80000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="040002000000000008000300", @ANYRES32=r6, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=0xee01, @ANYBLOB="cf185bdc", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r4, @ANYRES8, @ANYRES32=r6, @ANYBLOB="10000600000000002000000000000000"], 0x84, 0x2) (async) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x5, 0x1, &(0x7f0000000380)=[{&(0x7f0000000600)="3f6d58c5cfc86af137489d0527ae7feaae7146873fc8b8ef6f7178e233c3dce2d9719c9af255461adf06f316d2384ddf1eb1b6f3dde61b8a8b9086bd151f3fc88187eacdb6057031ed73821fd1dd339f8e40a0767513961f748b41376e5e5ab34ca332467313f2ed9f3bbefa218b2b98d79bdcf35670537ea029ed9c932cec99076b914c5287b08cf320f56c8e8e267b109aba90c408aa2ce310f5834bc2ec3739af81bb69d34bf0ff5d39372e4bc5fd60be1b85816ff5c2f57d0cb6f4de577ac9566c56d89aebf68d9755fd411c5fb1e35e84f3d58a8f46c5e93a5cc4a6bdbb8ee75c46593b5e0ec15886ce2c34f4244576c8bb750cd8fe1c96b9cd6f1c6ea5fddb7ba7a5c42798bc5fe482fb4d77065c0d40be86eb8f3445df64b4e484a5fb61c6304a0eda09b3c0b8ccc5433dfe7605c1044a11088ecec721fc39f3c6a321aa767044b4bc6f743f12741dae36f80abf8b774caf45c761dc964e866fee1b9594143a8ff7d039050aaa04fb53816d5c3f32cff17bcbb138273248a0b0c762c715352cace4454cf3d5cc3c45cf6f212acd617d42d60709651521180c6e1af680d605582924e987a3c18e21e0da8dcde054ea78b9219c7c180a8499c18f7e34589d92f3216bde3bb375d634b604ad23c270c01c747826e0f6579461d544cb3edd4df1d7608f32fe7e7b7d3bf01d754a7581c794e9fd5d68af2d274af174567f1b1fbe111eab6657e1f6dba5959f6d0ed8e4a0e3d044999dd17a51159cb90026e6a2de9149c8ac79b24cde8576c1016b6f4f3d6048084921e2ec2ac22a4b065c40d6483d171d4f5ded5156223522f3c28306fd628530e4e4b8f000b1237ac3be3777185147151936ffaa799b7535efd8c906da9c7957b0bfa976838c38be2f6447cddccdc147c1e5903f1b491ad8fea68179cb29099300cfd7845b8a52650e38a2b1b82f33484639f6d89740e9eaa1ba85c1767bcd3dbb08fb2f03c58f3f354119838731eccc14891b53c97fba4cbb160bf479854992be5cdbdd6372c7e2f1462b2d010d6ffb29b2d3174c00ef646a474e7708829b69395ee28e710087b309ad84240282fdbd484d680d665e793c3953dfda3b43938ea0294d5f03919a74f6e8d72f51f7bb6a2f902b69cf4f56b819b20a4527d266d458f23f9b863b491c7fbdfa57ac83b9846657e23a72f9ef5e402aa2b79f03b223f54e79840a2392519198c05e82a50749577ca118d582ac70f2ca1a45b8d6d732a54d7bdf0e2e7ff9daea39903724aa54616380614348d075bda66909d226decad590adb23b543ce07b1f51f8e910ddc502740fe9f87938885d19f82e2804de7810a8158c261db0d705374e99fb06739d76c013a633ff1911ac91804b5378acb77d4db14e9b693082af822b4120266a8fdeb232a719a94237031b148dab44e377048ec7f52f596f0a5beb1e54cf31a685f1dd2070af51db1580ea026e9dbba49a396058eda727eef77192f072cd5daf71c9549f2393ba964797b858984cc570e14b25e8bfcaa59322f6f6fffb1c886199d3d76ebcd77758bf66f43ec1eb958117ec16840985636d45dd5c4a60c9bdaf187ad744542aa0c3005f697d614152eaa1e729f6f22d713bad97d96cf9d7019f84ac58995a6585ef80654a3a76f07f2df3754350ab246d94d6d1fe7cb246e9442e28c3e103d5717730a3ff254f5a6f40c1aabb650f9b1cf4fc479590107f6f1af7af0f528e289c539fafcf3d2835755e235d1f3796326bbd4975f35f5c1815c06e9d0e8dcc97b5412e2931fbf76a2ab96a5fb6378d316b0e516fa6ccccbdde8d2ab0fb665f36194311c4e0ac95cf9d6e628eed0d23363f901056996e899f8987b82355b4216d6173a90e7c876af817ef6dcea43102965b9d878ec3e659a5bbc099941e3d34c0ba0afe6a456e077eb8f19bf8b566dfbd5f2a626ceb184043e953c9645524ea68fea0a798bd3686a45c4c5041c83648e6c414b9e83799ce59fdbc19311292c542842a545fa11f93cb3dd6f877ecf32095afa16f3e5fa2e6faaa04944b587dc3a413cbd40174b61cb6f80d3a7ca147ec2767c208c8635da8f562b9983e4cd33a92488de6c661da49e756a2bf452aef61bca7962d89e95f744de0c9bf87de817adf02e07befdffd3283f7df95fe4ac0c921d496bd4d7a29e50848f0bcde6ea030076af46b6a68d4f5d09b579dd2c5888d7de6f04948127aa79c433ae523a19340224f503da2d7e5c1024c410506d5a34f8b9de4232c3abea89062a6ce20004c4babd992a0a3a251919e8932c5275c146c8e2fc465ea88993e38253ee378182516309874ab4d6e59b6fce8838d2abc42cb1256f6113a892f04e353ce15a4e0ecca027d0cab7240cfe594c9df083f1ad15d6bd6a6214b5f9d3c1b2cd7a9cfe5a8cb97ee6e08637c208e7c7bc1f0abcf6102261158a9304bd47fda65108811c1f6728cea67227246c59ffadf03a0c1343f01accdf624c0325ab14a86db4f17df8554e7ac28fb78c45f50f47bd33f03d889a5e873d8b27a6c91431cc7250858e04e963a99053abc73ca845548099b78447e3b4cfb663b01fb785465eb9306ad2554b029d085a018863bb01dfb6798055b38c5ace098c6310233fed6c2bade1393a23b05cdcb0d54273128d24acc0684578e7eb7b92a02476f6e0e702bb3e2c18ebb4a85d2418946961e69dba787ccd1853c5b55c0a9cb45bbf8f94084a0a7e2dedeaf2d85ff048ec1f3271bd2c19cbad6e282259f049a6f589a75a0556273277c4f921775d41067b9661bf40dc7cf5e35c4652ac251dbf37cbd6477cf452645d0baca00c7b9f16667d178dc26b65250480add36a0a44f590b141e9cb7f835b253fa8185d72256c5dfc625ef217e523b0bff1b04891b665a1aaa5afaf80f1f97809b2eb9b448da263088483c2902a2a9a0cd75fdfca1cd9e1a1bbfe60ee148e74b7e1184d9e22d9ddc445fab08aad9319c871157bffe0f8977fb8890e7baef7686d517c88c5c87a52e35b7f5b658b928d45cc3109c8b19887e0d3970c307ab74248795e8ac25956a1c653fa9c8c886a8491b3931761b899bc03ebaad158dab6e64c65eaba5fd4ca22a7cfa458189a77d862e6a4d11a82b3f4c698389c2a1e29c06228d5bb840a73dc0ea38ffd21a8acf3be8ddc2dcdbbe9900f79f4033f140e8844bf5fe9f6e9e494d32b94cfb5d70e3889bcc20f7d9f37a956bb5ccaa3c5a323c130d5a424c169029f1a8e77cbf384f84b166572bf86db5621be251c7ca4e38e4d6970972927fe37aa826d6bce9bbeef982c140125d7825fab063ad4cb11364a0125a60651e141363b9169feaafa37d264c2bdf7afda25ff78d8fe68657c2b8b7f16ebe80ba76d3e9c7ef046426bec7ff2cbd8ba13fd6f43771517f1bbeb19a776a965c15d6478d520262827a5e7feff360d4914fe82690e270ca2a3dcf76abfdf94509b7163310d6705bb514ad9206a62a723f436c2e4ed62853bd00609d3a1fc23337191efd5370753cce56c825392b84d94786ba8817abce5a64b2b5db188b866eaf03662255b76ad247c7ffc2c524dfa0b6a76bb3594146723deda3404fc137c9521ffc67b46dbc87888d46f63115be38ac5fddbc6f2a9f91fd4aefe6b49e17c9db2c3c5f271c7d10f019962983fd4a015a5a4d85fba0df20f61ce22f8ba9c38389f903c4e0f7738d8a639f015c6e7d49fb05b47820288156ce971f62f778a7d20201d0c282261c7db064d893cdb8d2f5f7d9e615907e44c2e81383be3e622ee672d37b65077c7fad7a81bd685167ed6892fee37462a912e97164c345cb6e04e4ad737c8502d5421bd3d5160112320e500407c6a0ab0b5f014370032419dcbef2fe9bcb125c838e1d0915b9897296e3d3cfc232a67b61aae6ffd5013d4ac1c16d866d1b25a47ceb78222d385d2434c4b7e4ca8d01e2937217e8d4736d278c828a46b3f30eddd63c8cf4c79420c77d2c85dbfb4b3bb41ef14649296fe3fc53a31af1ed061a7c59639e6418d4bf229d7cd9a6b7ebd6601ebbbd43e1597fadcff248a1c8f897d32e5a2c1b548dc5b72775e37b62ec7e594bac3f37c6bed23d6f7bd78b481b44a111d068d28dd06fe6a8defffefa6f86259e086e457bb21177a44fdb688959ca9038a51b7ed2ce72b8c1246ef8cf4ca060b7e02dfa2b95220864c14dcdb113f7d71cbfb1d42107406c189ae35fab16dc7c906428a12b97cfb804a1ccd1bf7e9a8a72fb6465692ecb24459a49933d72bf49ced40d38c8c65400dd2c3fe9a60abff97ec42d615d55f131aa9552bd6e93ab08144716b5f2a3e45a1e7acd6ffbfe9ed853ee272c9666791451fec2ceb3e242e50629f98c5465ce3f8ab1639ef9f89fac2a5ac09c124ea90f812deaa0ac751ec64bb4c75119f4ed4aa80c2bdd0cd9408ecbf1038543a41fa38d70a8ef0d7b52d91aa09819bf94dc87eff0c80377caa1ec16d235cd7ebcefe7fca8283669048a6f41a3ceb3c274850efe71ba2b3b5a96a2a2aff887dca4360ec2a6aa36b60f546a6f599b3860015a1b7b44ad68fc932c98d3456a91992df19186adbd528229331f58728d49f483feb814ea9ce52f6d9802990e158d7abe64878afa98a6b7d50e18cf34e477e9286c2d522c0c1c0ea3793cc97b4f8ff63018bbed45bf3ecc1a6c680c68359224a32160358e43c539f496804a301aebccf3b617696e7fd5369ca9a93855319830ba8056d244fd5d9ac53fc57323320f46ddd765225d8126d1a0740057105a969e4f986bd0efb358bbd11a9ab2c3d7f48a7719220e60f1f66b0dbcd300e3d9d7f9b0cbab2617b75ce31b592816a69460aedf5b5ab374cbc34fb27ec0dd5d1c5e3d62b9438b1799163d8481e4d2df07e6888197238ad717711611bbb55e60f2dae15b5105000a47722e4ee382c59b74efc525b881915fbf10557bed7744137c30506c6b610d5d39056ec7cb45f0c1451b19636aa79613e89755b592370b075390408b3609d7666322ff816547bdeab3b6465be02d52c124dc68af04311cf7767b2418387d7d3b137051c4f28928bd3c5799640f39fa19edeedb167127e573d146839babbab8353f3e53d0271ba49cba9bc6fbdec6f01cd73bcf590e0d9a805cfbd69addb49262462830909af2c48471b7eb9080430023ac22eb67d92ee2c879c9976fd1379cdcd0ecf409e610c2280f6f3e73c41ca9e8e66a3f25005f511033e8c57d1fe60c1713c5bcee5ea81b9ef92eade6723b7076b7468c5b4acd98993120da76cb402fb5b5234b57a086a661e5357e00fede75a9fa55ee8027fd235db53484a2ada871596337daf667044a79e0fbed405368093694a30af9360ce8bf7507909f716818503f23f1eb5835e6038f2f347699f8af819c1a3254ecd4a0592213b7a1775c720029216f9547d876868910a816aabf2b3a8e959a85e44bfbb60730da981c232397ff1d5b74180a35fa004c04e82236b551dcf71362e9f6508914a4c4332930f2fc39e6de4996d889ea0f532bef56cbfa51a113429df9a65afa16955a0cf1b6d243e8e61682e8235ffdb445bc4d863ba61bb206899db31f65f4c14029bec99761a645802f7eeb7383841f7ac69ce242438e3de46630efb6b97534987d4651422a24ce7317a6f6fd906f8ebb97f398daa120ab2031072aa1697f38dfe649ac24f62c06de7047a93ea3b7bd6314e0fd611d3d1db3e958b7456166d81e5da683df7fa34cd2278bdd08ecefa5fd8927c2fb4030c25635ada0b695d9de708a857c9a03f7f4cb6815d7b1701549e839702209bb32107e9c5d0c8cebf3", 0x1000, 0x3}], 0x101001, &(0x7f00000003c0)={[{@dots}, {@fat=@gid={'gid', 0x3d, r4}}, {@nodots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x656}}], [{@appraise}]}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x8, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:16:35 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) close(r0) fchown(r0, 0xffffffffffffffff, 0x0) 13:16:35 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001880), 0xc, &(0x7f0000001980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000a119b2a1", @ANYRES16=r0, @ANYBLOB="04002bbd7000fddbdf254500000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000400000026000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008040}, 0x20040000) r2 = socket(0x10, 0x8000000803, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000001700)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0008, &(0x7f0000001740)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, '@\''}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_gt}, {@obj_user}]}}) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x12e0, 0x34, 0x100, 0x70bd2a, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @nested={0x7c, 0x50, 0x0, 0x1, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x9}, @generic="71957e7f43bbbc9447184d2e14b561300ba582ccf349a675a0c62057111566fa98e4b077800877aaa310707576454cfff55e6da20c55e214948d17849f536c6d0b8ce70073caa06861e410f8ab7c8f31a85ea49b40240228fac03350d3e188a56a210dfc1122169ea005302f"]}, @generic="e01d8453ac8fa212fba0c5090ac8424ae346e110c42020a647a20d6a2c72f12d8e9f4cb45d23ca9d5e48990d5e979501446c5036c561c213da83df303844e7d67942bf2f7c39d411d27f720a5e70c6377b8e743e2232fe96be4b9ed74d00e8d246b35fc1e2", @typed={0x1e, 0x70, 0x0, 0x0, @binary="88532f291e5a3d3ede1bd2a62dd3bead2a60b7d18eeb3184772a"}, @generic="d320444086b6cd54d859ce222fac53ecff01826c31735cf22d7671791108ccd4c6753aee344e2ad94ef4ab437ea6cffadb945cba86dd0322c729f94328eeaa23a516062e9c1df9c591d256e8dfb46dadd8b4405828d046361120369d74cbcbedc9590ffc7f7069db6e01b7fc0bed4edc4672a79dee2e53ba1b16c8e8dc19004a9c2cca5e9e22306eb78a875dbd60ff00e869eb725fb42603daf386e9488d1100f59868b077aebf3cf4af75", @nested={0x1116, 0xb, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}, @generic="2caac01ef32422c78f101ff943b6e11a448bc59d4ac26f26435af34d42453199a898392963fc678bc0e305cf2a23f78bab7bf93730552952d7e8c04248be1c2040fd4e914a70784bd31da751473f63aadbbd90142f0e5fa1612596a9a004a8a065abee374ac1e8a09697ea5f5c8ae627aaaf0eada06c3984a21f9c6a4cb8786efff230357c04b33aa84c26022c57f8fb15bc185f843f34ecfea5d67170964d59a3f4102ffcc512cd620586338dbdf3b01599d1632a918d0d34db0e", @generic="391f40b2b7be853c29dbc92a6c8be7e9ddb612c8150a13d39e02787a3670a590d98db3a0a87f70458356f6882ca984cfa48f39dcbc8bd73ec42a443bfaf18c", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x4}, @generic="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"]}]}, 0x12e0}, 0x1, 0x0, 0x0, 0x20008805}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)=@bridge_getlink={0x20, 0x12, 0x100, 0x4070bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x1008b, 0x20000}}, 0x20}, 0x1, 0x0, 0x0, 0x24004050}, 0x44000) getpeername$packet(r6, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'nr0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xfea7}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e23}}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001880), 0xc, &(0x7f0000001980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000a119b2a1", @ANYRES16=r0, @ANYBLOB="04002bbd7000fddbdf254500000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000400000026000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008040}, 0x20040000) (async) socket(0x10, 0x8000000803, 0x0) (async) pidfd_getfd(0xffffffffffffffff, r2, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000001700)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0008, &(0x7f0000001740)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, '@\''}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_gt}, {@obj_user}]}}) (async) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x12e0, 0x34, 0x100, 0x70bd2a, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @nested={0x7c, 0x50, 0x0, 0x1, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x9}, @generic="71957e7f43bbbc9447184d2e14b561300ba582ccf349a675a0c62057111566fa98e4b077800877aaa310707576454cfff55e6da20c55e214948d17849f536c6d0b8ce70073caa06861e410f8ab7c8f31a85ea49b40240228fac03350d3e188a56a210dfc1122169ea005302f"]}, @generic="e01d8453ac8fa212fba0c5090ac8424ae346e110c42020a647a20d6a2c72f12d8e9f4cb45d23ca9d5e48990d5e979501446c5036c561c213da83df303844e7d67942bf2f7c39d411d27f720a5e70c6377b8e743e2232fe96be4b9ed74d00e8d246b35fc1e2", @typed={0x1e, 0x70, 0x0, 0x0, @binary="88532f291e5a3d3ede1bd2a62dd3bead2a60b7d18eeb3184772a"}, @generic="d320444086b6cd54d859ce222fac53ecff01826c31735cf22d7671791108ccd4c6753aee344e2ad94ef4ab437ea6cffadb945cba86dd0322c729f94328eeaa23a516062e9c1df9c591d256e8dfb46dadd8b4405828d046361120369d74cbcbedc9590ffc7f7069db6e01b7fc0bed4edc4672a79dee2e53ba1b16c8e8dc19004a9c2cca5e9e22306eb78a875dbd60ff00e869eb725fb42603daf386e9488d1100f59868b077aebf3cf4af75", @nested={0x1116, 0xb, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}, @generic="2caac01ef32422c78f101ff943b6e11a448bc59d4ac26f26435af34d42453199a898392963fc678bc0e305cf2a23f78bab7bf93730552952d7e8c04248be1c2040fd4e914a70784bd31da751473f63aadbbd90142f0e5fa1612596a9a004a8a065abee374ac1e8a09697ea5f5c8ae627aaaf0eada06c3984a21f9c6a4cb8786efff230357c04b33aa84c26022c57f8fb15bc185f843f34ecfea5d67170964d59a3f4102ffcc512cd620586338dbdf3b01599d1632a918d0d34db0e", @generic="391f40b2b7be853c29dbc92a6c8be7e9ddb612c8150a13d39e02787a3670a590d98db3a0a87f70458356f6882ca984cfa48f39dcbc8bd73ec42a443bfaf18c", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x4}, @generic="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"]}]}, 0x12e0}, 0x1, 0x0, 0x0, 0x20008805}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) (async) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) (async) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)=@bridge_getlink={0x20, 0x12, 0x100, 0x4070bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x1008b, 0x20000}}, 0x20}, 0x1, 0x0, 0x0, 0x24004050}, 0x44000) (async) getpeername$packet(r6, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'nr0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xfea7}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e23}}) (async) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) (async) syz_open_dev$sndmidi(0x0, 0x0, 0x0) (async) 13:16:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x35, 0xffffffff, 0x80, 0x9}, 0x10) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (rerun: 32) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYBLOB="db"], 0x38}}, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) (rerun: 32) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c000280080001005028736c25239abffe8a8cfc2b5a35ae118372b3832788cacfe297493b82875f50a828d41bfb7a49bada7e625f7f28856364066c7d3af3dabfe2a2294e520bac0286c428625522622484a6d95aabf79f7aa791673f7e", @ANYRES32=r5, @ANYBLOB="e6b219fbcefa00e150a10f93db2581271e21a0cbbd8c6e1a5bd10af8ca71d18fdb6fff5daa08839aa164ebc02aee6013c5873f18a9e1cfe531b7b80e492b4207e46210e0331ba49b0d02e9a2ef693593d0b74e6a065f7bee31d1a2bab63d87"], 0x38}}, 0x0) [ 317.413909][ T5517] loop3: detected capacity change from 0 to 8 [ 317.440196][ T5516] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:16:35 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 13:16:35 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200, 0xf57c2f80ad7ee47b) 13:16:35 executing program 4: r0 = socket(0x2b, 0x1, 0x6) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) (async) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffff8]}, 0x8, 0x0) (async) r2 = epoll_create1(0x0) (async) socket$rds(0x15, 0x5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x8000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xa0000005}) (async) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x15c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x34}}}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80, 0x8}}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x622}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x7ac}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x371}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1f}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x53}, @NL80211_ATTR_STA_FLAGS={0x2c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x9f, 0xbe, "1340c4942d79ad9f5169e51d3f2825fdd6157d389e9829aa14535bd045bbbad9d41cfce66b6a31f57dd8ea78ed4abdd6271547383e1d813e18188608dd3d62364a358efab0f83acf21473116935738c2bb5a82775b485a4b73550ed53cb209cddaa70862a4f7c1c66951f75082cfed33bb6e2d574e9f1c2329f96c8aa04d358b4b9f404d3e1874681794cf14b1ac834ea03996f7a31506c6c7e28a"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008000) (async) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x20040884) 13:16:35 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:16:35 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:16:35 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @random='~\x00', @val, {@ipv4}}, 0x0) [ 317.773277][ T3514] Dev loop3: unable to read RDB block 8 [ 317.779215][ T3514] loop3: unable to read partition table 13:16:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 317.816820][ T3514] loop3: partition table beyond EOD, truncated 13:16:36 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:16:36 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, @val, {@ipv4}}, 0x0) 13:16:36 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 13:16:36 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000080)="8652d8a6fb6f6fae518321e3e92193b6652e5cb2d67d3292dcee1e7c4116cfc976d6653ca686c65ff7ae04f14369bc07df9b2a8e1b9ad31c86b769231c7d2c2df7269915f7f0bc8f6e647b71828900c0", 0x50}, {&(0x7f0000000100)}, {&(0x7f0000000300)="3c551b39811a81695ddbd8d57af81f02302afa78d1c68652e2716ce4cdba8348a0bfa09495b23b0d0fa343634e3d7cb9207e64fa78ebc9521b41192ba817eed430ce66ae066a9a641c0450da2253f46049dd2d14d96059274d6b8976966d7f2d40c38b99a947d2171e465483", 0x4}, {&(0x7f0000000180)="131171f0bb800feac6214fa2f097f03f08d257c3dfec9cc1552876d7f183a55458135c571f0a8e59f4d4fbdcb08e232b2131c8df118743fca3a6f3437134e4b6cfdc58935f26538b97af022a883aa774a669a1c334c5f52097b74736dadea166f05b8adc992ffc1d52c46f04c3241c7db0f84c88f14b84c66d6e3a3bf0b3315921684701b8755f980b655cd5c931dde67c4bdb1153fdbdfcb2975f8600dc81f4c4b032c24e95ff002c", 0xfffffffffffffe2f}, {&(0x7f0000000240)="e36ecc2fb77507952353566bd9f397a0a782e49371787e98fd56c22a52585c295a49679d31c24777950079fb036ea18e184a3cecee0b9532a8859a75ffeaeef05766219ae4a85b0d3d24aff4aab896834b778cfd873846a96d8fdc027eaaae12cddc286ea0c30a7a8320756c24c5f3c487c4fe997857aee14e8bb46dc8eff3fbb19b2d1180a6362d28b5879f58a206ad4ef41dfeb0bcaa", 0x97}, {&(0x7f0000000580)="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", 0x1d1}, {&(0x7f00000003c0)="d17e1f4d578b27a1c5be342faee5e41f1e63590a1aa42e61ae903e9d74051f655a3410879d314a1e3f3e6a", 0x2b}, {&(0x7f0000000400)="c0c7fb3283bca2c8790867557f36490bdda74e40e575aa64d4b8ab3ead9d5cc63ead775ce7106a28c077a6ff71f16fc3cb2005a5d8291dc4fb0cf0e9d68a7e3da7c119ce8ee18374335b66695cb1fa112bb2d189ede5349d463f3b9a4b5d289aad071fa64736e8bfb5716d7f573d5ade1feb23356bf9bee49e76d127f21c0298fee52e2c6a520d9164502e695a1ad91fbe67a7a73b89cd47c2c58f7f6f8736009c334b09976b1fbd01477b4c4a74fc32bcda4c7dc1a2ea360c48bb291e5a750c24a88453669c55bc9ff9720c46811d3d513fe51f25d61771cdfaaf8047c4faad", 0xe0}], 0x8, 0x491, 0x0) 13:16:36 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:16:36 executing program 2: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x9012, 0xffffffffffffffff, 0x0) 13:16:36 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:16:36 executing program 4: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000240)=[{r0, 0x40}], 0x1, 0x0) 13:16:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:16:36 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup2(r0, r0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:16:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:16:37 executing program 2: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 13:16:37 executing program 4: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:16:37 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{}, {0x802}}, 0x0) getitimer(0x0, &(0x7f0000000080)) 13:16:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) 13:16:37 executing program 0: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 13:16:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 13:16:37 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0}, 0x0) 13:16:37 executing program 1: readv(0xffffffffffffff9c, &(0x7f0000000280)=[{0x0}], 0x1) 13:16:37 executing program 4: madvise(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x6) 13:16:37 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0x0) 13:16:38 executing program 0: syz_emit_ethernet(0x6b, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:38 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:16:38 executing program 2: syz_emit_ethernet(0x103, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 13:16:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0) write(r0, &(0x7f0000000080)="df5f2a23979eb67fafd152252e44f0c1216f2a9c0cc98ded107c1823f750bc", 0x1f) 13:16:38 executing program 3: syz_emit_ethernet(0x4b1, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:16:38 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000002440)={@local, @random="adf6c3f0b2cd", @val, {@ipv4}}, 0x0) 13:16:38 executing program 5: open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) 13:16:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 13:16:39 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9}}}]}}]}}, 0x0) 13:16:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r2, 0x1) 13:16:39 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x10) 13:16:39 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000806c1, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f00000016c0)='./file0\x00', 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 13:16:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:39 executing program 4: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) 13:16:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) 13:16:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) [ 321.972085][ T3148] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:16:40 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ff0000/0xe000)=nil, 0x0) 13:16:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 322.168613][ T3148] usb 4-1: device descriptor read/64, error 18 13:16:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="da774a1e0b03811fb57cb9389d6ce0a5109669b624a4c3f2d49e4f93b47669647158bc1f90fd1a0eef43a2361dbdd8492ee1e3210b7f002a4894a37095e3b34796f697c517b97e31663fdd747712e693639ac8666838ccb0ad3010fd36012d2696610a6f91a6c42f773980089f783f25f647d21180619729670f0ab588df2c29c5e38e2e95c87805cbd3aec35e978bc910", 0x91}, {&(0x7f0000000180)='L', 0x1}], 0x2}, 0x0) [ 322.452246][ T3148] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 322.502290][ T3553] Bluetooth: hci0: command 0x0406 tx timeout 13:16:40 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x3013, 0xffffffffffffffff, 0x0) [ 322.652897][ T3148] usb 4-1: device descriptor read/64, error 18 [ 322.772628][ T3148] usb usb4-port1: attempt power cycle [ 323.212579][ T3148] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 323.326920][ T3148] usb 4-1: Invalid ep0 maxpacket: 0 [ 323.482183][ T3148] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 323.600918][ T3148] usb 4-1: Invalid ep0 maxpacket: 0 [ 323.607424][ T3148] usb usb4-port1: unable to enumerate USB device 13:16:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 13:16:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 13:16:42 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 13:16:42 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 13:16:42 executing program 1: pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 13:16:42 executing program 4: pipe2(0x0, 0x30004) 13:16:42 executing program 2: open$dir(&(0x7f0000000580)='./file0\x00', 0x18280, 0x0) 13:16:43 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x20}, 0x0) 13:16:43 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$inet6(r0, 0x0, 0x0) 13:16:43 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 13:16:43 executing program 3: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ff9000/0x5000)=nil) 13:16:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 13:16:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 13:16:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 13:16:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@broadcast, @random="4daffde2f6ce", @val, {@ipv4}}, 0x0) 13:16:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 13:16:43 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:43 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 13:16:44 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 13:16:44 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x20218, 0x0) 13:16:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000c00)=[{&(0x7f00000005c0)="764bbb4229e59781bf7b7a40308a39150e76f817e37bffd53ee390f6fc128aab6d10889b815b95602b6148", 0x2b}, {&(0x7f0000000600)="b8ad1394bb420b90cd249d7d27d0add2fa835a2186f3062db2d6fdbcc94396ad043f157663865cdf663c481190bc41cd01298fdcc98cbd085cfe567eca5f019c426d4923c97e945af2c06dafa84486b555c7b507c4ab2148be6c1e819247f6a158506f0e4504d45b3c60", 0x6a}, {&(0x7f0000000680)="ed0cb1ec2ef02f6559e6063bbc41aca2f2bc4ddacf65dc06f5df569d1c147579ae17d76a25548f36e033c143daa1675aec4b288d413babbdaf330ea8b2ca959039fb26fc7ba4313dfde53cbb7289b899db1a58e0be7a3e0370d6df3a3dd9bc3734289ca4715c14ed3dec5a7364f3a2c326f998773f311b0a3b7d305ee1aad61b17d4e56b66ff77c4f06f6a8d13d5bb0911a5d378acb74fe1b55449aa3f5b79bc785667fc2fb4d8543482b121c0cfca2b4d4eade1720ef057b3624304839b40147b04dfb41ecaa7091abc7a3d3d2d797f2909189c", 0xd4}, {&(0x7f0000000780)="bab22697e10cac26a13617c269", 0xd}, {&(0x7f0000000a80)="42688aab163f90e625bd73c00f9bd8b3ba61497d38334b87babacd19cb8db7019c", 0x21}, {&(0x7f0000000ac0)="649e826304e32521ea76c620eac5a6245a87957b0fd1adbad765a398c39245c95fadc7e249a8ec7e78d673becddeaa2b03f6e9010dc7febd602ffde949b20952fa3cb68be5348de82fc756d4c990c22a7f12599a488eb55a8d7ad13219e5faa9862bcab344fc6c41452acbc7c628237768886b92ab0a01a8abfb9c1392bad78b25ddc79f7f3dc2", 0x87}], 0x6, &(0x7f0000000f40)=[@rights, @cred, @cred, @rights, @cred, @cred, @cred, @rights, @rights, @cred], 0xfffffffffffffe63}, 0x0) 13:16:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1) 13:16:44 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 13:16:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 13:16:44 executing program 5: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, 0x0) 13:16:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180), &(0x7f00000001c0)=0xffffffffffffff44) 13:16:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@random="c94214b8217f", @remote, @val, {@ipv4}}, 0x0) 13:16:44 executing program 3: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 13:16:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 13:16:45 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 13:16:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:16:45 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:16:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) 13:16:45 executing program 2: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1) 13:16:45 executing program 4: pipe2(&(0x7f0000000700), 0x0) [ 327.622534][ T3148] Bluetooth: hci1: command 0x0406 tx timeout [ 327.640704][ T3148] Bluetooth: hci2: command 0x0406 tx timeout 13:16:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x657c8683ef737fde, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 327.663098][ T3148] Bluetooth: hci3: command 0x0406 tx timeout [ 327.702050][ T3148] Bluetooth: hci4: command 0x0406 tx timeout 13:16:45 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:16:45 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @random="157a17161e84", @val, {@ipv4}}, 0x0) [ 327.725715][ T3148] Bluetooth: hci5: command 0x0406 tx timeout 13:16:45 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 13:16:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)="45cc16fe5bcbd2110bb679ad73ed9a4a8f2b29f99179a07a03019a8592fb64fa64b17172afd5f3fe3bd0dfaf113242014fcc4c4e7c642e71435c02f16cb850b65f2b4320e97e26747d4edd1b56bd55cff8a66444873c1b9ddc80ee68dc6734716645d8f4dfd9e3ff2afef45ebe8c093bf2a7e6074a24a9f24c6cffac2497cac580b7677fc79d9c6b8415c412551955682e", 0x91}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 13:16:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 13:16:46 executing program 1: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000001200)) 13:16:46 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x898c51d6e995519) 13:16:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@in={0x2, 0x1}, 0xc) 13:16:46 executing program 2: sendmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:16:46 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:16:46 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:46 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:16:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x801, 0x0, &(0x7f00000010c0)=@un=@file={0x0, './file0\x00'}, 0xa) 13:16:46 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:16:47 executing program 0: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/88) 13:16:47 executing program 4: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 13:16:47 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x657c8683ef737fde, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 13:16:47 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:16:47 executing program 3: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 13:16:47 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x657c8683ef737fde, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 13:16:47 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 13:16:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x657c8683ef737fde, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 13:16:47 executing program 1: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 13:16:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/210, 0xd2}, {&(0x7f0000000180)=""/179, 0xb3}], 0x2, 0x0, 0x0) 13:16:47 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0xced}}, 0x0) 13:16:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffffffffffe71) 13:16:48 executing program 5: syz_emit_ethernet(0x293, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff157a17161e8486dd66a4d8ed025d9b0100000000000100000000ffffac1400bbd4"], 0x0) 13:16:48 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x20000e}}, 0x0) 13:16:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:16:48 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 13:16:48 executing program 1: syz_emit_ethernet(0x7bf, &(0x7f0000000ac0)={@random="fb3ee25bac33", @local, @val, {@generic={0x0, "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"}}}, 0x0) 13:16:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={&(0x7f0000001480)=@in={0x2, 0x3}, 0xc, &(0x7f0000001980)=[{&(0x7f00000014c0)="86f3f0042509ff8548450e6f25082ec5bb3956be899903078a98051df0b91447ee1e9984e7eaf273178e6a56b55fe3099c5681b4f90dd95ec8a9b746af5a44dab7d45a48de32611e1d304bdf505697100071547e1258a3635cb7c761218466df2e9d039fcf70b7aba9918dbc6c732f32a046e27626572f10f329c5fe80ecc6931c49b775093728a3a8316de975bf34410be1246621313afc52d74b48e1a4e749cb31f24366053c9e5bdcc78b60044f1d05ab51282f4a4c013f9156cac434aa12da92ddc98104c79dfd5e92df968e9b2e05887e4c", 0xd4}, {&(0x7f00000015c0)="3c5ae059898004a3d069b97fe4ac5c533c40be94c39644e47ba51980d8d29fa9f95fae23363a92aebc039c0d01a47ac451ec07849979aabe0c1a7a24a1f697c00635de7bb92569a98ebf0e577bd324c5c8a716681aa122a3fa6a77fb68fb4b46ceced6517a7cd5046ac3fc7cbdd88667847c5684ee524424a25efc", 0x7b}, {&(0x7f0000001640)="8583a92da536a423f0ad72b1e90794687788cf6ef96a526538f97ae2f538b715b953", 0x22}], 0x3, &(0x7f0000001a00)=[{0xe8, 0x0, 0x0, "507cbbd92e3766800bf2e1fc0701f87e412bde3c3ab1b62b3a7233ee3e6ee662776d4831ba32213859c578cdb061d211dc63b41b69580567f55e7cf59dbd8b0bd1a5cddc756d8bdc1f4addb69101cf75cfc6fc7227f2211a5a3e3c5ea40281d051ab8d33ca660d0d3702cb2cef98e42c2bad2793b7d598f5091d62029adf6c96d370a0232cc629e92b27c1f9d7011b6a712a18e93a1a02989b1f8659f8fd18f4447408a35e125857249be57bf7b08099f634f014330a793eda7dd858e6c224d282185ccceb97088f13349171ccc73c4d9b"}], 0xe8}, 0x1) 13:16:48 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000001100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 13:16:48 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x1}, {0x0, 0xced}}, &(0x7f00000000c0)) 13:16:48 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 13:16:48 executing program 2: setitimer(0x1, &(0x7f0000000080)={{0x0, 0x6}, {0x0, 0xced}}, 0x0) 13:16:48 executing program 1: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 13:16:49 executing program 4: pipe2(0x0, 0x10000) 13:16:49 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000001500)=[{0x70, 0x0, 0x0, "32e87158850f99ce7646c1b7ec570ef83bca6e5605c903e1e211c30407e36555f5672b6dd6a7b160db282e1d83650f465d05cdcd162a52ec52a98411e1dd11c6db5b5ec524015a1920630188ccd0813875f32528e40514580d"}, {0x68, 0x0, 0x0, "d447a0edc0c9a36ecc62cf177b90f0658f39ec76ac621e314e7deade401f21b97012b576593d0e46055e02bd71cd2a127b279f78a856f4ba9d6d73760bbb86e3183a3391677cb89bbb5a672b3dcdcd3981"}, {0x100, 0x0, 0x0, "b13d558445e58aefb8c3a05f1134e7eb83a080b70acc16d57400bc2a26a94e707743537b62cd4ff13db0b38bfc1a7c659f9f485aa2d23411144bdeda7d825cbc7bbe821f6252989af0b565058bb80e6926f2f52168a3aac1d04e2299c5da9a88e0de7bb4ae5d3c1c0711c59f1bdcaec23c3f9712378a1194c2691ff27cbef42756601729cde56a96488c5bdd872beddc00bbec8e8661d81960be33273b8af3374f899303c6fa2bf0f912fc9c477e18c0250280e77a4e89f7fa9854e2de7fc46ef442487750d411fefcf666b20374e50666432bdceaa41d949e9bd99aac91dbd25df225ac0a8fa88a85"}, {0x100, 0x0, 0x0, "28dd5d7576452656ec1f81f44019fbe64519354398c9ea490efd90452fbb95bf91721deba1b3aed225e7cce684e280aaa2dfb0ca0caacd329fb8829d17283981f74e32f98b0a3ffaa3cafcc30a00e27e8bad80d1d154aa262a2211d754a1c1a0b9de7707123e1778cc10a2c27924ec8a3dfbb4d4cf7054e8bd9a94a2fd66a851a45b821df89d4463cb17cf04e58b24b90f57c057c2a9b6b4ca594097ecf64900caec8dc5f88372ec998a63d54719c4716fb66ef2aae1f801536b76158aff32d35f67f20373ecef67d6635c10a86b0c5c0adfb1e8ac4ddb99462e9a20d5e5f3db0dbc420e623a0a08c0"}, {0xd0, 0x0, 0x0, "c0d7724a333a22ef7f999deec4698a2a60ad8dca8fd5400313bfb3cc4c2ad7465da2e7dd85112d2c8fa749644a84c183a82b692fb70158e431eefda0b9224aa4701f9f4ff9480e235a280197994d388021d8ee259c9bd74ab9a0fdb0eaee53f3367cc770047d2e1d291e0c4a0161d6be06e87baf67f7614359844118f0aceefdc2b7f9831a6ed84e99ec4667225e233fe7973c38fc62f1efa4580430579c9a5e3ce3ab26b9a138f7a07098ead543b47f247437e9bb933087e7"}, {0x460, 0x0, 0x0, "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"}], 0x808}, 0x0) 13:16:49 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4) readv(r0, &(0x7f0000001780)=[{&(0x7f0000001200)=""/103, 0x67}], 0x1) 13:16:49 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 13:16:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) 13:16:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 13:16:49 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:16:49 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:16:49 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="e9decf896160e631f8532c7efe208dc4c8ec0ba966a0fb6c04bd8d24fe6f24716b7bbac2a983aa4fbc8204c97d0cb861f1ec957dfac76e4f449e83b5f2d2f5c762b30cf852428ee74a69ff30da1ae82c96460967049d3d3837bea4d54cb9d627a0351a52f5d6bc8359ec6a33b65a4be96a158b1ec0eebb9671ba6a72a6115e47cb0c62c9a2305c60ba9c8f332ece2cf9702cfe7f48ea001db58afa229562e7362db40724962336249693b0bcca24476a9ff428a26ca3f0e7a9719dd011b3ec3d7d1e5a7885c6540f", 0xc8}], 0x1, 0x0, 0x50}, 0x0) poll(&(0x7f0000000000), 0x3e, 0x0) 13:16:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0xfd0a) 13:16:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x657c8683ef737fde, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 13:16:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:16:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = dup(r1) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x10) 13:16:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x4, 0x0}, 0x0) 13:16:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002940)="d3", 0x1, 0x20109, 0x0, 0x0) 13:16:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 13:16:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x36, 0x34, 0x34, 0x62, 0x31, 0x39, 0x30, 0x35, 0x37]}, &(0x7f0000000180)={0x0, "3609c9dc7fad60339a70eef1d8d31ade721caa22a96bb51f46626f25e1754f7c7e6e408f47feadc08bbb16e2a497d0e43866678c6fd51a1beece310add29a14c"}, 0x48, 0xfffffffffffffffc) 13:16:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0xc) 13:16:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 13:16:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000001700)=0x4) 13:16:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 13:16:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000500)=0x8) 13:16:51 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x8f47d8f618052b6e, 0x0) 13:16:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c}, 0x1c) 13:16:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:16:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 13:16:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x9c) 13:16:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 13:16:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 13:16:52 executing program 4: r0 = socket(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 13:16:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000500)="1d", 0x1, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:16:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 13:16:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:16:52 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000001400)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 13:16:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:16:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)=ANY=[@ANYRES32], 0xa8) 13:16:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd600600540018"], 0x0) 13:16:52 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 13:16:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000280)="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", 0xb44, 0x0, 0x0, 0x0) 13:16:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$inet6(r2, 0x0, &(0x7f0000000280)) 13:16:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 13:16:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040), 0xa) 13:16:53 executing program 0: open$dir(0x0, 0x3, 0x0) 13:16:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280)={r1, 0x0, 0x1}, &(0x7f0000000300)=0x18) 13:16:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='\f', 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) [ 335.801024][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.807737][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 13:16:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:16:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x2}, 0x108) 13:16:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000003b80)={&(0x7f00000018c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000003b00)=[{0xc}], 0xc}, 0x0) 13:16:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 13:16:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:16:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 13:16:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}, 0xb) 13:16:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 336.871940][ C0] hrtimer: interrupt took 225663 ns 13:16:55 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000000)={@remote, @remote, @val, {@generic={0x0, "59ed"}}}, 0x0) 13:16:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:16:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @val, {@ipv4}}, 0x0) 13:16:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60300cc200080000fec20000130000000000000000000000fc"], 0x0) 13:16:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x98) 13:16:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000140), 0x8) 13:16:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000180), 0x9c) 13:16:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffffffffffffa7, 0x1c, 0x3}, 0x1c) 13:16:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000), 0x88) 13:16:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:16:55 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000140)) 13:16:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001740)) socketpair(0x29, 0x2, 0xffffffff, &(0x7f00000016c0)) 13:16:56 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1fb907f7}, 0x0, 0x0, 0x0) 13:16:56 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 13:16:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndrcv={0x2c}], 0x64}, 0x0) 13:16:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@multicast1, @multicast2}, 0xc) 13:16:56 executing program 5: syz_open_dev$video(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:16:56 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1ec2, &(0x7f0000001900)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001980), &(0x7f00000019c0)) 13:16:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:56 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 13:16:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0x1a4}}, 0x0) 13:16:57 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 13:16:57 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 13:16:57 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) 13:16:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001740)) 13:16:57 executing program 2: syz_clone3(&(0x7f0000000140)={0x40003000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:16:57 executing program 4: semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) 13:16:57 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000740)={{0x12, 0x1, 0x761, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x0, 0x0, 0xc1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x1f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x72}}}}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000008c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001d80), 0xc) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000021c0)) syz_usb_connect(0x0, 0x48, &(0x7f0000002200)={{0x12, 0x1, 0x0, 0xa8, 0xf4, 0x16, 0x0, 0x46d, 0x928, 0x3a46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3b, 0x3c, 0x35, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0xee}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x2}}, {}]}}]}}]}}, 0x0) 13:16:57 executing program 0: r0 = getpid() syz_clone3(&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001780)=[r0], 0x1}, 0x58) 13:16:57 executing program 5: memfd_create(&(0x7f0000004600)='T`PCv2\xd7\x10\x16\xb9\xe9\x8f\a\x00', 0x3) 13:16:57 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00), 0x8001, 0x0) 13:16:57 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x222a, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:16:58 executing program 5: io_uring_setup(0x2bb3, &(0x7f00000003c0)={0x0, 0x0, 0x1}) [ 340.172192][ T3553] usb 4-1: new high-speed USB device number 6 using dummy_hcd 13:16:58 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 13:16:58 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) [ 340.414383][ T3553] usb 4-1: Using ep0 maxpacket: 16 13:16:58 executing program 5: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = getpid() syz_clone3(&(0x7f00000017c0)={0x100, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/119, &(0x7f0000001780)=[r0, 0x0, 0x0], 0x3}, 0x58) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0), 0x103000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200), 0x2) syz_clone3(&(0x7f0000000140)={0x40003000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x4}, &(0x7f00000000c0)=""/15, 0xf, &(0x7f00000005c0)=""/4096, &(0x7f0000000100)=[r0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xc, 0x0) [ 340.572413][ T3553] usb 4-1: unable to get BOS descriptor or descriptor too short [ 340.602576][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 340.652438][ T3553] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:16:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x80) 13:16:58 executing program 2: pipe2$watch_queue(0x0, 0x80) r0 = getpid() syz_clone3(0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0), 0x103000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200), 0x2) syz_clone3(&(0x7f0000000140)={0x40003000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x4}, &(0x7f00000000c0)=""/15, 0xf, &(0x7f00000005c0)=""/4096, &(0x7f0000000100)=[r0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xc, 0x0) 13:16:58 executing program 1: semget(0x0, 0xcf5d42cc21085ebc, 0x0) [ 340.842284][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 341.006727][ T25] usb 5-1: unable to get BOS descriptor or descriptor too short [ 341.072924][ T25] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 341.080897][ T25] usb 5-1: can't read configurations, error -71 [ 341.283080][ T3553] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.292553][ T3553] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.300764][ T3553] usb 4-1: SerialNumber: syz [ 341.400108][ T6008] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 341.639029][ T6008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.649276][ T6008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.854590][ T3553] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 341.904278][ T3553] usb 4-1: USB disconnect, device number 6 13:17:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000740)={{0x12, 0x1, 0x761, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x0, 0x0, 0xc1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x1f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x72}}}}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000008c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001d80), 0xc) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000021c0)) syz_usb_connect(0x0, 0x48, &(0x7f0000002200)={{0x12, 0x1, 0x0, 0xa8, 0xf4, 0x16, 0x0, 0x46d, 0x928, 0x3a46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3b, 0x3c, 0x35, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0xee}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x2}}, {}]}}]}}]}}, 0x0) 13:17:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 13:17:00 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x4b0000, 0x0) 13:17:00 executing program 0: nanosleep(&(0x7f0000000000)={0xffffffffffff0001}, 0x0) 13:17:00 executing program 5: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = getpid() syz_clone3(&(0x7f00000017c0)={0x100, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/119, &(0x7f0000001780)=[r0, 0x0, 0x0], 0x3}, 0x58) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0), 0x103000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200), 0x2) syz_clone3(&(0x7f0000000140)={0x40003000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x4}, &(0x7f00000000c0)=""/15, 0xf, &(0x7f00000005c0)=""/4096, &(0x7f0000000100)=[r0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xc, 0x0) 13:17:00 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) 13:17:00 executing program 4: syz_clone3(&(0x7f0000000140)={0x40003000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {}, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}, 0x58) 13:17:00 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) 13:17:00 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 13:17:00 executing program 1: getresuid(&(0x7f0000000040), &(0x7f00000000c0), 0x0) 13:17:01 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x224040, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000a80), 0x210000, 0x0) [ 343.123765][ T3148] usb 4-1: new high-speed USB device number 7 using dummy_hcd 13:17:01 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x111100, 0x0) [ 343.385930][ T3148] usb 4-1: Using ep0 maxpacket: 16 [ 343.544066][ T3148] usb 4-1: unable to get BOS descriptor or descriptor too short [ 343.632852][ T3148] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 344.273283][ T3148] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.286178][ T3148] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.294848][ T3148] usb 4-1: SerialNumber: syz [ 344.384985][ T6048] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 344.639225][ T6048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.659453][ T6048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.764933][ T3148] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 344.850794][ T3148] usb 4-1: USB disconnect, device number 7 13:17:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x222a, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x3}]}}) 13:17:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000280)) 13:17:03 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 13:17:03 executing program 0: syz_clone3(&(0x7f0000000180)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x58) 13:17:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000028c0), 0x4) 13:17:03 executing program 5: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) process_mrelease(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) io_uring_setup(0x926, &(0x7f0000000380)={0x0, 0x1856, 0x8, 0x2, 0x283, 0x0, r0}) io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x20}) getsockopt$MRT(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:17:03 executing program 5: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0x0, [{{0x2, 0x4}, 0x0, 0x7f, 0x7, './file0'}]}}, 0x2a) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000a40)={&(0x7f0000000980), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000c80), 0x80) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001540)={0x5}, 0x8) 13:17:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7591, &(0x7f0000001800)={0x0, 0xb971, 0x2, 0x3, 0x3a3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 13:17:03 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 13:17:03 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@hyper}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x1}, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000100)="6402640a3df36152b9d9b55d183420013658e44f9f728f55454956af5505b14f12634f2707d219c9550241374fc510fc8b3edb66f29b52", &(0x7f0000000180)=@udp, 0x1}, 0x20) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) process_mrelease(r1, 0x0) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = io_uring_setup(0x926, &(0x7f0000000380)={0x0, 0x1856, 0x8, 0x2}) io_uring_setup(0x6642, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x274, 0x0, r3}) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), &(0x7f00000004c0)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000580)={'bond_slave_1\x00', 0x400}) r4 = getpid() syz_clone3(&(0x7f00000017c0)={0x100, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/119, &(0x7f0000001780)=[r4, 0x0, 0x0], 0x3}, 0x58) 13:17:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "d53a71e4734f7e60", "f11e831db15a5d66b1def2f6cd6b40b3", "b36edca1", "dd3c5b94b0f2eade"}, 0x28) [ 346.382763][ T3148] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 346.643027][ T3148] usb 4-1: Using ep0 maxpacket: 16 13:17:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001200)=[@sack_perm, @mss, @timestamp, @mss], 0x4) [ 346.853316][ T3148] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.063859][ T3148] usb 4-1: New USB device found, idVendor=222a, idProduct=0001, bcdDevice= 0.40 [ 347.073264][ T3148] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.081494][ T3148] usb 4-1: Product: syz [ 347.085966][ T3148] usb 4-1: Manufacturer: syz [ 347.090763][ T3148] usb 4-1: SerialNumber: syz [ 347.430310][ T3148] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 347.698053][ T25] usb 4-1: USB disconnect, device number 8 13:17:06 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 13:17:06 executing program 5: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001300), 0x2, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 13:17:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0), 0x4) 13:17:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 13:17:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 13:17:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0xd3f, 0x4) 13:17:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c40)='ns/cgroup\x00') 13:17:06 executing program 4: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 13:17:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000040)) 13:17:06 executing program 0: syz_open_dev$video(&(0x7f0000001d80), 0x0, 0x0) 13:17:06 executing program 2: pipe2$watch_queue(&(0x7f0000000280), 0x80) syz_clone3(&(0x7f0000000140)={0x40003000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {}, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}, 0x58) 13:17:07 executing program 3: syz_clone3(&(0x7f0000001140)={0x299010480, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:17:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 13:17:07 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 13:17:07 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x222a, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000240)=@string={0x2}}]}) 13:17:07 executing program 5: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 13:17:08 executing program 4: setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) 13:17:08 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 350.127320][ T6120] binder: 6116:6120 ioctl 400c620e 0 returned -14 13:17:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) [ 350.204352][ T6122] binder: 6116:6122 ioctl c0709411 0 returned -22 [ 350.452439][ T125] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:17:08 executing program 1: syz_clone3(&(0x7f0000000180)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 350.500281][ T6125] binder: 6124:6125 ioctl 400c620e 0 returned -14 [ 350.546027][ T6125] binder: 6124:6125 ioctl c0709411 0 returned -22 [ 350.702139][ T125] usb 1-1: Using ep0 maxpacket: 16 13:17:08 executing program 4: socket(0x1e, 0x0, 0x5) 13:17:08 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000040)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 13:17:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000001740), &(0x7f0000001780)=0x4) [ 350.843104][ T125] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 350.945560][ T125] usb 1-1: language id specifier not provided by device, defaulting to English 13:17:09 executing program 5: pipe2$watch_queue(&(0x7f0000000b40), 0x80) [ 351.102382][ T125] usb 1-1: New USB device found, idVendor=222a, idProduct=0001, bcdDevice= 0.40 [ 351.111681][ T125] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.120119][ T125] usb 1-1: Product: syz [ 351.124791][ T125] usb 1-1: Manufacturer: syz [ 351.129573][ T125] usb 1-1: SerialNumber: syz 13:17:09 executing program 1: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000080)) [ 351.389773][ T125] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 351.434973][ T6137] binder: 6134:6137 ioctl 400c620e 20000040 returned -22 13:17:09 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x222a, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) [ 351.589331][ T125] usb 1-1: USB disconnect, device number 2 13:17:10 executing program 3: syz_io_uring_setup(0xfa5, &(0x7f0000000440), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x71be, &(0x7f0000000580), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 13:17:10 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20142, 0x0) 13:17:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 13:17:10 executing program 5: syz_clone(0x19180200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 352.332144][ T3148] usb 5-1: new high-speed USB device number 4 using dummy_hcd 13:17:10 executing program 2: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:17:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0xffffffffffffff17) 13:17:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) [ 352.582793][ T3148] usb 5-1: Using ep0 maxpacket: 16 13:17:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) [ 352.703736][ T3148] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 352.769393][ T3148] usb 5-1: language id specifier not provided by device, defaulting to English 13:17:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:17:11 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) [ 352.916319][ T3148] usb 5-1: New USB device found, idVendor=222a, idProduct=0001, bcdDevice= 0.40 [ 352.925773][ T3148] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.934447][ T3148] usb 5-1: Product: syz [ 352.938800][ T3148] usb 5-1: SerialNumber: syz [ 353.120158][ T3148] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 353.327121][ T3148] usb 5-1: USB disconnect, device number 4 [ 353.429359][ T6166] process 'syz-executor.5' launched './file0' with NULL argv: empty string added 13:17:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x36) 13:17:11 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r1, 0x0, &(0x7f00000000c0)) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) r2 = dup(r0) getsockname$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:17:11 executing program 5: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) 13:17:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001600)=""/129, 0x81}, 0x0) shutdown(r0, 0x0) 13:17:11 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 13:17:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000034c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x5000000}, 0x10) 13:17:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 13:17:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x5, 0x4) 13:17:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 13:17:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xc204f92f89e6976c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000080)="abc24a27b7da772f51f4eb150a433814bf6c76f99ba86feafad0e3f1501556a432fe23", 0x23}, {&(0x7f00000000c0)="22db0959fb06a7cfc2ccf09376bf12b8d4578f82cc689164e70f71c888676c89328fa49a4e2742636e6b254b78e1cb3adb92966ca102a3a3a93384eca013258e49282d8f66109626ff475929d3b2542d08f485dfd0488beb", 0x58}, {&(0x7f0000000140)="e9e8c4848f7a487a3bbee44e2c4ce4957e092d9dfd2513fa255418bfc493b189851760d09fb5286811139f8d78bf6a808a3059e1f95793c9ca95cdbbacff36443b6515e4400523138a248ff5afca818245794fd2061525cdeb650525dca2dfbd14b1537798e5554ce83bff668ce9be98da138595b255f7ace616baabe24cc1e52b83fda09b7c1f7f5bdba44fec49bf75707eaff6dcb6f35a122c062e01f43ec38d56b13b15f79a01e17042b7d9fdb2e1bc", 0xb1}, {&(0x7f0000000200)="dd5cb6f336aa", 0x6}, {&(0x7f0000000240)="7fbff68291577896d1645d09bc8d03b17cd5172e97fb8d9179c8fddd1c6fb7858c51727a8288815da0c5e57bf1a8f9b214d7c126270ee218267096d14d9868f7a5120983116f68d44e8620c9682302af0d1dfe5925ba45c769a4fea84f533678c2b9899f0c500d1957da79dc87621e7ca7668222cb2beb6ea76e8586701153e07a3a828aef351c817c29f53d842523b992b6ac50ea41f3bca5b56ea3402617abf5f3ac100a049f578dbb37488c5f544c46067b41f1672d27f2b8689e09bdc3673c1d551baa824e8aeb75b34ba94d498761a55860ebb68c089edaa848a6d64c0aee662cacfe0ecf1bd41b0e73029c0d2f24e478dd33", 0xf5}, {&(0x7f0000000340)="0b493602c2e4cc4671b37f01b47572813322004bf2634328d145adf0a35a0a11bc9bc92334ce42d7d5289761564fd605c0cabce9f227b3ef994cbde9731d31f1479a96c86d41be505747d6e416d56604f42fca92d8f5672ac395a57f4224283d2cde08ed", 0x64}, {&(0x7f00000003c0)="e9bf7fe686c0914377570e3e4dd091b7a4e4e8040281d88ae8abed461adf2b05c7af2c522335f0b93496d4feeb9606385228d364553c446225750108c5851010892444a094146fd16d0520f12d888e5263908a71b63da702c56b87e18c614b23e7fdd08b92a2c206e2505aca7c3d963583d1bca886758c7ca61eb53f481964f948bea6e0be75cff6", 0x88}, {&(0x7f0000000480)="64cdd89c86178b70aba6fbd014e540a10773782879b00ee2f92a31aabafeb9573171022971b6040a8e93874927c779df0917069d468feab77030ee44f686313bf7a4c884ba8c964a9816114c2c8cf81bdce9f02028a72e5dd9149aae32298c487c070b251bbc023803c85d1cb2c3bbe76674ac20ebe7eaba1837d7bbbbf9a189e7c47b35ab04bed6ad7d824e23bc3f54eb5bbd871744f55762868b02352bae916938c3d9de1a9f705279311809dfa52ca6", 0xb1}, {&(0x7f0000000540)="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", 0xc3d}], 0x9) 13:17:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 13:17:12 executing program 0: syz_clone(0x2000, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 13:17:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 13:17:12 executing program 5: semget$private(0x0, 0x3, 0x80) 13:17:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)="96", 0x1}, {&(0x7f0000000300)="7f", 0x1}], 0x2}, 0x0) 13:17:13 executing program 3: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', 0x0) 13:17:13 executing program 4: semget(0x1, 0x2, 0x224) 13:17:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in, 0xc, 0x0, 0x0, &(0x7f0000003080)=[{0xb0, 0x1, 0x0, "2f9751e533a07bb2fa663cd9fbe28c2443baf0d7db2058b412f30d58f11360bbdf0544dd923f589de90975f7a9083c3b9ba517c3b547c255d1607eebf2233914cf7f29ec748641a7801a0a90905a46570000008000000000df45fcbf1cbc96a4bdfb89d6ec0dc719c2ecc42c426244498c3d3bada09e38e3b2ce90efef65df8e0e082dc3c45cc9c930a3cea29db1b5c8177bfd87200b639fb9"}, {0x38, 0x0, 0x0, "2b2ecbeffa07820dcededba531d9dca47f119eda829115ff3ca1736d5ad62b33ea"}], 0xe8}, 0x40c) 13:17:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 13:17:13 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/196) 13:17:13 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setregid(r0, 0xee01) 13:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@fragment, 0x8) 13:17:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d00)) 13:17:14 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 13:17:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)='e', 0x1}], 0x2}, 0x0) 13:17:14 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0xee00, 0x0, 0xffffffffffffffff}}) 13:17:14 executing program 1: getrusage(0x1, &(0x7f0000000100)) 13:17:14 executing program 5: semget$private(0x0, 0x2, 0x4762e3dcb21ea71b) 13:17:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x22) 13:17:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:17:14 executing program 0: semget$private(0x0, 0x1, 0xa1) 13:17:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:17:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 13:17:15 executing program 3: semget$private(0x0, 0x4, 0x241) 13:17:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:17:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 13:17:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 13:17:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x48801, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 13:17:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 13:17:15 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 13:17:15 executing program 3: semget$private(0x0, 0x4, 0x421) 13:17:15 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/28) 13:17:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 13:17:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x2}) 13:17:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000002840)={0x77359400}, 0x10) 13:17:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 13:17:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 13:17:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000002100), 0x10) 13:17:16 executing program 4: semget$private(0x0, 0x2, 0x7cf2abd01ffabf32) 13:17:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 13:17:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f00000000c0)) 13:17:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 13:17:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 13:17:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 13:17:16 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 13:17:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 13:17:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 13:17:17 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000002040)="e4", 0x1) 13:17:17 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000080), 0x0) 13:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0xf9eb6f6333e02f2c) 13:17:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 13:17:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000e40)=ANY=[@ANYBLOB="9feb000002"], 0x0, 0x1a}, 0x20) 13:17:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:18 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 13:17:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 13:17:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:17:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @fwd={0x7}, @const={0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000001080)=""/4096, 0x49, 0x1000, 0x1}, 0x20) 13:17:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 13:17:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0xc}, {}]}]}, {0x0, [0x0, 0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000000800)=""/147, 0x43, 0x93, 0x1}, 0x20) 13:17:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:18 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000002c0)="b7f08e101b0170867987539e4f"}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x200000000000001b, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x6, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x2, 0x74, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 13:17:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001080)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 13:17:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f0000000180)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/190, 0x26, 0xbe, 0x1}, 0x20) 13:17:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="b402bdcba851408d85ca7f6da420f590abe0b8f5075fac086870acc9526436b37d", 0x21}, {&(0x7f0000000240)="721db207f7bc29dd5c38e004bd1a941eabf34dd220858de6ed52801f87afb29c6e02c92948039a45d45e89fa220b18a1bae3df2d0ba95df22d04cfd41c05e495f0c84cda9bb8d8201d", 0x49}, {&(0x7f00000002c0)="12c1ecda303bd28ba27ea90392938d61f9ce55904981fac7a050f54448c46331371f2ed106096f691290016c74655611e4dc823227c600f220584600335fbc24b813aef65f22736a9fc350d653d1559a7190896ef37ce229bb21c7c8ce68b830f67f886b4552811555d2025f90f808000a031f19676ff4c86e4c1f1da5809183c996abdbd32dfea1f4668a0e6d360f00d660b559f56a162a61ba414611a61470002d1314c44fc5359abf5d49", 0xac}, {&(0x7f0000001440)="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", 0xcbb}], 0x5}, 0x0) 13:17:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffdffa5f}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1, 0xb}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:20 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) 13:17:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x50080, 0x0) 13:17:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x9, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x31, &(0x7f0000000140)=""/49, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x7bc1b8ca, 0x1}, 0x10}, 0x80) 13:17:20 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 13:17:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff9f0000}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 13:17:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x2c, 0x66, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x2c}}, 0x0) 13:17:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/210, 0x26, 0xd2, 0x1}, 0x20) 13:17:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:17:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x79000000}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/190, 0x4e, 0xbe, 0x1}, 0x20) 13:17:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r2, 0x0, 0x0) pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r3, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x29, 0x7, 0x709e0fd7, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x80, 0x7800, 0x3b42}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0xf9, 0x8001, 0x40, @loopback, @local, 0x8000, 0x8000, 0x8, 0x8}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@rand_addr, @loopback, 0x0}, &(0x7f0000000280)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x8, 0x5, 0x40, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x1, 0x40, 0x7fff, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x29, 0x36, 0xf7, 0x5663, 0x10, @empty, @rand_addr=' \x01\x00', 0x10, 0x80, 0x0, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000001740)=ANY=[@ANYBLOB='$\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="3401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400080000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000200003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ffff000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040086f3ffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="600202807c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c0004000600e6b2050000000300c70600010000ff0f400633652356ed3f042f008000003f0007b9080000000900fe4057570000ab0d0309faffffff04004005000000009a0305030800000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000800003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c40002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="d0010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040002000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff0f000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400d294000008000600", @ANYRES32=0x0, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c0004000100ffff00000000090004cc0500000006000300ff0700000002cb7f04000000030000010500000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=r9, @ANYBLOB="680102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100756e6b75705f656e61626c656400000000000000000000000000270003000600000004000400089b9ca20d016641baa3be7c4d98ff00070062f27fe7cec6b33fc1cceab2800044adf96dd00497561d43e306f47d7fb348631cfe84a00d8f2fe898b63b3eb7f91369f46a5572254073bb60c4f8", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000010000"], 0x924}, 0x1, 0x0, 0x0, 0x800}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0x5, 0x4, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x1, 0x7800, 0xfffffe78, 0x81}}) connect$packet(r1, &(0x7f0000002200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 13:17:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x5}, {0x8}, {0xc}, {}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/221, 0x52, 0xdd, 0x1}, 0x20) 13:17:21 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000240)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r1) 13:17:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x0, 0x3, &(0x7f0000003c80)=@framed, &(0x7f0000003d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:17:21 executing program 5: pipe(&(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 13:17:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f00000001c0)=""/221, 0x36, 0xdd, 0x1}, 0x20) 13:17:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="2baee1", 0x3}, {0x0}, {&(0x7f00000001c0)='8', 0x1}], 0x3}}], 0x1, 0x0) 13:17:21 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x79}}) 13:17:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000007000000000000000400000d00000040"], &(0x7f00000001c0)=""/221, 0x4b, 0xdd, 0x1}, 0x20) 13:17:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x8, 0x8, 0xd4d}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 13:17:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000fc0)={'ip6gre0\x00', &(0x7f0000000f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:17:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xe4ffffff}, 0x48) 13:17:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001040)={'wpan0\x00'}) 13:17:22 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x80000001}) socket$caif_stream(0x25, 0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair(0x0, 0x0, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:17:22 executing program 1: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x380, r0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x15c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ec3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b58f078}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d42eb6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x921c74b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x697fce80}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaec29c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd93ed80}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d907e7b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d92df21}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51c97fb4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x446ece0e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ab1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc61b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa058}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf437}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x595c7307}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x26cb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x659b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x136e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7dded174}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x635c6aae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f3372f8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbceb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb255}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d9dfa58}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64fb2385}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc91a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bd3e642}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x450}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c7dc614}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85fe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5491}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7adde177}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7eea}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bd5532c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe8, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25b990a5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8b6250a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e3231be}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b9a7816}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e61942a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a5543b7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7decc889}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ca5995}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e47e982}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cd852cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a29dbf}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a6df4ba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75f53a45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x226564f0}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e7e9b24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30bffd58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5968115e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x327c4736}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea49b9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e88738a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x219aa2d8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62645ce7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x357223f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x362cea22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29e32cda}]}, {0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x380}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x44, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x6e}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x81}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x40}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004c808}, 0x4008090) 13:17:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10, 0x5}]}]}}, &(0x7f00000001c0)=""/221, 0x36, 0xdd, 0x1}, 0x20) 13:17:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x1}, 0x48) 13:17:22 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f00000000c0)=@bloom_filter, 0x48) 13:17:23 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_regs={0x1e}}) 13:17:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:17:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000180)={0x14, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) 13:17:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000100)={'wg0\x00'}) 13:17:23 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x4008001) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x805) 13:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000940), r0) 13:17:23 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a020a027400f8", 0x16}, {&(0x7f0000000140)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000400)) 13:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000200)={0x60, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x60}}, 0x0) 13:17:23 executing program 1: syz_clone(0x240a0100, 0x0, 0x0, 0x0, 0x0, 0x0) [ 366.024474][ T6434] loop0: detected capacity change from 0 to 264192 13:17:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x6, 0x0, &(0x7f0000000540)) [ 366.156446][ T6434] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 366.166741][ T6434] FAT-fs (loop0): bogus number of directory entries (522) [ 366.174183][ T6434] FAT-fs (loop0): Can't find a valid FAT filesystem 13:17:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x112, 0xf, 0x0, 0x0) 13:17:24 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x50, &(0x7f0000000200)=@string={0x50, 0x3, "6f5c3107136a173d744933c85e32b9d2bf1d27e225ebacbf68c8201a35ee232268a963cc092e2da0c3046b45d95f46a4fdf9f0c7b530922acb55fdb4dab3640c918458779392702b99e538628bd8"}}]}) 13:17:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000002e00)={0x10, 0x0, 0x1}, 0x10}, {&(0x7f00000057c0)={0x10, 0x3e}, 0x10}], 0x3}, 0x0) 13:17:24 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@empty, @link_local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "ea8e5849e73fe875"}}}}, 0x0) 13:17:24 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) dup2(r1, r2) 13:17:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) 13:17:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000100)={'wg0\x00'}) 13:17:25 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000002a00)=[{&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000000640)=""/14, 0xe}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, 0x0) 13:17:25 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x0, 0xc, 0x1, 0x6, 0x50, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4000000b}, @call={0x85, 0x0, 0x0, 0x51}, @ldst={0x0, 0x2, 0x6, 0x2, 0x3, 0xc, 0xfffffffffffffffc}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0x2, 0x4, 0x4, 0x30, 0xffffffffffffffff}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x70e7}, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x1f, 0x5e, &(0x7f00000006c0)=""/94, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x2}, 0x10}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="08002cbdf390aaeb9e5bec72c9f55eeaf286de0e9696024be25dff70220e4d50934c4871469f9778eea537ba0467e45869f3912bad34c36d572658fcd5d4204fc2aef4c30e2269783056309d2d2cd30632117bdf9007e6ff7799655255475efaae16fb2ad3bf3fc93e5e4f0e43bf7300043c9336bfe64050bcd6340435f2fd661791b30b2a14754b359d23c6304f8dd35b0d1b00f73d1f493ffc4b0b91c53b2186", @ANYRES32=r0, @ANYRESDEC=r2], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="5090626ade00000000cb86306f30300000303070db3ce38e0688d063c35ed92df8a37d33ef16c63ca95872b74b354cfa2a53909f2815f4a7455bfa1c6572d77e87a75db1bf2e675ecad1307faaaa2bdc56d17e6147e6231bccc5afc97b960481deb860d8717d8cae671e41120a20bccd3c920ac77491f427e68bc94d569aa611eb4ae57acb52f1bc17f471c0b7e949ae253e49494dae4b07737a284ac5d2815f4bbcb6496926004987f6828bc661598675992d4be49726b38c016a2b7418cdad9dd7093b38", @ANYRES64, @ANYRESDEC]) [ 367.352403][ T125] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 367.723088][ T125] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:17:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) [ 367.811951][ T125] usb 1-1: language id specifier not provided by device, defaulting to English 13:17:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) [ 367.948380][ T6473] fuse: Unknown parameter '184467440737095516150xffffffffffffffffPbjÞ' [ 367.963922][ T125] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.973378][ T125] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.981573][ T125] usb 1-1: Product: syz [ 367.986094][ T125] usb 1-1: Manufacturer: 屯ܱ樓㴗䥴젳㉞특ᶿ뾬졨ᨠ∣ꥨ챣⸉ꀭӃ䕫忙ꑆ什쟰サ⪒嗋듽ëšà±¤è’‘ç˜éŠ“⭰戸 [ 368.000552][ T125] usb 1-1: SerialNumber: syz 13:17:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 13:17:26 executing program 1: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x80ffff, 0xffffffffffffffff, 0x4}) [ 368.235371][ T125] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 368.441161][ T3553] usb 1-1: USB disconnect, device number 3 [ 368.542777][ T6481] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:17:27 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00000002c0)={0x18, 0x2, {0x0, @local}}, 0x1e) 13:17:27 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="040800090000ff01e66174000404030a0200027400f8", 0x16}, {&(0x7f0000000140)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000400)={[{@nodots}]}) 13:17:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) 13:17:27 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x2) 13:17:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x5, 0xff}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000680), 0x10004, r0}, 0x38) [ 369.168411][ T6491] loop2: detected capacity change from 0 to 264192 [ 369.246834][ T6472] not chained 10000 origins [ 369.251566][ T6472] CPU: 0 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 369.261783][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 369.271986][ T6472] Call Trace: [ 369.275362][ T6472] [ 369.278391][ T6472] dump_stack_lvl+0x1c8/0x256 [ 369.283317][ T6472] dump_stack+0x1a/0x1c [ 369.287646][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 369.293601][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.300051][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 369.306027][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 369.311208][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 369.316592][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 369.321758][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 369.327738][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 369.333088][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 369.339071][ T6472] ? should_fail+0x3f/0x810 [ 369.343796][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 369.349091][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.355514][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 369.361504][ T6472] __msan_chain_origin+0xbd/0x140 [ 369.366699][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.371986][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.376984][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 369.381894][ T6472] ? do_recvmmsg+0x682/0x1180 [ 369.386720][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.391544][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 369.396389][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 369.401667][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 369.407736][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 369.413731][ T6472] do_recvmmsg+0x682/0x1180 [ 369.418407][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.424837][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.431426][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.436266][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.442694][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.447950][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 369.453986][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.458990][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.463639][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.470190][ T6472] RIP: 0023:0xf7f06549 [ 369.474369][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 369.494153][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 369.502715][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 369.510814][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 369.518993][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.527084][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 369.535181][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.543301][ T6472] [ 369.552289][ T6472] Uninit was stored to memory at: [ 369.557535][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.563541][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.568542][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.573454][ T6472] do_recvmmsg+0x682/0x1180 [ 369.578099][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.583001][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.589405][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.594753][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.599779][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.604498][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.610989][ T6472] [ 369.613457][ T6472] Uninit was stored to memory at: [ 369.618648][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.623979][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.628971][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.633959][ T6472] do_recvmmsg+0x682/0x1180 [ 369.638602][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.643493][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 13:17:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000200)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0x8c}}, 0x0) [ 369.649921][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.655254][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.660246][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.664983][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.671470][ T6472] [ 369.673947][ T6472] Uninit was stored to memory at: [ 369.679140][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.684463][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.689456][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.694365][ T6472] do_recvmmsg+0x682/0x1180 [ 369.699008][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.703912][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.710314][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.715672][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.720656][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.725381][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.731953][ T6472] [ 369.734435][ T6472] Uninit was stored to memory at: [ 369.739636][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.745048][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.750041][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.754999][ T6472] do_recvmmsg+0x682/0x1180 [ 369.759638][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.764586][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.771082][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.776487][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.781483][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.786273][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.792849][ T6472] [ 369.795245][ T6472] Uninit was stored to memory at: [ 369.800437][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.805843][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.810839][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.815788][ T6472] do_recvmmsg+0x682/0x1180 [ 369.820431][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.825389][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.831889][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.837168][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.842298][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.846946][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.853592][ T6472] [ 369.856003][ T6472] Uninit was stored to memory at: [ 369.861201][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.866587][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.871575][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.876470][ T6472] do_recvmmsg+0x682/0x1180 [ 369.881112][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.886003][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.892482][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.897740][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.902834][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.907474][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.914098][ T6472] [ 369.916490][ T6472] Uninit was stored to memory at: [ 369.921835][ T6472] __get_compat_msghdr+0x514/0x750 [ 369.927081][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 369.932209][ T6472] ___sys_recvmsg+0x19d/0x890 [ 369.937032][ T6472] do_recvmmsg+0x682/0x1180 [ 369.941682][ T6472] __sys_recvmmsg+0x113/0x450 [ 369.946622][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.953174][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 369.958455][ T6472] do_fast_syscall_32+0x33/0x70 [ 369.963593][ T6472] do_SYSENTER_32+0x1b/0x20 [ 369.968237][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 369.974870][ T6472] [ 369.977273][ T6472] Local variable msg_sys created at: [ 369.982777][ T6472] do_recvmmsg+0x5c/0x1180 [ 369.987327][ T6472] __sys_recvmmsg+0x113/0x450 13:17:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) [ 370.054391][ T6491] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 370.901345][ T6472] not chained 20000 origins [ 370.910211][ T6472] CPU: 1 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 370.920451][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 370.930621][ T6472] Call Trace: [ 370.933990][ T6472] [ 370.937000][ T6472] dump_stack_lvl+0x1c8/0x256 [ 370.941893][ T6472] dump_stack+0x1a/0x1c [ 370.946230][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 370.952133][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 370.958549][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 370.964530][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 370.969613][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 370.974960][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 370.980132][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 370.986110][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 370.991458][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 370.997445][ T6472] ? should_fail+0x3f/0x810 [ 371.002113][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 371.007388][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.013817][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 371.019793][ T6472] __msan_chain_origin+0xbd/0x140 [ 371.024968][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.030244][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.035243][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 371.040150][ T6472] ? do_recvmmsg+0x682/0x1180 [ 371.044976][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.049798][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 371.054628][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 371.059903][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 371.065979][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 371.071967][ T6472] do_recvmmsg+0x682/0x1180 [ 371.076680][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.083097][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.089686][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.094522][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.100937][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.106204][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 371.112169][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.117161][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.121788][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.128275][ T6472] RIP: 0023:0xf7f06549 [ 371.132458][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 371.152240][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 371.160804][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 371.168919][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 371.177007][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 371.185442][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 371.193535][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 371.201655][ T6472] [ 371.209592][ T6472] Uninit was stored to memory at: [ 371.218792][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.224546][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.229552][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.234477][ T6472] do_recvmmsg+0x682/0x1180 [ 371.239119][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.244059][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.250465][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.255849][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.260828][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.265554][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.272157][ T6472] [ 371.274553][ T6472] Uninit was stored to memory at: [ 371.279766][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.285142][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.290129][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.295056][ T6472] do_recvmmsg+0x682/0x1180 [ 371.299699][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.304696][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.311099][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.316538][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.321532][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.326340][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.332929][ T6472] [ 371.335323][ T6472] Uninit was stored to memory at: [ 371.340518][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.345947][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.350937][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.355919][ T6472] do_recvmmsg+0x682/0x1180 [ 371.360557][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.365530][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.372220][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.377480][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.382639][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.387276][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.393930][ T6472] [ 371.396321][ T6472] Uninit was stored to memory at: [ 371.401518][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.406934][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.412023][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.416834][ T6472] do_recvmmsg+0x682/0x1180 [ 371.421466][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.426458][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.432961][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.438221][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.443374][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.448016][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.454695][ T6472] [ 371.457100][ T6472] Uninit was stored to memory at: [ 371.462465][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.467712][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.472874][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.477688][ T6472] do_recvmmsg+0x682/0x1180 [ 371.482441][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.487266][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.493841][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.499131][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.504305][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.508945][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.515614][ T6472] [ 371.518018][ T6472] Uninit was stored to memory at: [ 371.523407][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.528651][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.533818][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.538630][ T6472] do_recvmmsg+0x682/0x1180 [ 371.543368][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.548184][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.554749][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.560005][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.565171][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.569806][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.576482][ T6472] [ 371.578890][ T6472] Uninit was stored to memory at: [ 371.584232][ T6472] __get_compat_msghdr+0x514/0x750 [ 371.589477][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 371.594649][ T6472] ___sys_recvmsg+0x19d/0x890 [ 371.599468][ T6472] do_recvmmsg+0x682/0x1180 [ 371.604307][ T6472] __sys_recvmmsg+0x113/0x450 [ 371.609121][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.615713][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 371.620984][ T6472] do_fast_syscall_32+0x33/0x70 [ 371.626186][ T6472] do_SYSENTER_32+0x1b/0x20 [ 371.630834][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 371.637506][ T6472] [ 371.639903][ T6472] Local variable msg_sys created at: [ 371.645449][ T6472] do_recvmmsg+0x5c/0x1180 [ 371.650012][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.397381][ T6472] not chained 30000 origins [ 372.402443][ T6472] CPU: 0 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 372.412658][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 372.422829][ T6472] Call Trace: [ 372.426193][ T6472] [ 372.429209][ T6472] dump_stack_lvl+0x1c8/0x256 [ 372.434092][ T6472] dump_stack+0x1a/0x1c [ 372.438420][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 372.444307][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 372.450723][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 372.456691][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 372.461772][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 372.467121][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 372.472285][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 372.478273][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 372.483631][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 372.489624][ T6472] ? should_fail+0x3f/0x810 [ 372.494380][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 372.499655][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 372.506089][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 372.512083][ T6472] __msan_chain_origin+0xbd/0x140 [ 372.517277][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.522568][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.527573][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 372.532484][ T6472] ? do_recvmmsg+0x682/0x1180 [ 372.537314][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.542135][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 372.546975][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 372.552265][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 372.558337][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 372.564329][ T6472] do_recvmmsg+0x682/0x1180 [ 372.569014][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 372.575448][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.582038][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.586890][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.593332][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.598609][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 372.604593][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.609613][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.614274][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 372.620772][ T6472] RIP: 0023:0xf7f06549 [ 372.624953][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 372.644736][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 372.653296][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 372.661385][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 372.669475][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 372.677564][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 372.685654][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 372.693770][ T6472] [ 372.703441][ T6472] Uninit was stored to memory at: [ 372.708677][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.714922][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.719917][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.724806][ T6472] do_recvmmsg+0x682/0x1180 [ 372.729429][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.734327][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.740733][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.746093][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.751100][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.755831][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 372.762395][ T6472] [ 372.764791][ T6472] Uninit was stored to memory at: [ 372.769984][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.775331][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.780324][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.785235][ T6472] do_recvmmsg+0x682/0x1180 [ 372.789880][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.794788][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.801194][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.806545][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.811534][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.816272][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 372.822841][ T6472] [ 372.825237][ T6472] Uninit was stored to memory at: [ 372.830437][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.835778][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.840770][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.845682][ T6472] do_recvmmsg+0x682/0x1180 [ 372.850317][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.855212][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.861612][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.866960][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.872140][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.876780][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 372.883348][ T6472] [ 372.885732][ T6472] Uninit was stored to memory at: [ 372.890927][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.896286][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.901280][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.906188][ T6472] do_recvmmsg+0x682/0x1180 [ 372.910826][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.915728][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.922216][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.927484][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.932621][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.937270][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 372.943856][ T6472] [ 372.946248][ T6472] Uninit was stored to memory at: [ 372.951446][ T6472] __get_compat_msghdr+0x514/0x750 [ 372.956798][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 372.961876][ T6472] ___sys_recvmsg+0x19d/0x890 [ 372.966694][ T6472] do_recvmmsg+0x682/0x1180 [ 372.971343][ T6472] __sys_recvmmsg+0x113/0x450 [ 372.976263][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 372.982755][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 372.988026][ T6472] do_fast_syscall_32+0x33/0x70 [ 372.993120][ T6472] do_SYSENTER_32+0x1b/0x20 [ 372.997762][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 373.004354][ T6472] [ 373.006743][ T6472] Uninit was stored to memory at: [ 373.012022][ T6472] __get_compat_msghdr+0x514/0x750 [ 373.017272][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 373.022346][ T6472] ___sys_recvmsg+0x19d/0x890 [ 373.027153][ T6472] do_recvmmsg+0x682/0x1180 [ 373.031873][ T6472] __sys_recvmmsg+0x113/0x450 [ 373.036684][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 373.043180][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 373.048438][ T6472] do_fast_syscall_32+0x33/0x70 [ 373.053569][ T6472] do_SYSENTER_32+0x1b/0x20 [ 373.058210][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 373.064789][ T6472] [ 373.067178][ T6472] Uninit was stored to memory at: [ 373.072462][ T6472] __get_compat_msghdr+0x514/0x750 [ 373.077699][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 373.082768][ T6472] ___sys_recvmsg+0x19d/0x890 [ 373.087580][ T6472] do_recvmmsg+0x682/0x1180 [ 373.092297][ T6472] __sys_recvmmsg+0x113/0x450 [ 373.097110][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 373.103592][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 373.108849][ T6472] do_fast_syscall_32+0x33/0x70 [ 373.113915][ T6472] do_SYSENTER_32+0x1b/0x20 [ 373.118567][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 373.125166][ T6472] [ 373.127563][ T6472] Local variable msg_sys created at: [ 373.133006][ T6472] do_recvmmsg+0x5c/0x1180 [ 373.137557][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.349355][ T6472] not chained 40000 origins [ 374.354196][ T6472] CPU: 1 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 374.364412][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 374.374594][ T6472] Call Trace: [ 374.377952][ T6472] [ 374.380960][ T6472] dump_stack_lvl+0x1c8/0x256 [ 374.385838][ T6472] dump_stack+0x1a/0x1c [ 374.390168][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 374.396062][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 374.402487][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 374.408480][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 374.413584][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 374.418925][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 374.424078][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 374.430049][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 374.435401][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 374.441396][ T6472] ? should_fail+0x3f/0x810 [ 374.446067][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 374.451341][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 374.457760][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 374.463738][ T6472] __msan_chain_origin+0xbd/0x140 [ 374.468924][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.474200][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.479191][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 374.484089][ T6472] ? do_recvmmsg+0x682/0x1180 [ 374.488915][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.493726][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 374.498568][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 374.503841][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 374.509901][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 374.515889][ T6472] do_recvmmsg+0x682/0x1180 [ 374.520565][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 374.527002][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.533597][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.538443][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.544877][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.550156][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 374.556133][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.561140][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.565792][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.572273][ T6472] RIP: 0023:0xf7f06549 [ 374.576437][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 374.596214][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 374.604772][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 374.612873][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 374.620964][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.629053][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 374.637147][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.645261][ T6472] [ 374.653188][ T6472] Uninit was stored to memory at: [ 374.658414][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.664671][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.669680][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.674631][ T6472] do_recvmmsg+0x682/0x1180 [ 374.679282][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.684228][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.690644][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.695994][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.700991][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.705730][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.712329][ T6472] [ 374.714712][ T6472] Uninit was stored to memory at: [ 374.719911][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.725301][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.730297][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.735278][ T6472] do_recvmmsg+0x682/0x1180 [ 374.739917][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.744909][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.751406][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.756850][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.761931][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.766572][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.773232][ T6472] [ 374.775628][ T6472] Uninit was stored to memory at: [ 374.780822][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.786247][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.791245][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.796252][ T6472] do_recvmmsg+0x682/0x1180 [ 374.800893][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.805878][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.812371][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.817630][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.822794][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.827444][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.834117][ T6472] [ 374.836516][ T6472] Uninit was stored to memory at: [ 374.841887][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.847146][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.852313][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.857135][ T6472] do_recvmmsg+0x682/0x1180 [ 374.861954][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.866787][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.873367][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.878639][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.883820][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.888467][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.895147][ T6472] [ 374.897540][ T6472] Uninit was stored to memory at: [ 374.902848][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.908092][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.913257][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.918079][ T6472] do_recvmmsg+0x682/0x1180 [ 374.922897][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.927717][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.934282][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 374.939550][ T6472] do_fast_syscall_32+0x33/0x70 [ 374.944729][ T6472] do_SYSENTER_32+0x1b/0x20 [ 374.949377][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 374.956060][ T6472] [ 374.958460][ T6472] Uninit was stored to memory at: [ 374.963810][ T6472] __get_compat_msghdr+0x514/0x750 [ 374.969063][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 374.974319][ T6472] ___sys_recvmsg+0x19d/0x890 [ 374.979169][ T6472] do_recvmmsg+0x682/0x1180 [ 374.984016][ T6472] __sys_recvmmsg+0x113/0x450 [ 374.988855][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 374.995445][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.000710][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.005883][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.010541][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.017235][ T6472] [ 375.019636][ T6472] Uninit was stored to memory at: [ 375.024989][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.030246][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.035415][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.040239][ T6472] do_recvmmsg+0x682/0x1180 [ 375.045058][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.049876][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.056455][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.061818][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.066806][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.071431][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.078103][ T6472] [ 375.080502][ T6472] Local variable msg_sys created at: [ 375.086041][ T6472] do_recvmmsg+0x5c/0x1180 [ 375.090594][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.304467][ T6472] not chained 50000 origins [ 375.313017][ T6472] CPU: 1 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 375.323228][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 375.333342][ T6472] Call Trace: [ 375.336659][ T6472] [ 375.339641][ T6472] dump_stack_lvl+0x1c8/0x256 [ 375.344447][ T6472] dump_stack+0x1a/0x1c [ 375.348693][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 375.354518][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 375.360859][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 375.366774][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 375.371850][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 375.377157][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 375.382250][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 375.388139][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 375.393403][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 375.399298][ T6472] ? should_fail+0x3f/0x810 [ 375.403909][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 375.409115][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 375.415536][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 375.421513][ T6472] __msan_chain_origin+0xbd/0x140 [ 375.426694][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.431965][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.436951][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 375.441932][ T6472] ? do_recvmmsg+0x682/0x1180 [ 375.446750][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.451564][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 375.456394][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 375.461671][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 375.467736][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 375.473716][ T6472] do_recvmmsg+0x682/0x1180 [ 375.478310][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 375.484645][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.491147][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.495902][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.502231][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.507412][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 375.513312][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.518296][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.522915][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.529322][ T6472] RIP: 0023:0xf7f06549 [ 375.533436][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 375.553128][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 375.561611][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 375.569660][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 375.577737][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.585792][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 375.593813][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.601881][ T6472] [ 375.609417][ T6472] Uninit was stored to memory at: [ 375.619328][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.625021][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.630013][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.634944][ T6472] do_recvmmsg+0x682/0x1180 [ 375.639576][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.644501][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.650890][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.656227][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.661192][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.665955][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.672488][ T6472] [ 375.674927][ T6472] Uninit was stored to memory at: [ 375.680044][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.685401][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.690391][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.695374][ T6472] do_recvmmsg+0x682/0x1180 [ 375.700007][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.704942][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.711319][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.716725][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.721806][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.726449][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.733101][ T6472] [ 375.735493][ T6472] Uninit was stored to memory at: [ 375.740642][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.745970][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.750938][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.755879][ T6472] do_recvmmsg+0x682/0x1180 [ 375.760495][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.765377][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.771880][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.778358][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.783425][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.788048][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.794620][ T6472] [ 375.796998][ T6472] Uninit was stored to memory at: [ 375.802346][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.807590][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.812695][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.817500][ T6472] do_recvmmsg+0x682/0x1180 [ 375.822310][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.827111][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.833614][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.838846][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.843965][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.848578][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.855135][ T6472] [ 375.857546][ T6472] Uninit was stored to memory at: [ 375.862882][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.868111][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.873221][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.878037][ T6472] do_recvmmsg+0x682/0x1180 [ 375.883053][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.887845][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.894330][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.899604][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.904715][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.909329][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.915882][ T6472] [ 375.918258][ T6472] Uninit was stored to memory at: [ 375.923548][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.928798][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.933877][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.938685][ T6472] do_recvmmsg+0x682/0x1180 [ 375.943485][ T6472] __sys_recvmmsg+0x113/0x450 [ 375.948287][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 375.954842][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 375.960074][ T6472] do_fast_syscall_32+0x33/0x70 [ 375.965196][ T6472] do_SYSENTER_32+0x1b/0x20 [ 375.969822][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 375.976383][ T6472] [ 375.978762][ T6472] Uninit was stored to memory at: [ 375.984076][ T6472] __get_compat_msghdr+0x514/0x750 [ 375.989320][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 375.994428][ T6472] ___sys_recvmsg+0x19d/0x890 [ 375.999224][ T6472] do_recvmmsg+0x682/0x1180 [ 376.003963][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.008765][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.015251][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.020507][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.025603][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.030245][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.036857][ T6472] [ 376.039237][ T6472] Local variable msg_sys created at: [ 376.044708][ T6472] do_recvmmsg+0x5c/0x1180 [ 376.049253][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.242380][ T6472] not chained 60000 origins [ 376.246987][ T6472] CPU: 1 PID: 6472 Comm: syz-executor.4 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 376.257131][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 376.267235][ T6472] Call Trace: [ 376.270985][ T6472] [ 376.273952][ T6472] dump_stack_lvl+0x1c8/0x256 [ 376.278746][ T6472] dump_stack+0x1a/0x1c [ 376.282986][ T6472] kmsan_internal_chain_origin+0x78/0x120 [ 376.288799][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 376.295155][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 376.301113][ T6472] ? ____sys_recvmsg+0x5c1/0x810 [ 376.306184][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 376.311492][ T6472] ? get_compat_msghdr+0x8c/0x1c0 [ 376.316588][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 376.322481][ T6472] ? __get_compat_msghdr+0x5b/0x750 [ 376.327749][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 376.333671][ T6472] ? should_fail+0x3f/0x810 [ 376.338313][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 376.344137][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 376.350522][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 376.356434][ T6472] __msan_chain_origin+0xbd/0x140 [ 376.361533][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.366749][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.371666][ T6472] ? ___sys_recvmsg+0xa9/0x890 [ 376.376516][ T6472] ? do_recvmmsg+0x682/0x1180 [ 376.381263][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.386010][ T6472] ? do_recvmmsg+0x6e4/0x1180 [ 376.390766][ T6472] ? __stack_depot_save+0x21/0x4b0 [ 376.395983][ T6472] ? kmsan_internal_check_memory+0x94/0x530 [ 376.402028][ T6472] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 376.407929][ T6472] do_recvmmsg+0x682/0x1180 [ 376.412514][ T6472] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 376.418841][ T6472] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.425340][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.430093][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.436452][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.441690][ T6472] ? exit_to_user_mode_prepare+0x119/0x220 [ 376.447636][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.452628][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.457262][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.463728][ T6472] RIP: 0023:0xf7f06549 [ 376.467898][ T6472] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 376.487677][ T6472] RSP: 002b:00000000f7ee05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 376.496239][ T6472] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 376.504328][ T6472] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 376.512398][ T6472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 376.520425][ T6472] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 376.528475][ T6472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 376.536541][ T6472] [ 376.545122][ T6472] Uninit was stored to memory at: [ 376.550363][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.556416][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.561404][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.566339][ T6472] do_recvmmsg+0x682/0x1180 [ 376.570974][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.575904][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.582401][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.587661][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.592782][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.597426][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.604038][ T6472] [ 376.606410][ T6472] Uninit was stored to memory at: [ 376.611534][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.616861][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.621933][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.626745][ T6472] do_recvmmsg+0x682/0x1180 [ 376.631353][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.636256][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.642732][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.647998][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.653123][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.657753][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.664381][ T6472] [ 376.666759][ T6472] Uninit was stored to memory at: [ 376.672075][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.677311][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.682378][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.687184][ T6472] do_recvmmsg+0x682/0x1180 [ 376.691967][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.696770][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.703265][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.708491][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.713598][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.718230][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.724832][ T6472] [ 376.727212][ T6472] Uninit was stored to memory at: [ 376.732538][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.737760][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.742851][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.747663][ T6472] do_recvmmsg+0x682/0x1180 [ 376.752464][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.757270][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.763823][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.769485][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.774595][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.779213][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.785764][ T6472] [ 376.788137][ T6472] Uninit was stored to memory at: [ 376.793461][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.798698][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.803786][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.808591][ T6472] do_recvmmsg+0x682/0x1180 [ 376.813336][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.818126][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.824585][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.829813][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.834910][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.839546][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.846187][ T6472] [ 376.848575][ T6472] Uninit was stored to memory at: [ 376.853875][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.859101][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.864204][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.869010][ T6472] do_recvmmsg+0x682/0x1180 [ 376.873752][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.878536][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.885003][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.890236][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.895348][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.899968][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.906525][ T6472] [ 376.908908][ T6472] Uninit was stored to memory at: [ 376.914225][ T6472] __get_compat_msghdr+0x514/0x750 [ 376.919464][ T6472] get_compat_msghdr+0x8c/0x1c0 [ 376.924548][ T6472] ___sys_recvmsg+0x19d/0x890 [ 376.929357][ T6472] do_recvmmsg+0x682/0x1180 [ 376.934109][ T6472] __sys_recvmmsg+0x113/0x450 [ 376.938898][ T6472] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 376.945396][ T6472] __do_fast_syscall_32+0xa2/0x100 [ 376.950652][ T6472] do_fast_syscall_32+0x33/0x70 [ 376.955817][ T6472] do_SYSENTER_32+0x1b/0x20 [ 376.960451][ T6472] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 376.967042][ T6472] [ 376.969430][ T6472] Local variable msg_sys created at: [ 376.974950][ T6472] do_recvmmsg+0x5c/0x1180 [ 376.979498][ T6472] __sys_recvmmsg+0x113/0x450 13:17:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000100)={'wg0\x00'}) 13:17:35 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="9400000065ffff0180000008003950323030302e4c"], 0x15) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000500)={0x100080000, &(0x7f0000000180), &(0x7f00000002c0), &(0x7f0000000300), {0x3d}, &(0x7f0000000480)=""/59, 0x3b, &(0x7f0000001740)=""/4096, &(0x7f00000004c0)=[r1, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 13:17:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 13:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) 13:17:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 13:17:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) 13:17:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000019440)=""/102391, 0x18ff7) dup2(r1, r2) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) [ 377.389578][ T6518] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:35 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00007cd000/0x1000)=nil, 0x400000, 0x0, 0x2}) 13:17:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) 13:17:36 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)=ANY=[], 0x316, 0x0) 13:17:36 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x205e) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000002100)={0x28, 0x0, r1}, 0x28) 13:17:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x6, @local}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010100}}}, 0x80) getpid() pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc1b) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r3, 0x0) 13:17:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100), 0x4) [ 378.597198][ T6534] ===================================================== [ 378.604730][ T6534] BUG: KMSAN: uninit-value in p9_client_write+0xb23/0xee0 [ 378.612544][ T6534] p9_client_write+0xb23/0xee0 [ 378.617503][ T6534] v9fs_fid_xattr_set+0x201/0x3a0 [ 378.622935][ T6534] v9fs_xattr_handler_set+0xf8/0x170 [ 378.628406][ T6534] __vfs_setxattr+0x671/0x770 [ 378.633531][ T6534] __vfs_setxattr_noperm+0x24d/0xa40 [ 378.638972][ T6534] __vfs_setxattr_locked+0x43c/0x470 [ 378.644577][ T6534] vfs_setxattr+0x2a1/0x680 [ 378.649332][ T6534] setxattr+0x560/0x5d0 [ 378.653827][ T6534] path_setxattr+0x202/0x3f0 [ 378.658567][ T6534] __ia32_sys_setxattr+0xf0/0x170 [ 378.663889][ T6534] __do_fast_syscall_32+0xa2/0x100 [ 378.669162][ T6534] do_fast_syscall_32+0x33/0x70 [ 378.674651][ T6534] do_SYSENTER_32+0x1b/0x20 [ 378.679300][ T6534] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 378.690383][ T6534] [ 378.693229][ T6534] Uninit was created at: [ 378.697701][ T6534] kmem_cache_alloc_trace+0x69e/0xdf0 [ 378.703417][ T6534] p9_fid_create+0x5e/0x400 [ 378.708092][ T6534] p9_client_walk+0xdc/0xdb0 [ 378.713003][ T6534] v9fs_fid_xattr_set+0xf9/0x3a0 [ 378.718107][ T6534] v9fs_xattr_handler_set+0xf8/0x170 [ 378.723739][ T6534] __vfs_setxattr+0x671/0x770 [ 378.728558][ T6534] __vfs_setxattr_noperm+0x24d/0xa40 [ 378.729676][ T6516] not chained 70000 origins [ 378.734132][ T6534] __vfs_setxattr_locked+0x43c/0x470 [ 378.734226][ T6534] vfs_setxattr+0x2a1/0x680 [ 378.734305][ T6534] setxattr+0x560/0x5d0 [ 378.734390][ T6534] path_setxattr+0x202/0x3f0 [ 378.734477][ T6534] __ia32_sys_setxattr+0xf0/0x170 [ 378.734568][ T6534] __do_fast_syscall_32+0xa2/0x100 [ 378.739107][ T6516] CPU: 0 PID: 6516 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 378.744510][ T6534] do_fast_syscall_32+0x33/0x70 [ 378.748892][ T6516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 378.753161][ T6534] do_SYSENTER_32+0x1b/0x20 [ 378.757641][ T6516] Call Trace: [ 378.757670][ T6516] [ 378.762772][ T6534] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 378.767778][ T6516] dump_stack_lvl+0x1c8/0x256 [ 378.777960][ T6534] [ 378.782709][ T6516] dump_stack+0x1a/0x1c [ 378.792926][ T6534] CPU: 1 PID: 6534 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 378.797342][ T6516] kmsan_internal_chain_origin+0x78/0x120 [ 378.800622][ T6534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 378.803568][ T6516] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 378.803684][ T6516] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 378.809983][ T6534] ===================================================== [ 378.810007][ T6534] Disabling lock debugging due to kernel taint [ 378.814662][ T6516] ? ____sys_recvmsg+0x5c1/0x810 [ 378.814751][ T6516] ? __get_compat_msghdr+0x5b/0x750 [ 378.817086][ T6534] Kernel panic - not syncing: kmsan.panic set ... [ 378.821238][ T6516] ? get_compat_msghdr+0x8c/0x1c0 [ 378.831376][ T6516] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 378.837203][ T6516] ? __get_compat_msghdr+0x5b/0x750 [ 378.847352][ T6516] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 378.853704][ T6516] ? should_fail+0x3f/0x810 [ 378.859612][ T6516] ? __stack_depot_save+0x21/0x4b0 [ 378.866645][ T6516] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 378.872906][ T6516] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 378.877948][ T6516] __msan_chain_origin+0xbd/0x140 [ 378.883248][ T6516] __get_compat_msghdr+0x514/0x750 [ 378.889768][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 378.894882][ T6516] ? ___sys_recvmsg+0xa9/0x890 [ 378.900769][ T6516] ? do_recvmmsg+0x682/0x1180 [ 378.906050][ T6516] ___sys_recvmsg+0x19d/0x890 [ 378.911981][ T6516] ? do_recvmmsg+0x6e4/0x1180 [ 378.916590][ T6516] ? __stack_depot_save+0x21/0x4b0 [ 378.921795][ T6516] ? kmsan_internal_check_memory+0x94/0x530 [ 378.928139][ T6516] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 378.934055][ T6516] do_recvmmsg+0x682/0x1180 [ 378.939186][ T6516] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 378.944422][ T6516] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 378.949410][ T6516] __sys_recvmmsg+0x113/0x450 [ 378.954304][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 378.959096][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 378.963861][ T6516] ? exit_to_user_mode_prepare+0x119/0x220 [ 378.968632][ T6516] do_fast_syscall_32+0x33/0x70 [ 378.973839][ T6516] do_SYSENTER_32+0x1b/0x20 [ 378.979809][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 378.985709][ T6516] RIP: 0023:0xf7fe6549 [ 378.990260][ T6516] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 378.996576][ T6516] RSP: 002b:00000000f7fc05cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 379.007738][ T6516] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 379.014033][ T6516] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 379.019192][ T6516] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.025044][ T6516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.029938][ T6516] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.034506][ T6516] [ 379.040866][ T6534] CPU: 1 PID: 6534 Comm: syz-executor.0 Tainted: G B 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 379.045233][ T6516] Uninit was stored to memory at: [ 379.045356][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.045438][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.045514][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.045599][ T6516] do_recvmmsg+0x682/0x1180 [ 379.045674][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.045752][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.045847][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.045934][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.046013][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.046089][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.046185][ T6516] [ 379.046197][ T6516] Uninit was stored to memory at: [ 379.046303][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.046381][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.046456][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.046533][ T6516] do_recvmmsg+0x682/0x1180 [ 379.046613][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.046691][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.046785][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.046867][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.046947][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.047023][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.047117][ T6516] [ 379.047128][ T6516] Uninit was stored to memory at: [ 379.047234][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.047312][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.047387][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.047464][ T6516] do_recvmmsg+0x682/0x1180 [ 379.047538][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.047620][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.047714][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.047797][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.047876][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.047953][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.048047][ T6516] [ 379.048058][ T6516] Uninit was stored to memory at: [ 379.048163][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.048240][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.048315][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.048391][ T6516] do_recvmmsg+0x682/0x1180 [ 379.048467][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.048544][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.048644][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.048726][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.048819][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.048896][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.048990][ T6516] [ 379.049002][ T6516] Uninit was stored to memory at: [ 379.049107][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.049184][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.049259][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.049336][ T6516] do_recvmmsg+0x682/0x1180 [ 379.049411][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.049489][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.049587][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.049670][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.049749][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.049826][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.049921][ T6516] [ 379.049933][ T6516] Uninit was stored to memory at: [ 379.050038][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.050115][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.050190][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.050266][ T6516] do_recvmmsg+0x682/0x1180 [ 379.050342][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.050420][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.050514][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.050601][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.050680][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.050757][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.050851][ T6516] [ 379.050863][ T6516] Uninit was stored to memory at: [ 379.050969][ T6516] __get_compat_msghdr+0x514/0x750 [ 379.051047][ T6516] get_compat_msghdr+0x8c/0x1c0 [ 379.051122][ T6516] ___sys_recvmsg+0x19d/0x890 [ 379.051198][ T6516] do_recvmmsg+0x682/0x1180 [ 379.051273][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.051351][ T6516] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 379.051445][ T6516] __do_fast_syscall_32+0xa2/0x100 [ 379.051527][ T6516] do_fast_syscall_32+0x33/0x70 [ 379.051611][ T6516] do_SYSENTER_32+0x1b/0x20 [ 379.051688][ T6516] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.052155][ T6516] [ 379.052169][ T6516] Local variable msg_sys created at: [ 379.052193][ T6516] do_recvmmsg+0x5c/0x1180 [ 379.052265][ T6516] __sys_recvmmsg+0x113/0x450 [ 379.557292][ T6534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 379.567445][ T6534] Call Trace: [ 379.570795][ T6534] [ 379.573819][ T6534] dump_stack_lvl+0x1c8/0x256 [ 379.578677][ T6534] dump_stack+0x1a/0x1c [ 379.582975][ T6534] panic+0x4d3/0xc69 [ 379.587026][ T6534] kmsan_report+0x2cc/0x2d0 [ 379.591681][ T6534] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 379.598061][ T6534] ? __msan_warning+0x92/0x110 [ 379.602945][ T6534] ? p9_client_write+0xb23/0xee0 [ 379.608028][ T6534] ? v9fs_fid_xattr_set+0x201/0x3a0 [ 379.613369][ T6534] ? v9fs_xattr_handler_set+0xf8/0x170 [ 379.618991][ T6534] ? __vfs_setxattr+0x671/0x770 [ 379.623967][ T6534] ? __vfs_setxattr_noperm+0x24d/0xa40 [ 379.629555][ T6534] ? __vfs_setxattr_locked+0x43c/0x470 [ 379.635142][ T6534] ? vfs_setxattr+0x2a1/0x680 [ 379.639938][ T6534] ? setxattr+0x560/0x5d0 [ 379.644406][ T6534] ? path_setxattr+0x202/0x3f0 [ 379.649297][ T6534] ? __ia32_sys_setxattr+0xf0/0x170 [ 379.654619][ T6534] ? __do_fast_syscall_32+0xa2/0x100 [ 379.660034][ T6534] ? do_fast_syscall_32+0x33/0x70 [ 379.665172][ T6534] ? do_SYSENTER_32+0x1b/0x20 [ 379.669960][ T6534] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.676606][ T6534] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 379.682562][ T6534] ? preempt_count_sub+0x7d/0x280 [ 379.687793][ T6534] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 379.693752][ T6534] ? __stack_depot_save+0x38d/0x4b0 [ 379.699087][ T6534] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 379.705470][ T6534] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 379.711437][ T6534] __msan_warning+0x92/0x110 [ 379.716326][ T6534] p9_client_write+0xb23/0xee0 [ 379.721254][ T6534] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 379.727204][ T6534] v9fs_fid_xattr_set+0x201/0x3a0 [ 379.732388][ T6534] v9fs_xattr_handler_set+0xf8/0x170 [ 379.737826][ T6534] ? v9fs_xattr_handler_get+0x170/0x170 [ 379.743536][ T6534] __vfs_setxattr+0x671/0x770 [ 379.748360][ T6534] __vfs_setxattr_noperm+0x24d/0xa40 [ 379.753792][ T6534] __vfs_setxattr_locked+0x43c/0x470 [ 379.759217][ T6534] vfs_setxattr+0x2a1/0x680 [ 379.763864][ T6534] setxattr+0x560/0x5d0 [ 379.768161][ T6534] ? preempt_count_sub+0x7d/0x280 [ 379.773317][ T6534] ? __mnt_want_write+0x262/0x350 [ 379.778485][ T6534] ? __mnt_want_write+0x300/0x350 [ 379.783659][ T6534] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 379.789609][ T6534] path_setxattr+0x202/0x3f0 [ 379.794342][ T6534] __ia32_sys_setxattr+0xf0/0x170 [ 379.799567][ T6534] __do_fast_syscall_32+0xa2/0x100 [ 379.804804][ T6534] ? exit_to_user_mode_prepare+0x119/0x220 [ 379.810740][ T6534] do_fast_syscall_32+0x33/0x70 [ 379.815710][ T6534] do_SYSENTER_32+0x1b/0x20 [ 379.820345][ T6534] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 379.826833][ T6534] RIP: 0023:0xf7f6b549 [ 379.831003][ T6534] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 379.850751][ T6534] RSP: 002b:00000000f7f665cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 379.859284][ T6534] RAX: ffffffffffffffda RBX: 00000000200006c0 RCX: 0000000020000700 [ 379.867355][ T6534] RDX: 0000000020000740 RSI: 0000000000000316 RDI: 0000000000000000 [ 379.875851][ T6534] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.883912][ T6534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.891990][ T6534] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.900076][ T6534] [ 379.903369][ T6534] Kernel Offset: disabled [ 379.907747][ T6534] Rebooting in 86400 seconds..